diff --git a/data/repo_id/(5/85/47/(585471029,)/(585471029,).csv b/data/repo_id/(5/85/47/(585471029,)/(585471029,).csv index d4ba6f811c3932c..fc4bee7588fed10 100644 --- a/data/repo_id/(5/85/47/(585471029,)/(585471029,).csv +++ b/data/repo_id/(5/85/47/(585471029,)/(585471029,).csv @@ -1,40 +1,219 @@ repo_id,repo_full_name,file,file_sha1,match -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-3007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-5536 585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-4559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-3847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-3278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-6755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2001-1267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-10001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-10002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-20001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-2426 585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-2447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-3007 585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-2444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-2426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-20001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-10002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-10001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2001-1267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-3847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-5536 585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-5962 585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-6601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-6755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2007/README.md,10484f25adde9c3df6200ea4449a15aa005a84e3,CVE-2007-3278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1000027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2013-6045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6929 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2015-0284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6932 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2014-2623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,MS16-083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2013-0169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4185 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4186 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4187 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4188 @@ -46,361 +225,193 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4220 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4221 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4283 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4248 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2022-0847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-5734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4565 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4281 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-9031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-6930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2014-2623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-8339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-7871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4236 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1000027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1669 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-0997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4183 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15009 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4114 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3955 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4120 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4121 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,MS16-083 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4128 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2182 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4162 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4161 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4154 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3709 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3189 585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-15009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-2004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-20016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-10191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-1020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2013-0169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2022-0847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2013-6045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-0987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-4110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2016/README.md,17f1fb6cb4d4b081247905953e6d2cca706d1a73,CVE-2016-3135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-3392 585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-20001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-2842 585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-3274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-3360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-3392 585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-7204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-0987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-2842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2006/README.md,262c9ec3fea7ef021a0313a1db8ce3823e38c82f,CVE-2006-3360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1826 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1000861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1000820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1000168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17773 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19956 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-21010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20062 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19321 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19410 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19497 @@ -413,241 +424,253 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19951 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19954 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19956 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19992 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19993 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19994 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19995 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16981 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-19052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16889 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-17956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13096 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-18282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13405 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1386 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13863 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-13864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11759 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-11784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-12123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14469 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16229 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15856 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-14882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-15961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-16868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7161 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5333 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5747 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2019-1003000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-9995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-9276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8587 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7164 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5962 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6690 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-7600-2018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-6677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2019-15167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2021-27038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1000168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1000820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-9276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-9995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2019-1003000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2013-2547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-8618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-10097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1000861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-5158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-0840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25061 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25062 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25063 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25064 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25065 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25066 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2759 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25069 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25061 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25072 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25073 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25074 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25075 @@ -656,438 +679,257 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25078 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25079 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-20961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-21010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-25069 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3744 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3920 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3928 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3856 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3857 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3858 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3861 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3868 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3870 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3871 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3876 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3860 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-4935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3898 585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-2952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-7162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-1826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-7600-2018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2021-27038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2019-15167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2013-2547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2018/README.md,31fd3977acde251ac5832e003eaeb8c64c3a9a7a,CVE-2018-3891 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-3069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-3124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2553 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-3333 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-3709 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-3870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-3124 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4604 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4295 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4296 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4604 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4606 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2532 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-5250 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-5298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-5301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-4231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2075 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-5301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0232 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0426 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0434 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2089 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10009 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1240 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1622 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1634 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1938 585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-2089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-10007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-0219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2010/README.md,3de4ebd395ff783055e89c702feba43fe230cf59,CVE-2010-1622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2018-1058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15612 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14750 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14361 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14350 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14349 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14347 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14346 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14664 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13381 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14320 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27795 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14305 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14367 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15616 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14131 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2018-5146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2018-20250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14042 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10451 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10450 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10449 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10448 @@ -1096,10 +938,36 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10444 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10443 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2019-14615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10441 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10728 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10726 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10723 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10722 @@ -1108,13498 +976,11634 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10702 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10700 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10558 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10697 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10694 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10558 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2021-25329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2021-28950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10002 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2019-16254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-0932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13999 585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2019-14615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2022-23181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-16290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-15780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CNVD-2020-10487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2017-14942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-12046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-11899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-11897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-10780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-10553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-10549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2021-25329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2009-0229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2021-28950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2015-3884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2016-10228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2018-1058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2007-0086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-1471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-1249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-10002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-10001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-5325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-1614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-2420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-0748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-20001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-34034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2020-12873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-33669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2021-34527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2020-0556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-35803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-36169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-37190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-26607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-38890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-25173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-32031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-31634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-27997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-30033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-28772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-29343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2016-10009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2016-2183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-10608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-11518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-123456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-44962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-42931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-43177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-49038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-48849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-45966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-47014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-46954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-18987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-18933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CNVD-2022-27366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2022-39253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2022-31129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2022-31113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-20071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-19697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-20525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-20581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-21233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-54436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-52709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-52654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-52268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-52251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-51000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-50596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-5966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,ZDI-CAN-17434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,GHSA-P8R3-83R8-JWJ5 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-66975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,GHSA-GW42-F939-FHVM -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-0612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2024-27198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2024-21887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2024-20931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-999999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-999995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-999993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-999991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-9999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-8888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-7261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-7173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-7172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-7028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-7016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-6933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-999992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-1999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-232323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-23969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-24169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-4165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-41613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-20963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-3971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-40297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2222111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2022-23126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-2232323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-22341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-39362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,837d19d1f4e1af64acd16b394fdcc3a9a56c9730,CVE-2023-21792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-22947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2023-32784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-21882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-30190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-3357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2121-44228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-15052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-15057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-15058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-19076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-19077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-19081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2016-0701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2017-12613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2017-7500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2017-7501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2018-0802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2018-13405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-0195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-9R2W-394V-53QC -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-GMW6-94GG-2RC2 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-P86R-GC4R-4MQ3 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-QQ89-HQ3F-393P -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-V7FF-8WCX-GMC5 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-11851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-15297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-16770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-5544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-10753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-10756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-15247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-15256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-17530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-26231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-3992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-9484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-9494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2023-38831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-1229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2010-2330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2010-2331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-8491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-20679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-16646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-14648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-11805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-1052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2017-11357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2017-11317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-8295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-89242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2020-9289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2020-3992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2014-6271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2001-1473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2001-0352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2000-1220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2001-1583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-3400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-3386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-3287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2013-4710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,MS12-020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2022-20128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2022-20126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2022-20124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2017-0213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2011-1398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2005/README.md,9a913778ef89738e01e0990cb8b59404f35062fc,CVE-2005-0575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2005/README.md,9a913778ef89738e01e0990cb8b59404f35062fc,CVE-2005-1125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2005/README.md,9a913778ef89738e01e0990cb8b59404f35062fc,CVE-2005-3299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,MS15-034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2013-2015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2003-1604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-9235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-4003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-4836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-20107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-9251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-57115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,GHSA-WH98-P28R-VRC9 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-63432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-9099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32524 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31214 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-202133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-201145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20607 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0558 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-44228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-38542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-3748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-3514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-30860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2002-20001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2018-20230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2018-3715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2018-6556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-11413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-13238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-14196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-20224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-7256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-7271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-7348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2020-16599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2020-17531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2020-6950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-1732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1609 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-14733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1755 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-11111111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-11111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-111111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23608 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24950 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21618 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21531 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21554 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21595 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22528 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37925 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37794 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37822 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3825 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38021 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38121 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36857 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36966 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36622 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36636 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36779 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36795 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36798 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37611 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37159 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39240 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39244 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3927 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39131 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39158 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39839 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39811 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39905 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39906 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39912 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39871 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38610 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38342 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38900 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38784 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38756 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38750 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38873 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38828 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38829 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36620 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34480 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34612 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34372 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3418 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3421 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3408 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3414 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3425 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34362 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35013 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35018 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35007 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34960 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35059 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35060 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35061 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35064 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35065 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34830 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34869 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34776 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34753 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32908 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32852 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32858 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32864 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32866 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32870 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32872 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32915 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33075 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32923 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32942 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32953 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32648 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32826 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32797 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32790 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32792 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33172 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33682 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33668 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33660 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33664 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33749 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33959 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33980 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33916 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3391 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33859 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33892 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33907 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33236 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33237 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33219 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33181 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33187 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33643 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33645 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33647 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33321 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3343 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36150 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36151 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36152 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36146 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36171 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3613 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36133 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36182 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36267 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36020 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36022 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2018-20250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2018-5146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-13591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-10963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-14043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-11958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-12059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-10549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-10553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-10780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-11897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-11899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-12046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-4051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-29607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-3580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-35629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-5906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2009-0229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2022-23181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-8835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,ZDI-CAN-9716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-9059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-6296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-7576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-36181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-23584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-24881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-18731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-17533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2017-14942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-1983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-19907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-21997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-20402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-22820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-28367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2016-10228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-25629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2015-3884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-27223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CNVD-2020-10487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-2656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2020/README.md,5f361c9926635ffe24da99283f940294d6b75f26,CVE-2020-26733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-1249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-10002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-10001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-1471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-0708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2007-0086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-3192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-5325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-4084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2011/README.md,6f0271a272516f039166f76456143a7a4681f5b2,CVE-2011-2522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-20001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-0748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-1614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2002/README.md,73be54fae68862d85c007cce7f4700d80ac320f4,CVE-2002-2420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-22986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-23177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-20030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-1223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-2109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-21389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-40285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-41992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-38819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-44910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-3357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-30190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-22947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2023-32784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2023-38831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2022-21882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-45710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-46143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-42949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-43034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-4311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-29002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-28021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-31324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-30873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-24752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-27623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-25738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-26854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-36723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-37376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-32936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-35042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-33959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-3449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-34577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-39696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-V7FF-8WCX-GMC5 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-10753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-10756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-QQ89-HQ3F-393P +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-P86R-GC4R-4MQ3 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-15247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-11851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-0195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2018-13405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2018-0802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2017-7501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2017-7500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-16770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-19081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-19077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-19076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2017-12613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-15058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-5544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-15052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-13543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-15256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,ZDI-CAN-15057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-GMW6-94GG-2RC2 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-17530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2019-15297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-3992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2121-44228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,GHSA-9R2W-394V-53QC +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-26231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-9484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2020-9494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2016-0701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2021/README.md,854f374738bd9bdaabb4a35e96d59df81ae13132,CVE-2021-0155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-1229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2003/README.md,8805ce5bb7f8b75370a20e691496b00f30f63e22,CVE-2003-0172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-15015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-14782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-18198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-16972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-17671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1010065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-10061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2010-2330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2010-2331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2017-11357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2017-11317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2014-6271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-7769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-20679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-16646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-14648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-11805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2018-1052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-8491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,ZDI-CAN-8295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-0232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-1201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-11358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-13033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-12836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-5611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-89242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-8292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2020-9289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2020-3992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-9423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-6755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-7670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-20485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-2729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-19949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-25087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-3939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2019/README.md,8c63125db7f201e518a93ace4d6fbe9cf3b3d2ef,CVE-2019-4118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2001-1473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2000-1220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2001-0352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2001/README.md,946e977ada1b6e5cc96a1d2aacd457e256909066,CVE-2001-1583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-10006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2022-20126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2011-1398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2022-20128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,MS12-020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2017-0213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2022-20124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-0574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-6704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2013-4710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-1889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-2982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-3287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-3386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-3400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-4869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2012/README.md,973e2703ebbdfa707be9746c9cd24f77fcbfa7a8,CVE-2012-5613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2000/README.md,98913f3494742b4873137ddaba76a821bba76cf5,CVE-2000-0074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2005/README.md,9a913778ef89738e01e0990cb8b59404f35062fc,CVE-2005-1125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2005/README.md,9a913778ef89738e01e0990cb8b59404f35062fc,CVE-2005-3299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2005/README.md,9a913778ef89738e01e0990cb8b59404f35062fc,CVE-2005-0575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-5180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-4836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-3884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-4003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-57115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-6967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-7547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-0505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-20107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-1328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-2305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-10079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-9235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-9251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2015-8970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,MS15-034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2013-2015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2015/README.md,a46c6b0c8287d58463f8c9d44b15bb100bb12394,CVE-2003-1604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-31848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-28741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-30078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-29455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-12345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-19002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-206560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-12155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-12209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-12270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-32766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-206565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-12356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-12883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1642470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-20696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-21978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2022-25479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2023-4596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2023-46805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-11432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-0846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-1071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-10449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-266666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-26026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-25423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-22274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-2389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-27199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-23346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-24725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-47066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-46209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-45409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-51430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-48904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-49112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-50395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-39614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-38077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-44000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-43639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-40617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-41302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-42758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-4320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-22298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-22332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-22679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-22868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-24164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-24346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-22297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-36821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,ZDI-CAN-22296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-99999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-33896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-35242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-3495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-34739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-37081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-666666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-65230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-6782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-53255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-52382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-54679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-56662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-56116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-56115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-55968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-55875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-55587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-55557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-55099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-5458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-9014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-7988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-81757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c1e470ae81c0d6cae6ba2ff7c88d46942fd1ac1a,CVE-2024-8277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-42407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-41055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-39976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-40220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,GHSA-WH98-P28R-VRC9 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-15351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-16973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-17502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-48870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-19384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-9099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-63432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,ZDI-CAN-18673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-46833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-47519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-43515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-45436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-4473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-44721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-27778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-26017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-25690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-30155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-28366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-29581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-202133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20186 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-201145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1769 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-44228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-38542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-3748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-3514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-30860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2020-6950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2020-17531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2020-16599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-7348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-7271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-7256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-20224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-14196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-13238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2019-11413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2018-6556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2018-3715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2018-20230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2002-20001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2021-1732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-14733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-111111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-11111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-11111111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-0973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-1196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-24039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-23519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22248 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-20590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-21778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-2185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-22219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36510 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36509 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36502 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36043 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36033 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3602 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36017 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36016 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36013 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36003 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36091 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36075 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36048 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3605 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36067 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36087 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3585 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35997 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35996 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3633 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36308 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36530 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36556 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37091 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37093 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37210 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37155 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36580 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36581 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36582 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36583 @@ -14610,222 +12614,1130 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36593 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36594 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36705 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35080 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36609 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3661 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36563 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36571 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36573 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36373 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36354 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36347 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3634 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36341 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36344 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36390 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36496 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36499 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36502 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36489 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36446 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36639 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3543 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3545 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3547 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3551 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35513 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3553 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35540 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35602 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35603 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35604 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35605 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35501 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3548 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37967 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37990 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37996 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37914 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37957 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38006 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37905 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37342 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-37808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33660 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3359 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33180 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33187 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-33991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34392 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34393 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3441 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34666 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34670 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34672 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3423 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34351 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34368 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34376 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34378 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34379 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34380 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3223 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-38650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3205 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32081 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3211 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3181 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-31780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32826 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32908 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32915 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32907 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32511 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32512 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32514 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32526 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32649 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32653 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32656 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32659 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3267 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32645 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32628 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32635 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32644 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-32620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3512 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35131 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35132 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3514 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35147 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35091 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35192 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35090 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35061 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35081 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35994 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35086 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35088 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35089 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35213 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35260 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35261 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35262 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35263 @@ -14835,16 +13747,20 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35267 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35268 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35294 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3520 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3521 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35213 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35226 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35235 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3524 @@ -14852,99 +13768,95 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35246 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35247 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35249 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35254 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3562 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35881 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35878 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35860 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3585 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3583 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35838 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35840 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35841 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35845 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3594 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35979 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3598 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35818 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35977 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35940 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35945 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35948 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35951 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35952 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35957 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3597 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34913 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34972 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34881 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35281 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35730 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35733 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35734 @@ -14954,16 +13866,20 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35740 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3575 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35714 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35637 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35721 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35649 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3565 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35664 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3567 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3568 @@ -14973,1258 +13889,210 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35693 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35695 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35710 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35799 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3580 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35800 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35801 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35802 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35810 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35783 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35812 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35813 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35816 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35834 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35810 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35789 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3578 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3579 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35809 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35784 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35785 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35814 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35786 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35787 585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35783 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25202 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25228 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25227 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25153 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25600 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25423 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24336 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24206 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24142 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24141 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24139 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24138 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24137 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24134 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24809 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24787 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24760 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24685 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24576 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24549 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24520 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24398 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-25897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28213 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28247 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2876 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2865 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28397 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27632 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27631 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26581 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26574 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26535 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26521 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26229 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-266666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26817 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27630 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27564 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27518 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27462 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27460 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-26026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27191 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27173 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27130 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-27282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21978 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38396 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22243 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22515 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21754 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2122 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21006 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21407 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21650 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21626 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21534 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21426 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21413 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-21411 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2257 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22641 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23773 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23772 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23745 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23743 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23740 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23780 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2389 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24096 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24092 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-24034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23897 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23653 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22909 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22894 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22774 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22922 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23114 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-23108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-22983 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28987 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34223 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34221 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3400 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33775 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34739 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34693 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34472 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34471 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33544 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32238 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32004 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32459 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33453 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-33078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32766 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-32002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34831 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34833 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37770 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37763 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37759 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37742 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37843 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38189 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38178 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38143 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3807 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37889 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34832 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37081 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35584 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3552 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35469 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35333 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35293 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-34958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3495 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35911 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-35913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-37032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36877 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36837 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36823 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36539 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36527 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36424 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36401 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36117 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-36104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28991 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31989 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30088 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29976 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29975 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29974 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2997 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29895 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30678 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30674 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30667 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30663 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30661 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30491 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29863 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29384 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29375 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29194 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29184 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-28999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29855 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29442 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29847 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29671 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29447 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29445 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-29441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30684 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31025 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30973 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30896 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30851 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31218 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31835 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3183 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31777 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31771 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3154 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-31233 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30702 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30699 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30697 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30695 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30692 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30691 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30688 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30686 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30706 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30707 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30729 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30727 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30726 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30724 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30723 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30722 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30719 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30718 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30712 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-30708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-22332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50803 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50804 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5084 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50848 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50964 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50968 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50969 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50970 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50971 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50962 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50550 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50476 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50478 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50485 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50493 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50526 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2023-4596 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52382 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52429 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52433 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5246 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53255 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2023-46805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51136 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51179 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51378 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51567 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51665 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-51747 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-52303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50395 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50340 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47062 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47533 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47575 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-47854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48063 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48180 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48217 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46901 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48307 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46627 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45589 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4577 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46377 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46483 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-46635 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48990 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49186 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49368 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49369 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-49681 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5009 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-50251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48325 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4836 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48360 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48415 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48427 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48569 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48644 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-48735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8672 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8752 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8949 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8517 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8963 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9106 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9014 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7965 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-81757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-8484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9234 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9954 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9955 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9988 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-99999 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-22296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-22297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-22298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-22679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-22868 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-24164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,ZDI-CAN-24346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2022-25479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7854 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9463 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9464 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9466 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9659 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-9890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7808 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7703 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5716 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5737 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5764 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5899 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5910 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6043 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6095 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-56662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-56116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53677 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5420 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5452 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5458 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-54679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-55099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5522 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5555 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-55557 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-55587 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-55875 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-56115 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-5633 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-53376 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6222 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7188 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7339 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7385 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7479 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7593 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-7617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6893 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6366 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6778 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-65230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6536 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6646 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-666666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6670 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6694 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6704 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6738 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6769 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-6782 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20767 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10245 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10220 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10140 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10386 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0944 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0846 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0762 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0757 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0741 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0967 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10449 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10924 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10920 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10629 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10592 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0679 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0204 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0200 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0197 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0190 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0113 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0030 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0023 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-10961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0652 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0624 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0590 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0588 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0519 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0402 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0379 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0305 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11016 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1112 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2026 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2024 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20017 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1939 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-19002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1874 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1709 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1708 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1642470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20359 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20696 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20666 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-206565 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-206560 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20656 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-2054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20419 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20405 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20404 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20399 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-20356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0015 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1441 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1380 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11412 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11393 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11392 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11387 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11252 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11201 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11199 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1403 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11451 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11680 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-12883 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-12356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-12345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-12270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-12209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-12155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1212 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1209 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1208 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-1207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11972 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11728 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-11477 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0012 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4323 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43363 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4351 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4352 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43532 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43582 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43639 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4367 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43093 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43918 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42461 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42640 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42642 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42657 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42758 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42834 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42861 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42913 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-0001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-43919 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4406 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44946 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44947 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4514 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45216 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45241 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45264 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45409 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-45410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44849 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44000 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4484 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44337 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4444 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44450 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44541 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44542 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44625 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44765 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-44815 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-42346 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4231 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39250 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39306 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39700 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39844 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39929 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39943 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40119 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39211 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4232 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39210 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39203 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38475 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38537 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3867 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38793 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38812 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38816 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38819 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38821 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38856 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38998 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-3902 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-39205 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40324 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40422 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40711 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40725 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40898 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41110 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41628 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41958 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-41992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-4040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40675 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40676 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40662 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40443 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40457 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40498 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40500 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40506 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40673 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40509 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40510 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40511 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40512 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40658 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-40508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2024/README.md,c6395e7a8f96d40e7076f5ee664569824c6bd08e,CVE-2024-38249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,MS17-010 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CNVD-2019-48814 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35513 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-35500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-36571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34729 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34701 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-3469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2022/README.md,c33d184ee119a2898e2cf0a4dce0e10c81fc64d7,CVE-2022-34746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20175 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20160 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18005 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17917 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17898 @@ -16232,114 +14100,49 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17856 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17855 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18017 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17853 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17806 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17736 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17669 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17485 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16748 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16744 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16720 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16651 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16335 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16334 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16332 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16331 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17215 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16330 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18019 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20167 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20165 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20164 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20163 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20162 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20161 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-17806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,MS17-010 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20159 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20158 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20157 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18075 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20155 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20150 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20146 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20144 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20135 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2986 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20045 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18926 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18540 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18539 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-18538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20155 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16329 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16328 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16327 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16284 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16283 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16282 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16281 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16280 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16279 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16278 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16277 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16288 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16276 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16273 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16272 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16270 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16263 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16261 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16260 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16259 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16289 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16290 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16291 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16326 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16322 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16320 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16319 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16317 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16316 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16315 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16314 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16313 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16312 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16311 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16310 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16309 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16304 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16303 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16302 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16301 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16300 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16299 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16298 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16297 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16296 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16292 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20168 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16258 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2994 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8225 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8879 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7887 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7886 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7615 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7605 @@ -16347,25 +14150,10 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7533 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7529 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7525 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7516 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7504 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7921 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7503 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7492 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7482 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7410 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7374 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7308 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7269 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-6074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7494 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-6008 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8225 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9248 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2019-2729 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2019-20176 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2019-20174 @@ -16377,65 +14165,25 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9841 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9833 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9805 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8464 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9614 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9443 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9340 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9339 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9338 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9248 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8917 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8890 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8879 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8570 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-8529 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-9614 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5941 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5689 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2937 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2936 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2935 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2934 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2933 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2932 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2931 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2930 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2928 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2926 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2903 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2938 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2820 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2786 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2781 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2751 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2619 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2606 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2601 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2599 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20177 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20175 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20174 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2788 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2985 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5638 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5546 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5487 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5242 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7494 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3738 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3737 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3736 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16748 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3641 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3318 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CNVD-2019-48814 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3313 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3243 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3164 @@ -16443,50 +14191,112 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3085 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2996 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2995 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2994 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2993 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2992 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-2986 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-20170 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16256 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CNNVD-201904-961 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-3317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-6074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-6008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-5546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-7503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10116 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-100028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000365 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10090 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10096 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10101 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10102 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10107 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10108 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10109 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10111 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10116 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10135 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10176 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10193 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10198 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0885 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10268 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10274 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10285 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10295 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10348 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10349 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10350 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10355 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10356 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10388 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10090 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10616 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10087 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10118 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2015-1197 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2015-3193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10274 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2016-0701 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0055 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0075 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0143 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0144 @@ -16496,106 +14306,132 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0199 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0785 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0884 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0885 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0886 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0888 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000097 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000251 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000253 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-100028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000353 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000365 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000370 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000486 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-10617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000381 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-0055 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12635 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12636 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-13156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-13286 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14432 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14434 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14435 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14436 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14439 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14440 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14448 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14454 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14465 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14467 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14468 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14481 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14746 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16291 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16335 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16279 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14481 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14465 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14454 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-13286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-13156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-14440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16720 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15108 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15361 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12621 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12617 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1262 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12101 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11357 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11358 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11591 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11654 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11655 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11683 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11882 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-11884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16274 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16270 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16259 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15699 585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-15428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12082 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12099 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12100 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12615 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1107 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12103 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1235 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12149 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12129 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12102 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12127 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12128 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12125 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12124 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12123 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12104 -585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-12126 -585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-6768 -585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-2761 -585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-2687 -585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-2271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-16263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CVE-2017-1000097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2017/README.md,d082ad562fdef57ffbe4b251dff9faf4d0bb0e79,CNNVD-201904-961 585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-0589 585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-1561 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125070 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125033 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125034 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125035 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125037 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125038 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125039 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125040 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125052 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125053 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125054 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125055 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125056 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125057 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125032 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-2271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-2687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-2761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2004/README.md,d2f089993a84ef3d20deceee47f1c825334c332a,CVE-2004-6768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125083 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125079 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125060 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125061 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125062 @@ -16603,163 +14439,2332 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125064 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125065 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125066 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-1999-0103 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125080 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125068 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125069 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125071 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125058 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125031 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125029 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125071 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125072 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125044 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125045 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125046 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2019-14287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125047 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125048 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2013-7345 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0098 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0118 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0144 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0147 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0148 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0160 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0185 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0195 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0196 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0207 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0224 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0226 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0239 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0437 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125027 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125051 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125028 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125030 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125073 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125074 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125075 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6271 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6721 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-7145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-7169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-8275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-8731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-91371 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9904 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9914 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6195 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-5460 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-5139 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4984 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4982 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4717 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6230 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4698 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3981 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3710 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3572 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3394 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2497 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4049 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6271 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125074 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6287 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125041 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9914 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9904 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9690 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-9428 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-91371 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-8731 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-8275 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-7169 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-7145 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6721 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6568 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6474 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6417 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-6416 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3566 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3538 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125042 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3507 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125079 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125080 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125083 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125085 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125086 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-4982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125058 585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125078 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3508 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1733 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1715 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1714 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1713 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1705 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1266 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1730 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125076 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125077 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1732 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3505 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3470 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3394 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3166 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-3120 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1734 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2497 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2523 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2431 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2430 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2383 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2265 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1736 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-1735 -585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-2438 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-10003 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0586 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-10002 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-10001 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0824 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0473 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-4623 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-2265 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125030 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0224 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0196 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2013-7345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2019-14287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-1999-0103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125032 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-0094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125053 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2014/README.md,da743c809aa721ecd6c91e067078e326d6a54718,CVE-2014-125035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3095 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-1890 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-2687 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-2699 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3036 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3094 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3095 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-10003 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3559 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-4623 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-4049 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-1890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-10002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-10001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-2265 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2005-3353 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2020-35598 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,MS09-050 -585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-0347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-3732 585471029,adminlove520/Poc-Monitor_v1.0.1,2009/README.md,e21883556980dfb9f8513496691100f945c3ef83,CVE-2009-1891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-6806 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-5862 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0005 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21823 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21865 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21773 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2022-39253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21867 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2222111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22228 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22239 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22098 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21876 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21886 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2024-27198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21889 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21893 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21898 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21754 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21577 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21447 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21536 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21738 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21699 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21605 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21682 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21686 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21693 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21680 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22491 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22934 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2024-21887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22935 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22938 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22939 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22940 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22941 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22942 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22952 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22953 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22958 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22959 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23010 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22910 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22906 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22746 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22832 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22894 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23462 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23559 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23583 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23586 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23589 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23082 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2024-20931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-232323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22737 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22399 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22401 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22418 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22395 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2232323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22331 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22334 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22340 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22369 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22370 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22374 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22578 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22579 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22580 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22626 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22734 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22475 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22479 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22463 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22492 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22515 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-22490 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0303 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0305 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0309 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0311 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0316 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0321 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0327 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0332 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0333 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0341 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0356 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0373 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0302 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0301 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0299 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0254 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0257 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0287 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0290 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0293 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0298 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0391 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0558 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0473 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0472 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0397 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0398 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0402 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0403 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0406 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0411 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0414 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0247 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0416 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0461 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0417 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0045 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0046 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0050 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0054 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0077 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2022-31129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CNVD-2022-27366 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2022-31113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-21233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-20581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-20525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-20071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-19697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-18987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-18933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,ZDI-CAN-17434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2022-23126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,GHSA-P8R3-83R8-JWJ5 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0087 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,GHSA-GW42-F939-FHVM +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2016-10009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2016-2183 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0088 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0099 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0156 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0171 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0176 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0215 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0221 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0237 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0101 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0107 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0111 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0122 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0125 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0130 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0134 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0570 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1665 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2008 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20110 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0841 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2021-34527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0848 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0850 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0862 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0878 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0883 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0901 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-10608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1112 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-11518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-123456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1273 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-1337 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0879 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2020-12873 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20527 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21097 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21118 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2114 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21266 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21272 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21282 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21285 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21420 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21431 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20963 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20562 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20872 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20887 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20909 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20918 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20920 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20927 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20932 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20945 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20949 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-20911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-21443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2020-0556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0651 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0655 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0658 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0662 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0673 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0675 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0678 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0684 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0685 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0713 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0642 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0574 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0575 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0608 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0715 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0630 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0637 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0639 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0611 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0783 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0787 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0791 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0795 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0797 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0798 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0799 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0776 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0774 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0728 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0735 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0736 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0740 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0748 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0759 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0760 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-0739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33242 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33137 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33264 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33381 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33405 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33410 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3338 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33466 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3306 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32560 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32629 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32681 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24219 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32784 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33476 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33480 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33817 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3390 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33902 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34051 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34096 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33782 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33781 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33565 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33566 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33669 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33676 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33677 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33730 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33731 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33733 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-33747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32243 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3079 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30861 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3106 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3124 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31419 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31433 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30486 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30212 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30367 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30383 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3047 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31435 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31443 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31726 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32117 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32235 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31716 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31541 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-31705 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-32315 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34312 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37189 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37190 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3722 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37597 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36407 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36531 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36874 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36745 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36664 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38041 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3824 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38286 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38389 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38408 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37903 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37625 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37739 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37755 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37756 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37778 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37790 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37847 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36319 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34845 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35001 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3519 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34468 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34537 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34584 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34599 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-34837 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35671 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35674 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35679 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36146 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36085 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36076 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35794 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35803 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35844 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-35985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-36250 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30092 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-30033 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24706 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24775 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24689 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24814 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24807 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24688 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24555 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24556 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24557 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24569 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24619 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24623 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24647 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24612 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24871 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24955 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25151 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25152 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25157 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25150 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2516 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25168 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25193 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24960 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25002 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25011 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25013 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25066 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25135 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25136 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24554 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24551 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24347 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24348 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24349 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24352 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2437 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24377 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24388 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24422 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24428 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24382 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24345 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24230 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24232 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24233 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24236 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24249 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24322 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24430 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24495 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24517 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24522 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24493 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24525 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24528 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24530 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24550 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24485 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24440 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24445 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24452 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24454 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24455 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24457 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24458 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2446 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24483 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24484 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3009 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2523 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28229 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28231 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28244 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2825 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28252 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28310 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2833 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28330 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28354 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28424 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28432 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28329 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28434 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27363 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27372 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2744 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27470 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27524 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27532 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27587 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27703 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27704 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27742 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27997 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28588 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29439 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29552 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29809 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29384 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29919 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29929 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29839 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29343 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28753 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2877 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-28772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29007 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2916 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2928 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29324 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-29336 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27216 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25718 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25719 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25723 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25727 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25758 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25763 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25765 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25766 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25767 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25761 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25768 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25610 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25234 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25240 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25260 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25262 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25614 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25355 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25396 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25572 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25573 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25576 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25581 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-25813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2591 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2594 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26607 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-27163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26602 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26563 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2650 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2598 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26035 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26048 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26049 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26067 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26255 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26256 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26258 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26269 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2640 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-26469 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2648 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2732 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38571 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-37582 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51126 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51214 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51385 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51409 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51448 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51073 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50917 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50245 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50358 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50386 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50387 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5043 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50643 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5074 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50780 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5089 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51467 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51518 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5561 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5601 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5720 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5808 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5815 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5965 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5521 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51764 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5178 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51801 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51802 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-51810 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5217 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-52251 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-52268 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-52654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-52709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5360 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-5412 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-54436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50094 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49052 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4911 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49209 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49313 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49339 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49438 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49453 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49496 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4951 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49314 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4863 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48842 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48864 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48788 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49543 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49544 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49978 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49979 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49981 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49982 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49983 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49984 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49977 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49987 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49988 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50071 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50072 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49986 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49976 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49973 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49545 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49546 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38632 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49606 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49785 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49950 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49964 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49968 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49970 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-50131 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23969 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23947 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23946 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23944 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23943 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23937 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23926 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23925 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23923 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23922 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23936 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23921 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24025 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24060 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24059 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24058 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24057 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24056 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24042 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24039 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24038 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24027 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24026 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23912 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23695 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23692 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23691 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23690 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23638 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23697 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23624 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23621 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23620 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23618 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23617 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23616 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23627 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23749 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-2375 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23859 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23858 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23856 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23855 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23854 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23853 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23852 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23851 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23849 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23846 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23835 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23752 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23751 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-23750 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24065 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6036 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24068 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24070 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6702 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6875 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6895 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6985 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6700 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-7016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-7172 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-7173 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-7261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-8888 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-9999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-999991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-7028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-999992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-66975 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6661 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6241 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6289 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6421 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6663 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6444 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6548 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6553 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6567 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6595 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6654 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-6538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-999993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-999995 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-999999 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24160 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24159 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24153 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24142 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24161 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24139 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24138 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24100 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24086 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24078 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24162 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24163 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24164 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24201 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24200 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24199 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24198 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24195 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24194 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24192 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24191 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24188 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24170 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24167 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24069 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48123 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-49547 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41538 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41592 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41613 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4165 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41535 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41652 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4169 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41717 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41724 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4174 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48104 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41534 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41508 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41425 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41436 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4145 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41497 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41498 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41533 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41499 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41505 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41506 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41507 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41500 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41991 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41993 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4206 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42793 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4281 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42860 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42789 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4300 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43040 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43147 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42426 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4207 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42120 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4220 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42222 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4226 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42283 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42307 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42308 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4238 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-42413 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43148 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4128 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41080 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39320 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39539 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39593 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39707 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39144 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39708 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3971 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39710 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39711 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39712 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39714 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39725 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39709 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40000 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39143 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39115 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38743 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38820 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38821 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38822 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38829 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24204 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39141 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38831 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38890 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38891 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-3897 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39024 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39062 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-39063 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-38836 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40037 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40429 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40477 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40600 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40868 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40869 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40362 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40924 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40931 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40933 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40989 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41064 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40930 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40361 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40297 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40296 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40044 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40084 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40109 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40121 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40127 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40133 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40140 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40275 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40276 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40277 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40278 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40279 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40294 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-40295 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41105 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43149 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-41772 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43177 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46501 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46604 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46615 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46694 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46747 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46805 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46478 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24202 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46818 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4683 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46870 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43154 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46948 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46954 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46474 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46451 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46018 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46019 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46020 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46021 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46197 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46304 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4631 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4634 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46344 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4636 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46404 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46442 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46449 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4696 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46017 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46974 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46980 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47504 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47529 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47564 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4762 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47668 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4771 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47489 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47840 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48022 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48023 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48028 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48029 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48031 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-48034 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4800 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47464 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47460 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46998 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47102 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47103 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47108 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47119 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47129 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47179 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47218 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47246 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47253 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47400 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4741 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-47459 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4698 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46016 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24055 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46014 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44488 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46015 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4450 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44792 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44796 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44811 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44487 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44961 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43364 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43326 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43325 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45113 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43323 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44813 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44353 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43482 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4415 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43838 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43804 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43786 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43770 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43757 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4427 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43667 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43641 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43622 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4357 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4350 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43494 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44962 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43646 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43317 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43292 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43284 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45777 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45779 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45819 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45827 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45828 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45857 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4568 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45866 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4596 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-24203 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45966 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45992 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46003 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-46012 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4590 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45657 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45603 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43263 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43261 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45158 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-43208 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45182 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45184 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45185 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45280 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45288 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45318 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4542 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45471 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-4549 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45503 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-45540 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44227 +585471029,adminlove520/Poc-Monitor_v1.0.1,2023/README.md,f4c8de74217790bde540a0a99bf15dabff1987f3,CVE-2023-44268 585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0455 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0456 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0132 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-2364 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-2956 -585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-4609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-5862 585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-4687 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-4609 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-2956 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-2364 585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-1105 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0885 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0456 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0166 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-6806 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0132 +585471029,adminlove520/Poc-Monitor_v1.0.1,2008/README.md,f67048f621bf84d5ca97639fca04679019f8a99e,CVE-2008-0005 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0884 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0880 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0796 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0156 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0328 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0346 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0328 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0885 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0791 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0796 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0880 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0884 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0887 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0900 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10012 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0892 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-3827 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-3900 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-4113 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-4235 @@ -16771,13 +16776,12 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5809 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5829 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5830 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-3812 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5842 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-3827 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5843 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5850 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6406 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6438 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6488 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6490 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6500 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6641 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6644 @@ -16786,16 +16790,17 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6668 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6858 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-7490 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5850 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-3812 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-5843 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-36025 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-2882 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-2251 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0893 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0895 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0896 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0897 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0898 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0899 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0900 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10005 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10006 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10007 @@ -16803,7 +16808,6 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10009 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10010 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10011 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10012 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10013 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10014 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-10017 @@ -16814,8 +16818,8 @@ repo_id,repo_full_name,file,file_sha1,match 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-1824 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-1862 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-1896 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-20004 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-2028 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-2249 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-2251 585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-0891 -585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-20004 +585471029,adminlove520/Poc-Monitor_v1.0.1,2013/README.md,f6a261ed21fe94b3fc3f4cd8e940beb4b5ec0ca0,CVE-2013-6490 diff --git a/data/repo_id/(6/16/58/(616586689,)/(616586689,).csv b/data/repo_id/(6/16/58/(616586689,)/(616586689,).csv index 9f71df7ed7d8266..69d104c6f20fa79 100644 --- a/data/repo_id/(6/16/58/(616586689,)/(616586689,).csv +++ b/data/repo_id/(6/16/58/(616586689,)/(616586689,).csv @@ -1,6 +1,6 @@ repo_id,repo_full_name,file,file_sha1,match -616586689,MickaelFontes/noplp-stats,data/coverage_graph.csv,22063826b4c0b859ca9edaa9f7ffdf3a9eaaaa42,VU#14 -616586689,MickaelFontes/noplp-stats,data/coverage_graph.csv,22063826b4c0b859ca9edaa9f7ffdf3a9eaaaa42,VU#19 -616586689,MickaelFontes/noplp-stats,data/coverage_graph.csv,22063826b4c0b859ca9edaa9f7ffdf3a9eaaaa42,VU#21 -616586689,MickaelFontes/noplp-stats,data/global_ranking.csv,5b01929a32940f3757c2b43be61735915ac82bc6,VU#23 -616586689,MickaelFontes/noplp-stats,data/global_ranking.csv,5b01929a32940f3757c2b43be61735915ac82bc6,VU#61 +616586689,MickaelFontes/noplp-stats,data/coverage_graph.csv,56f2a4b28a4e7cf52b9e2fde39fb94c9efdb611b,VU#14 +616586689,MickaelFontes/noplp-stats,data/coverage_graph.csv,56f2a4b28a4e7cf52b9e2fde39fb94c9efdb611b,VU#19 +616586689,MickaelFontes/noplp-stats,data/coverage_graph.csv,56f2a4b28a4e7cf52b9e2fde39fb94c9efdb611b,VU#21 +616586689,MickaelFontes/noplp-stats,data/global_ranking.csv,aa60ef9d080092bd6449ee1e55ea241aff82cc40,VU#23 +616586689,MickaelFontes/noplp-stats,data/global_ranking.csv,aa60ef9d080092bd6449ee1e55ea241aff82cc40,VU#61 diff --git a/data/repo_id/(6/24/34/(624349349,)/(624349349,).csv b/data/repo_id/(6/24/34/(624349349,)/(624349349,).csv index fe20a8b8046318b..c033c9a726234ea 100644 --- a/data/repo_id/(6/24/34/(624349349,)/(624349349,).csv +++ b/data/repo_id/(6/24/34/(624349349,)/(624349349,).csv @@ -1,8 +1,8 @@ repo_id,repo_full_name,file,file_sha1,match -624349349,justikail/webshell,alfav4.1-tesla.php,15b34254d0db604e8040b30ffee02fd0346d0915,VU#153 -624349349,justikail/webshell,alfav4.1-tesla.php,15b34254d0db604e8040b30ffee02fd0346d0915,VU#38 -624349349,justikail/webshell,alfav4.1-tesla.php,15b34254d0db604e8040b30ffee02fd0346d0915,VU#62 -624349349,justikail/webshell,alfav4.1-tesla.php,15b34254d0db604e8040b30ffee02fd0346d0915,VU#73 -624349349,justikail/webshell,alfa-new.php,2e183310e81a939c5fd80665eaf3d4cfa16fc76f,VU#83 +624349349,justikail/webshell,alfav4.1-tesla.php,0469c5a96776e58734d5ea02c33a434db59a1c8a,VU#153 +624349349,justikail/webshell,alfav4.1-tesla.php,0469c5a96776e58734d5ea02c33a434db59a1c8a,VU#38 +624349349,justikail/webshell,alfav4.1-tesla.php,0469c5a96776e58734d5ea02c33a434db59a1c8a,VU#62 +624349349,justikail/webshell,alfav4.1-tesla.php,0469c5a96776e58734d5ea02c33a434db59a1c8a,VU#73 +624349349,justikail/webshell,alfa-new.php,67d54be09d5d10d119b273eef8cfe865b9bab760,VU#83 624349349,justikail/webshell,UnK.php,7540c48e69fad278a882ff7bd500ea4222e39504,VU#31 624349349,justikail/webshell,base64/0xgeck.js,d7657f33b1b1fe9d2acf85c10dd5aee64f28fe7f,VU#29 diff --git a/data/repo_id/(7/84/42/(784425919,)/(784425919,).csv b/data/repo_id/(7/84/42/(784425919,)/(784425919,).csv index e3c42333175fc68..e2bcadc81c1dfca 100644 --- a/data/repo_id/(7/84/42/(784425919,)/(784425919,).csv +++ b/data/repo_id/(7/84/42/(784425919,)/(784425919,).csv @@ -1,3 +1,3 @@ repo_id,repo_full_name,file,file_sha1,match -784425919,ThaySolis/CVE-2024-29296,README.md,5374fdc124844c5a940998e54213fc99ba12e3b4,CVE-2024-29296 +784425919,ThaySolis/CVE-2024-29296,README.md,90ea5a42a325c52a0a5be0d564eca4bf2b81fa44,CVE-2024-29296 784425919,ThaySolis/CVE-2024-29296,_GITHUB_REPO_METADATA_,,CVE-2024-29296 diff --git a/data/repo_id/(8/05/33/(805332779,)/(805332779,).csv b/data/repo_id/(8/05/33/(805332779,)/(805332779,).csv index 411528689aee753..d7434ccf3105c9f 100644 --- a/data/repo_id/(8/05/33/(805332779,)/(805332779,).csv +++ b/data/repo_id/(8/05/33/(805332779,)/(805332779,).csv @@ -11,10 +11,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32568.md,000493b5a940f0825df3e2438c71f822eeb1e863,CVE-2021-32568 805332779,0xMarcio/cve,2021/CVE-2021-23364.md,0005e838253ac04aa5dc941ad176b7dfe435d4aa,CVE-2021-23364 805332779,0xMarcio/cve,2023/CVE-2023-3403.md,00065297eb9e53d5b76e4c75c88aa1f58981a02f,CVE-2023-3403 -805332779,0xMarcio/cve,2016/CVE-2016-5439.md,0006c750e7ecd04d3194944db81f2f2252a69a50,CVE-2016-5439 805332779,0xMarcio/cve,2016/CVE-2016-5439.md,0006c750e7ecd04d3194944db81f2f2252a69a50,BID-91787 -805332779,0xMarcio/cve,2014/CVE-2014-4905.md,000791f8c5d2178158891339af185e1a3ec70f24,CVE-2014-4905 +805332779,0xMarcio/cve,2016/CVE-2016-5439.md,0006c750e7ecd04d3194944db81f2f2252a69a50,CVE-2016-5439 805332779,0xMarcio/cve,2014/CVE-2014-4905.md,000791f8c5d2178158891339af185e1a3ec70f24,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-4905.md,000791f8c5d2178158891339af185e1a3ec70f24,CVE-2014-4905 805332779,0xMarcio/cve,2017/CVE-2017-3490.md,0008367b19684a5e6839c1560206094017965bd3,CVE-2017-3490 805332779,0xMarcio/cve,2005/CVE-2005-3261.md,0008c5dbb1bbfd864cf7af9a04d57ac16b0feb81,CVE-2005-3261 805332779,0xMarcio/cve,2023/CVE-2023-27412.md,00090de3d5a20df714cc1cbfe6a9f5f66e802c7d,CVE-2023-27412 @@ -39,8 +39,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3172.md,00187dc339c9436ad67cd1c4adc2ca22a10f3fd3,CVE-2020-3172 805332779,0xMarcio/cve,2023/CVE-2023-38879.md,0019a0f4c15858927af4260d173236a45f90e02e,CVE-2023-38879 805332779,0xMarcio/cve,2019/CVE-2019-11023.md,0019ceb1332ea5123f38a4a2608cc21791962812,CVE-2019-11023 -805332779,0xMarcio/cve,2009/CVE-2009-1923.md,0019f4664dcdce7c6cd978ac74b6c043e78d58e2,CVE-2009-1923 805332779,0xMarcio/cve,2009/CVE-2009-1923.md,0019f4664dcdce7c6cd978ac74b6c043e78d58e2,MS09-039 +805332779,0xMarcio/cve,2009/CVE-2009-1923.md,0019f4664dcdce7c6cd978ac74b6c043e78d58e2,CVE-2009-1923 805332779,0xMarcio/cve,2023/CVE-2023-4693.md,001a39896d414102cfc6b0496ac1ccda293a255b,CVE-2023-4693 805332779,0xMarcio/cve,2024/CVE-2024-26283.md,001bb0b5e50150eb4f35447f72df7987ae4a2a31,CVE-2024-26283 805332779,0xMarcio/cve,2019/CVE-2019-8265.md,001c10e4b0bed61a8a1ba41522a967eeebca27bc,CVE-2019-8265 @@ -83,8 +83,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1679.md,003a12359459c54e7b523f10f2490bff13d6c3e4,CVE-2023-1679 805332779,0xMarcio/cve,2020/CVE-2020-14753.md,003a87d4c92d138b56581da9723f83baa07026b1,CVE-2020-14753 805332779,0xMarcio/cve,2023/CVE-2023-26106.md,003b9d538a2890628bd4580a711ae1f2ec080d7e,CVE-2023-26106 -805332779,0xMarcio/cve,2015/CVE-2015-7869.md,003c2badc80d1ca47d70a87c8c3e80b870f93e7d,CVE-2015-7869 805332779,0xMarcio/cve,2015/CVE-2015-7869.md,003c2badc80d1ca47d70a87c8c3e80b870f93e7d,CVE-2015-8328 +805332779,0xMarcio/cve,2015/CVE-2015-7869.md,003c2badc80d1ca47d70a87c8c3e80b870f93e7d,CVE-2015-7869 805332779,0xMarcio/cve,2018/CVE-2018-8108.md,003d28519968f56010037b35ba1a56cd5d994fd0,CVE-2018-8108 805332779,0xMarcio/cve,2022/CVE-2022-29623.md,003d4e712b455a6280f5decbdee660cebbfaa838,CVE-2022-29623 805332779,0xMarcio/cve,2022/CVE-2022-2691.md,003d5617c6e9da67ed4b1180283a8ca2d533ea53,CVE-2022-2691 @@ -94,8 +94,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4808.md,0041cc8a84848a06b6bf3ae9d27c967287cf8530,CVE-2007-4808 805332779,0xMarcio/cve,2024/CVE-2024-35539.md,0041e2d90d453e0508f94a67d4fc897e34dffb53,CVE-2024-35539 805332779,0xMarcio/cve,2024/CVE-2024-7550.md,00423bd3e64221cef1083abbf1158483d74e54d4,CVE-2024-7550 -805332779,0xMarcio/cve,2014/CVE-2014-7327.md,00423d5522a3a5e3ebfed12863a2cf6b722622ab,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7327.md,00423d5522a3a5e3ebfed12863a2cf6b722622ab,CVE-2014-7327 +805332779,0xMarcio/cve,2014/CVE-2014-7327.md,00423d5522a3a5e3ebfed12863a2cf6b722622ab,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-20989.md,0043103da282110774528be2219fcbaba8c803de,CVE-2024-20989 805332779,0xMarcio/cve,2015/CVE-2015-8713.md,004365fbb094251a8641397cb867ed580aba393d,CVE-2015-8713 805332779,0xMarcio/cve,2017/CVE-2017-5204.md,0044280e7f1ed659fb1537c7821d33e3c0dcfedc,CVE-2017-5204 @@ -130,8 +130,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-7770.md,0055d9fd296e9472a015df768aef4ef829e12b41,BID-108326 805332779,0xMarcio/cve,2019/CVE-2019-7770.md,0055d9fd296e9472a015df768aef4ef829e12b41,CVE-2019-7770 805332779,0xMarcio/cve,2017/CVE-2017-5207.md,0056606a0e7416c6d732f74b42978d92040bc39e,CVE-2017-5207 -805332779,0xMarcio/cve,2005/CVE-2005-2498.md,0056cb9bfd47e276739b25cf829d9195fc0d13b9,CVE-2005-1921 805332779,0xMarcio/cve,2005/CVE-2005-2498.md,0056cb9bfd47e276739b25cf829d9195fc0d13b9,CVE-2005-2498 +805332779,0xMarcio/cve,2005/CVE-2005-2498.md,0056cb9bfd47e276739b25cf829d9195fc0d13b9,CVE-2005-1921 805332779,0xMarcio/cve,2023/CVE-2023-38190.md,00571360c0f4b661b692f263a391879a3fdf0920,CVE-2023-38190 805332779,0xMarcio/cve,2019/CVE-2019-12417.md,00578190c2af00ffadc514f54e81557924abea82,CVE-2019-12417 805332779,0xMarcio/cve,2018/CVE-2018-20502.md,00579be7540460a870f565c6048e0097c3667b06,CVE-2018-20502 @@ -140,8 +140,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6119.md,00583cd9a5347bde0a81a34321c408e322a0e6c5,CVE-2023-6119 805332779,0xMarcio/cve,2016/CVE-2016-0676.md,0058f685cc82ad33b0a2530cd666336e0e32a058,CVE-2016-0676 805332779,0xMarcio/cve,2024/CVE-2024-33375.md,00591af1e7a3b3e621d2c94fd4100eeb8d138652,CVE-2024-33375 -805332779,0xMarcio/cve,2019/CVE-2019-15315.md,00592316f2e9a85b31f0f89745cdd230923f3431,CVE-2019-15315 805332779,0xMarcio/cve,2019/CVE-2019-15315.md,00592316f2e9a85b31f0f89745cdd230923f3431,CVE-2019-14743 +805332779,0xMarcio/cve,2019/CVE-2019-15315.md,00592316f2e9a85b31f0f89745cdd230923f3431,CVE-2019-15315 805332779,0xMarcio/cve,2022/CVE-2022-4674.md,005986b3777513b05606248f9efe51410c39c96d,CVE-2022-4674 805332779,0xMarcio/cve,2018/CVE-2018-11697.md,0059df34f268f5de3871bd8a6bae27401cf32fbd,CVE-2018-11697 805332779,0xMarcio/cve,2020/CVE-2020-35561.md,005b20e69d12700444bf4232e632fff41c45d094,CVE-2020-35561 @@ -158,8 +158,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4254.md,00602777a059acbd97b6e992601abfde9f03ae8d,CVE-2007-4254 805332779,0xMarcio/cve,2007/CVE-2007-4254.md,00602777a059acbd97b6e992601abfde9f03ae8d,CVE-2005-2127 805332779,0xMarcio/cve,2007/CVE-2007-4254.md,00602777a059acbd97b6e992601abfde9f03ae8d,CVE-2007-2885 -805332779,0xMarcio/cve,2024/CVE-2024-34694.md,0061ed1572e690eae11a22473ef14bc279a44c2f,GHSA-3J4H-H3FP-VWWW 805332779,0xMarcio/cve,2024/CVE-2024-34694.md,0061ed1572e690eae11a22473ef14bc279a44c2f,CVE-2024-34694 +805332779,0xMarcio/cve,2024/CVE-2024-34694.md,0061ed1572e690eae11a22473ef14bc279a44c2f,GHSA-3J4H-H3FP-VWWW 805332779,0xMarcio/cve,2021/CVE-2021-43737.md,00621b64cf8863d04fb3e0dfd9894a8161f737cf,CVE-2021-43737 805332779,0xMarcio/cve,2024/CVE-2024-22078.md,00632a3de73fc49e34004984ecb4aef579bb80b7,CVE-2024-22078 805332779,0xMarcio/cve,2020/CVE-2020-3541.md,006340aaa01bcf088ee2b7ec1abedcf9e6b7e983,CVE-2020-3541 @@ -175,12 +175,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-35720.md,0069b3f1382ecb93d012ca531364a2c8f55060ba,CVE-2024-35720 805332779,0xMarcio/cve,2018/CVE-2018-3064.md,006a710898fada8b7f39c8427e31d96af67a8420,CVE-2018-3064 805332779,0xMarcio/cve,2015/CVE-2015-2616.md,006ab886f7cb94b6e217073ad118a6814c7488fe,CVE-2015-2616 -805332779,0xMarcio/cve,2021/CVE-2021-46597.md,006badb11543e78d71b008d30a4f5a1c40f8208b,CVE-2021-46597 805332779,0xMarcio/cve,2021/CVE-2021-46597.md,006badb11543e78d71b008d30a4f5a1c40f8208b,ZDI-CAN-15391 +805332779,0xMarcio/cve,2021/CVE-2021-46597.md,006badb11543e78d71b008d30a4f5a1c40f8208b,CVE-2021-46597 805332779,0xMarcio/cve,2008/CVE-2008-5645.md,006bd9fec2d25d176d385cc6002ef63966bfb76e,CVE-2008-5645 805332779,0xMarcio/cve,2024/CVE-2024-1720.md,006c49830e86f4b3e74e836a1c500f86773a7c36,CVE-2024-1720 -805332779,0xMarcio/cve,2017/CVE-2017-11919.md,006c5c3339db45cbffdc1fc210132af0d6bb0871,CVE-2017-11887 805332779,0xMarcio/cve,2017/CVE-2017-11919.md,006c5c3339db45cbffdc1fc210132af0d6bb0871,CVE-2017-11919 +805332779,0xMarcio/cve,2017/CVE-2017-11919.md,006c5c3339db45cbffdc1fc210132af0d6bb0871,CVE-2017-11887 805332779,0xMarcio/cve,2017/CVE-2017-11919.md,006c5c3339db45cbffdc1fc210132af0d6bb0871,CVE-2017-11906 805332779,0xMarcio/cve,2006/CVE-2006-0532.md,006ecb592c4bddf33f585dac04770d4e8c657f9e,CVE-2006-0532 805332779,0xMarcio/cve,2008/CVE-2008-1139.md,006ee2676dd8a35a81d5f0ba7f8161fec4ec350b,CVE-2008-1139 @@ -202,8 +202,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4696.md,0075a9544225f02660adcb33ab9b7e2d20c88fe5,CVE-2015-4696 805332779,0xMarcio/cve,2016/CVE-2016-3403.md,0077c04306dced0d669a18056ca8a7feccb8ec5e,CVE-2016-3403 805332779,0xMarcio/cve,2022/CVE-2022-4392.md,00780be983a1d0a7ab110201e924b713e39eed30,CVE-2022-4392 -805332779,0xMarcio/cve,2008/CVE-2008-2285.md,007a4992ed15d0763d1615f1131b703e08ebc348,CVE-2008-0166 805332779,0xMarcio/cve,2008/CVE-2008-2285.md,007a4992ed15d0763d1615f1131b703e08ebc348,CVE-2008-2285 +805332779,0xMarcio/cve,2008/CVE-2008-2285.md,007a4992ed15d0763d1615f1131b703e08ebc348,CVE-2008-0166 805332779,0xMarcio/cve,2024/CVE-2024-29038.md,007b6734eb0552c48edc15abf29708bf3472bc61,GHSA-5495-C38W-GR6F 805332779,0xMarcio/cve,2024/CVE-2024-29038.md,007b6734eb0552c48edc15abf29708bf3472bc61,CVE-2024-29038 805332779,0xMarcio/cve,2009/CVE-2009-3342.md,007b83174f6753a7bd73b7860560c71404907b8b,CVE-2009-3342 @@ -218,8 +218,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6570.md,007ecbf23eb971eb23d3f8747985fceac94e73d5,CVE-2006-6570 805332779,0xMarcio/cve,2018/CVE-2018-5984.md,007f34d2ba7e2ae4159c2bef71628a6e522cac1a,CVE-2018-5984 805332779,0xMarcio/cve,2016/CVE-2016-4568.md,00806ac15ab7578c6a1d5e1973bba47a2de5111b,CVE-2016-4568 -805332779,0xMarcio/cve,2021/CVE-2021-34832.md,00806dea465930a5f8888837368b1d405e1c13d0,ZDI-CAN-13928 805332779,0xMarcio/cve,2021/CVE-2021-34832.md,00806dea465930a5f8888837368b1d405e1c13d0,CVE-2021-34832 +805332779,0xMarcio/cve,2021/CVE-2021-34832.md,00806dea465930a5f8888837368b1d405e1c13d0,ZDI-CAN-13928 805332779,0xMarcio/cve,2008/CVE-2008-3923.md,0080db574362041f4cc956f4f9f0fc62cf264745,CVE-2008-3923 805332779,0xMarcio/cve,2024/CVE-2024-7525.md,0082a9a9c6de34d0bf5b77f6fce7626e94038a4f,CVE-2024-7525 805332779,0xMarcio/cve,2023/CVE-2023-6398.md,0082e32e71a3305e50ee19e9947839fab7d43026,CVE-2023-6398 @@ -242,8 +242,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11930.md,008b035c5b58ea0e6d0149ecb8b821d3641af7b8,CVE-2020-11930 805332779,0xMarcio/cve,2022/CVE-2022-38325.md,008b4896353708f7fe4bcdb3a6df24ce2038a8eb,CVE-2022-38325 805332779,0xMarcio/cve,2006/CVE-2006-4314.md,008c0474a2405ff535d2153fbd8ac103cdf99c11,CVE-2006-4314 -805332779,0xMarcio/cve,2016/CVE-2016-9063.md,008d5b7cbe70986051297e08676fb227c81007ca,CVE-2016-9063 805332779,0xMarcio/cve,2016/CVE-2016-9063.md,008d5b7cbe70986051297e08676fb227c81007ca,BID-94337 +805332779,0xMarcio/cve,2016/CVE-2016-9063.md,008d5b7cbe70986051297e08676fb227c81007ca,CVE-2016-9063 805332779,0xMarcio/cve,2022/CVE-2022-3130.md,008e47af7562d2dc5a0fa0a6177ba653769d9295,CVE-2022-3130 805332779,0xMarcio/cve,2015/CVE-2015-0395.md,008e4f395352ab3e220deef5eca711d9acbd4400,CVE-2015-0395 805332779,0xMarcio/cve,2008/CVE-2008-2950.md,008e519e5d13fba4462962e277d4fa7661761c69,CVE-2008-2950 @@ -254,8 +254,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5979.md,00929c4fe9e7d33bd5e9d88ad34bcf4a203b5edf,CVE-2017-5979 805332779,0xMarcio/cve,2016/CVE-2016-3375.md,0093968762b8a65ab21b894b62aa304fc0ce9aa7,CVE-2016-3375 805332779,0xMarcio/cve,2024/CVE-2024-26540.md,00942dd671ef751fe6dabbc88701c73f469364f6,CVE-2024-26540 -805332779,0xMarcio/cve,2006/CVE-2006-5919.md,009492b3493a99abeb5fdd89ff2471aff03964de,CVE-2003-1131 805332779,0xMarcio/cve,2006/CVE-2006-5919.md,009492b3493a99abeb5fdd89ff2471aff03964de,CVE-2006-5919 +805332779,0xMarcio/cve,2006/CVE-2006-5919.md,009492b3493a99abeb5fdd89ff2471aff03964de,CVE-2003-1131 805332779,0xMarcio/cve,2007/CVE-2007-2902.md,00951a06ec783218b3387b98efaedc4fbd80513f,CVE-2007-2902 805332779,0xMarcio/cve,2022/CVE-2022-33313.md,0095b75f954ec26ffd158984ec3bb8e0833c475b,CVE-2022-33313 805332779,0xMarcio/cve,2021/CVE-2021-1063.md,0095df9a1915d0df5560371adeb32b27715730f7,CVE-2021-1063 @@ -272,8 +272,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-7875.md,009b840eaa43c412192797a4c3a63ba8ed57dbcf,CVE-2016-7875 805332779,0xMarcio/cve,2017/CVE-2017-7442.md,009ddf66b371da04dcdc51b1a32b7c4b811cf060,CVE-2017-7442 805332779,0xMarcio/cve,2024/CVE-2024-44070.md,009e520c6e99fde84aa868c520d8778252b4d19e,CVE-2024-44070 -805332779,0xMarcio/cve,2008/CVE-2008-6256.md,009ecfabd136fa5150132bca4fafb30d94f34f1d,CVE-2008-6256 805332779,0xMarcio/cve,2008/CVE-2008-6256.md,009ecfabd136fa5150132bca4fafb30d94f34f1d,CVE-2005-3022 +805332779,0xMarcio/cve,2008/CVE-2008-6256.md,009ecfabd136fa5150132bca4fafb30d94f34f1d,CVE-2008-6256 805332779,0xMarcio/cve,2017/CVE-2017-7961.md,009fd53cdefeb823072d6b81601dca4cf60776db,CVE-2017-7961 805332779,0xMarcio/cve,2017/CVE-2017-6432.md,00a023074c779605b3f310a5ea826ab801f785de,CVE-2017-6432 805332779,0xMarcio/cve,2008/CVE-2008-5340.md,00a082b2c919cb8087f5aaa3d1e6c8ee2017f14d,CVE-2008-5340 @@ -291,8 +291,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19943.md,00a61c01a0dfa677283a2246c4c6c79cc4fa68ab,CVE-2018-19943 805332779,0xMarcio/cve,2017/CVE-2017-12412.md,00a649b883d94f17339154c6bd2b5f7d6df97fa9,CVE-2017-12412 805332779,0xMarcio/cve,2019/CVE-2019-6508.md,00a64bf1d6cd2c441976ced0ae296e45f904ea09,CVE-2019-6508 -805332779,0xMarcio/cve,2014/CVE-2014-4889.md,00a73528d0befb792de8ba81d650c0833014fdc9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-4889.md,00a73528d0befb792de8ba81d650c0833014fdc9,CVE-2014-4889 +805332779,0xMarcio/cve,2014/CVE-2014-4889.md,00a73528d0befb792de8ba81d650c0833014fdc9,VU#582497 805332779,0xMarcio/cve,2008/CVE-2008-2845.md,00a80c66db0a2fcf096d2247ff6df5bae65ec334,CVE-2008-2845 805332779,0xMarcio/cve,2008/CVE-2008-3035.md,00a811e314b57c007a798c46438b3f5acab4d8cd,CVE-2008-3035 805332779,0xMarcio/cve,2024/CVE-2024-23788.md,00a855f82fcc41ac53bc9288256cb104c7c79c6f,CVE-2024-23788 @@ -309,15 +309,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-43116.md,00ada14853c09250dc7bed5f848a90bc19a9455e,CVE-2024-43116 805332779,0xMarcio/cve,2019/CVE-2019-19950.md,00aedf0dc0be81db5665c5dd200d3db29b71c990,CVE-2019-19950 805332779,0xMarcio/cve,2015/CVE-2015-2023.md,00af2b4fd373541b6a2448e6cd77cb3be22d428e,CVE-2015-2023 -805332779,0xMarcio/cve,2014/CVE-2014-5974.md,00b081cdae68725426d7323ae17aab1ca4d135f8,CVE-2014-5974 805332779,0xMarcio/cve,2014/CVE-2014-5974.md,00b081cdae68725426d7323ae17aab1ca4d135f8,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5974.md,00b081cdae68725426d7323ae17aab1ca4d135f8,CVE-2014-5974 805332779,0xMarcio/cve,2002/CVE-2002-1222.md,00b09a5312ba850fa3dbb4f613e4ce648ff2478c,CVE-2002-1222 805332779,0xMarcio/cve,2022/CVE-2022-26826.md,00b120a747091fc2db290379b70b71decd8e87b7,CVE-2022-26826 805332779,0xMarcio/cve,2010/CVE-2010-5049.md,00b175e47426e3eaf7aa87e0432ee4913947c4b7,CVE-2010-5049 +805332779,0xMarcio/cve,2016/CVE-2016-5469.md,00b1dfc4bccfbe21a1b786240029126f21f567aa,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-5469.md,00b1dfc4bccfbe21a1b786240029126f21f567aa,CVE-2016-5469 -805332779,0xMarcio/cve,2016/CVE-2016-5469.md,00b1dfc4bccfbe21a1b786240029126f21f567aa,CVE-2016-5471 805332779,0xMarcio/cve,2016/CVE-2016-5469.md,00b1dfc4bccfbe21a1b786240029126f21f567aa,CVE-2016-3497 -805332779,0xMarcio/cve,2016/CVE-2016-5469.md,00b1dfc4bccfbe21a1b786240029126f21f567aa,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-5469.md,00b1dfc4bccfbe21a1b786240029126f21f567aa,CVE-2016-5471 805332779,0xMarcio/cve,2008/CVE-2008-1889.md,00b23115299d4beefe614f9c0aba604f552a86fd,CVE-2008-1889 805332779,0xMarcio/cve,2017/CVE-2017-6481.md,00b273225ee298958da329b37fc8817b6247d2ee,CVE-2017-6481 805332779,0xMarcio/cve,2008/CVE-2008-3093.md,00b2bb1c749c8629e96726607ec2ac84c376cbfb,CVE-2008-3093 @@ -346,9 +346,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-45737.md,00bd7deb26c368406f7c02fb4edb4023cb0c11e1,CVE-2021-45737 805332779,0xMarcio/cve,2014/CVE-2014-5107.md,00bd85258a8602333380f7278cf605fe33070158,CVE-2014-5107 805332779,0xMarcio/cve,2010/CVE-2010-4432.md,00bfa5af5d2be3ff6da62f2dd7c0b188af1fcbb0,CVE-2010-4432 -805332779,0xMarcio/cve,2008/CVE-2008-6451.md,00c13593576889c9b31894fa8a701bbd24979387,CVE-2005-3509 805332779,0xMarcio/cve,2008/CVE-2008-6451.md,00c13593576889c9b31894fa8a701bbd24979387,CVE-2004-2036 805332779,0xMarcio/cve,2008/CVE-2008-6451.md,00c13593576889c9b31894fa8a701bbd24979387,CVE-2008-6451 +805332779,0xMarcio/cve,2008/CVE-2008-6451.md,00c13593576889c9b31894fa8a701bbd24979387,CVE-2005-3509 805332779,0xMarcio/cve,2021/CVE-2021-44631.md,00c215a5cd2cbad58270a493214e37bd37ac0174,CVE-2021-44631 805332779,0xMarcio/cve,2008/CVE-2008-4994.md,00c2a132ab5cf4ab859c3df5b6170961aaca9661,CVE-2008-4994 805332779,0xMarcio/cve,2023/CVE-2023-46010.md,00c3ba1c29ab64e0672c166b65a502666ca4c358,CVE-2023-46010 @@ -373,8 +373,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9017.md,00d0f6f75382ecb23febbe6b7c96ac377addcaee,CVE-2014-9017 805332779,0xMarcio/cve,2019/CVE-2019-7439.md,00d12f538f45167105d8142a3989eed68b850ec7,CVE-2019-7439 805332779,0xMarcio/cve,2022/CVE-2022-3860.md,00d190e23f3f373c710c941a50696fb1701c31ff,CVE-2022-3860 -805332779,0xMarcio/cve,2024/CVE-2024-24573.md,00d1ae6f31fe863eb02ac2b2b68b3f8791e51339,CVE-2024-24573 805332779,0xMarcio/cve,2024/CVE-2024-24573.md,00d1ae6f31fe863eb02ac2b2b68b3f8791e51339,GHSA-W67Q-PP62-J4PF +805332779,0xMarcio/cve,2024/CVE-2024-24573.md,00d1ae6f31fe863eb02ac2b2b68b3f8791e51339,CVE-2024-24573 805332779,0xMarcio/cve,2024/CVE-2024-41861.md,00d21625c80c1e09c4144e247ac7bf0497e60cef,CVE-2024-41861 805332779,0xMarcio/cve,2019/CVE-2019-1674.md,00d2166b3a13fa9e354fce5b7ffedd3e20fb1099,CVE-2019-1674 805332779,0xMarcio/cve,2019/CVE-2019-16651.md,00d2e6382e23500985be5eb863300edeb21c471d,CVE-2019-16651 @@ -395,8 +395,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-40663.md,00dba9f06250885e9984736eb783efdcb32636de,CVE-2023-40663 805332779,0xMarcio/cve,2022/CVE-2022-35224.md,00dc7071b668bc2546739af713a41b900e7579b8,CVE-2022-35224 805332779,0xMarcio/cve,2022/CVE-2022-4964.md,00dc9fcdee53341a931b689753e799de996f0c4e,CVE-2022-4964 -805332779,0xMarcio/cve,2010/CVE-2010-2560.md,00dca73955008548d40e29b5958ed0c8cc136ba5,MS10-053 805332779,0xMarcio/cve,2010/CVE-2010-2560.md,00dca73955008548d40e29b5958ed0c8cc136ba5,CVE-2010-2560 +805332779,0xMarcio/cve,2010/CVE-2010-2560.md,00dca73955008548d40e29b5958ed0c8cc136ba5,MS10-053 805332779,0xMarcio/cve,2018/CVE-2018-8813.md,00de83f8b7ade550de9637bd9f603ea2c3039eea,CVE-2018-8813 805332779,0xMarcio/cve,2019/CVE-2019-5016.md,00df9cb6aba157ad368e4cb081819e1f484c34b5,CVE-2019-5016 805332779,0xMarcio/cve,2024/CVE-2024-27150.md,00e03a18e59678bbfab15f94920aa7812ac70c2e,CVE-2024-27150 @@ -453,16 +453,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5767.md,00fe7cadb7b2d4f7d11e9e9259b642af8440e4ec,CVE-2014-5767 805332779,0xMarcio/cve,2023/CVE-2023-43746.md,010095b31dbd4ae944cb93dcd09964e72b388e0e,CVE-2023-43746 805332779,0xMarcio/cve,2006/CVE-2006-5898.md,0100fa7af8f7dd36c6045398df6e8b4baf1caefe,CVE-2006-5898 -805332779,0xMarcio/cve,2014/CVE-2014-6691.md,010273951818d8460dbacb48162deceb962433c8,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6691.md,010273951818d8460dbacb48162deceb962433c8,CVE-2014-6691 +805332779,0xMarcio/cve,2014/CVE-2014-6691.md,010273951818d8460dbacb48162deceb962433c8,VU#582497 805332779,0xMarcio/cve,2013/CVE-2013-1492.md,0102840eec9fdd51b9de6180e222ce531782d1a8,CVE-2013-1492 805332779,0xMarcio/cve,2013/CVE-2013-1492.md,0102840eec9fdd51b9de6180e222ce531782d1a8,CVE-2012-0553 805332779,0xMarcio/cve,2024/CVE-2024-40035.md,0102ac24b39303b5df83b891f8293d36470e0932,CVE-2024-40035 805332779,0xMarcio/cve,2018/CVE-2018-12545.md,0102ce1bd1539f7250329569a8ac5a6a158fcf2f,CVE-2018-12545 805332779,0xMarcio/cve,2022/CVE-2022-26481.md,01049c7c3579aca31194c39c538d35bfd16dc5df,CVE-2022-26481 805332779,0xMarcio/cve,2019/CVE-2019-15943.md,0104ea842d7e1c4a3407fc5d56b77353968f5e27,CVE-2019-15943 -805332779,0xMarcio/cve,2009/CVE-2009-1126.md,0105202c8808038cfab84546ea04f9071409a488,MS09-025 805332779,0xMarcio/cve,2009/CVE-2009-1126.md,0105202c8808038cfab84546ea04f9071409a488,CVE-2009-1126 +805332779,0xMarcio/cve,2009/CVE-2009-1126.md,0105202c8808038cfab84546ea04f9071409a488,MS09-025 805332779,0xMarcio/cve,2011/CVE-2011-0285.md,0105f9c392e326b4785a5ffe109160d5a467cedc,CVE-2011-0285 805332779,0xMarcio/cve,2023/CVE-2023-0059.md,01070697e0fa9e97a62a9379891fb2189e4af03a,CVE-2023-0059 805332779,0xMarcio/cve,2024/CVE-2024-4671.md,010720b12c9eb41f6e07cdc043c2709ff52fa859,CVE-2024-4671 @@ -511,8 +511,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1196.md,011eae522fdba8cfc7488ccad16e4fc3aa405a65,CVE-2022-1196 805332779,0xMarcio/cve,2023/CVE-2023-2113.md,012006d7802d1c62594eeac99eebff0c60ed3643,CVE-2023-2113 805332779,0xMarcio/cve,2024/CVE-2024-1310.md,012061a050f7841f5a44249e8243fc3a62bee815,CVE-2024-1310 -805332779,0xMarcio/cve,2020/CVE-2020-10425.md,0123abf7bbc39d21d23d551433d9fa7445dded1a,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10425.md,0123abf7bbc39d21d23d551433d9fa7445dded1a,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10425.md,0123abf7bbc39d21d23d551433d9fa7445dded1a,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10425.md,0123abf7bbc39d21d23d551433d9fa7445dded1a,CVE-2020-10425 805332779,0xMarcio/cve,2020/CVE-2020-11661.md,0124782d363773763fd7a9da527300d9c54cf996,CVE-2020-11661 805332779,0xMarcio/cve,2022/CVE-2022-41704.md,0124cbe41e9ef6bd2a1fed825a187e5eae39b29f,CVE-2022-41704 @@ -537,8 +537,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16071.md,012fb7d91c58adf0881406068674e43efa7d1775,CVE-2019-16071 805332779,0xMarcio/cve,2023/CVE-2023-47016.md,013051cbc6a698a32474049a9dc80dfceba20b41,CVE-2023-47016 805332779,0xMarcio/cve,2022/CVE-2022-46552.md,0132e4c31fce1519d69a068d622e3161256eb6e5,CVE-2022-46552 -805332779,0xMarcio/cve,2011/CVE-2011-0587.md,01332235d4066e1ceba973f1028d25111f66d2df,CVE-2011-0587 805332779,0xMarcio/cve,2011/CVE-2011-0587.md,01332235d4066e1ceba973f1028d25111f66d2df,CVE-2011-0604 +805332779,0xMarcio/cve,2011/CVE-2011-0587.md,01332235d4066e1ceba973f1028d25111f66d2df,CVE-2011-0587 805332779,0xMarcio/cve,2024/CVE-2024-1954.md,0133aa423ca38bb58ebf589fc1a52e7e91c1df0c,CVE-2024-1954 805332779,0xMarcio/cve,2013/CVE-2013-2431.md,0133ff200f346d7cbce2d4f1ecf3b15dc5346a88,CVE-2013-2431 805332779,0xMarcio/cve,2024/CVE-2024-39670.md,01347e78cad50369c2226e0fadca80a66bf9e1c5,CVE-2024-39670 @@ -583,16 +583,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6200.md,014ba927bff8933bb5c67dd9967d32e3d8b67948,CVE-2006-6200 805332779,0xMarcio/cve,2020/CVE-2020-6128.md,014bd3b4f265fe6b45f9ec5da95fb9a087c123da,CVE-2020-6128 805332779,0xMarcio/cve,2022/CVE-2022-2997.md,014ca9376f2a43cb57a91dc2b671da7c905f82d5,CVE-2022-2997 -805332779,0xMarcio/cve,2014/CVE-2014-6798.md,014f1cd15c54801d6e4c6840c9bbf72d7b7d1e55,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6798.md,014f1cd15c54801d6e4c6840c9bbf72d7b7d1e55,CVE-2014-6798 +805332779,0xMarcio/cve,2014/CVE-2014-6798.md,014f1cd15c54801d6e4c6840c9bbf72d7b7d1e55,VU#582497 805332779,0xMarcio/cve,2012/CVE-2012-2843.md,01500386e8dcd31cfe1b802c3d20510916f6fe05,CVE-2012-2843 805332779,0xMarcio/cve,2020/CVE-2020-36420.md,015041245fc489295436083981b5bc6a08b356b6,CVE-2020-36420 805332779,0xMarcio/cve,2007/CVE-2007-5843.md,01504ad322e2d2bb98df8ccb7b573d6bb1e002de,CVE-2007-5843 805332779,0xMarcio/cve,2014/CVE-2014-2072.md,0151b5c3be5525f369d9f609936fa348a2fce58c,CVE-2014-2072 -805332779,0xMarcio/cve,2006/CVE-2006-3590.md,01524a132275319a68890680525f1973240b8563,CVE-2006-1540 805332779,0xMarcio/cve,2006/CVE-2006-3590.md,01524a132275319a68890680525f1973240b8563,CVE-2006-3590 -805332779,0xMarcio/cve,2006/CVE-2006-3590.md,01524a132275319a68890680525f1973240b8563,MS06-048 +805332779,0xMarcio/cve,2006/CVE-2006-3590.md,01524a132275319a68890680525f1973240b8563,CVE-2006-1540 805332779,0xMarcio/cve,2006/CVE-2006-3590.md,01524a132275319a68890680525f1973240b8563,CVE-2006-3493 +805332779,0xMarcio/cve,2006/CVE-2006-3590.md,01524a132275319a68890680525f1973240b8563,MS06-048 805332779,0xMarcio/cve,2024/CVE-2024-41662.md,01533112a9b4b86ed3c53db9b6e6f749f95f5b32,CVE-2024-41662 805332779,0xMarcio/cve,2024/CVE-2024-36967.md,01539a785f26f922ba870b57410a7f1ff503a82c,CVE-2024-36967 805332779,0xMarcio/cve,2022/CVE-2022-34962.md,0153dca43affe111a650d0c0bb9ea69c14bf2954,CVE-2022-34962 @@ -664,17 +664,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10398.md,0178e5e6f44fa044790cbca57f2e033ec7deb472,CVE-2020-10391 805332779,0xMarcio/cve,2011/CVE-2011-0049.md,017960181db1be305a66b11cb1c2c4bea9535bc1,CVE-2011-0049 805332779,0xMarcio/cve,2018/CVE-2018-6973.md,01796b47fd50a06490567f843c2360dcdf891340,CVE-2018-6973 -805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0144 -805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0148 -805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,MS17-011 -805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0143 +805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0146 805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,MS17-010 +805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0143 +805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,MS17-011 +805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0148 805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0145 -805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0146 +805332779,0xMarcio/cve,2017/CVE-2017-0148.md,017a3da5b7b4ba79e9124e44280beb75bbcb0862,CVE-2017-0144 805332779,0xMarcio/cve,2023/CVE-2023-39741.md,017d77ff46e4bedaa57f5604c930e9bb50c2c4b2,CVE-2023-39741 805332779,0xMarcio/cve,2008/CVE-2008-2042.md,017eaaa4711bcba5c5e2e7516e986169db819965,CVE-2008-2042 -805332779,0xMarcio/cve,2019/CVE-2019-11581.md,017fce099b271e6864c7683e17ca8ceb183f429a,CVE-2021-39115 805332779,0xMarcio/cve,2019/CVE-2019-11581.md,017fce099b271e6864c7683e17ca8ceb183f429a,CVE-2019-11581 +805332779,0xMarcio/cve,2019/CVE-2019-11581.md,017fce099b271e6864c7683e17ca8ceb183f429a,CVE-2021-39115 805332779,0xMarcio/cve,2017/CVE-2017-12067.md,017ff608a4070f7e86d46785c14e707d30bc59c9,CVE-2017-12067 805332779,0xMarcio/cve,2017/CVE-2017-15992.md,01801fb6c4dd5eb1bb0046af691739576f1d19dc,CVE-2017-15992 805332779,0xMarcio/cve,2007/CVE-2007-4255.md,018090d14d8c908b06d00746ae2686f405064f71,CVE-2007-4255 @@ -684,8 +684,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0538.md,0181acee4f2f088028ea44e283f6287edb15f381,CVE-2007-0538 805332779,0xMarcio/cve,2014/CVE-2014-7334.md,0181b7f15b668f43744da9d8b824b0c2638dcf0d,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7334.md,0181b7f15b668f43744da9d8b824b0c2638dcf0d,CVE-2014-7334 -805332779,0xMarcio/cve,2006/CVE-2006-5043.md,0181c3a740954234b237ac96a9b71e5ec944250b,CVE-2006-5043 805332779,0xMarcio/cve,2006/CVE-2006-5043.md,0181c3a740954234b237ac96a9b71e5ec944250b,CVE-2006-3528 +805332779,0xMarcio/cve,2006/CVE-2006-5043.md,0181c3a740954234b237ac96a9b71e5ec944250b,CVE-2006-5043 805332779,0xMarcio/cve,2021/CVE-2021-26928.md,01827ca2143c0ba66238847c67ccb9d3e488694b,CVE-2021-26928 805332779,0xMarcio/cve,2023/CVE-2023-41575.md,0182e26dfdb36cb5699191613fb8b34d7d2dfa2e,CVE-2023-41575 805332779,0xMarcio/cve,2023/CVE-2023-46386.md,0182f012d4ef2c66348a9e63f1601f1a190d6ba1,CVE-2023-46386 @@ -703,8 +703,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3202.md,018acfe8fc3c313d6904b5f8351c3e463af45947,CVE-2018-3202 805332779,0xMarcio/cve,2022/CVE-2022-48190.md,018b65ad873889db18b618a98d2aa1f9da3eb134,CVE-2022-48190 805332779,0xMarcio/cve,2009/CVE-2009-2017.md,018bdf5f2ccdd6297ce3e2ff02db77f072012a57,CVE-2009-2017 -805332779,0xMarcio/cve,2019/CVE-2019-9657.md,018c80f709f5e9e4c2889cbb1208f6ba72691777,CVE-2019-9657 805332779,0xMarcio/cve,2019/CVE-2019-9657.md,018c80f709f5e9e4c2889cbb1208f6ba72691777,CVE-2018-19588 +805332779,0xMarcio/cve,2019/CVE-2019-9657.md,018c80f709f5e9e4c2889cbb1208f6ba72691777,CVE-2019-9657 805332779,0xMarcio/cve,2021/CVE-2021-25394.md,018d10e98e69fc17dd3c5ed6c7b1e1fe604fbf0e,CVE-2021-25394 805332779,0xMarcio/cve,2017/CVE-2017-3550.md,018ead6051d19ed23e48337ef1fdb19778cc6820,CVE-2017-3550 805332779,0xMarcio/cve,2020/CVE-2020-3892.md,018ec6ccb966c8ca8063d50f63e132283a66ddd7,CVE-2020-3892 @@ -728,8 +728,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-18894.md,019af9e6c71d97516630bf25c5396ed6f4c5fc81,CVE-2017-18894 805332779,0xMarcio/cve,2024/CVE-2024-22856.md,019b3bd5836c88906b42f9242fadb292aad1dbe0,CVE-2024-22856 805332779,0xMarcio/cve,2022/CVE-2022-0911.md,019c15bd6bb130ece2f4bb098ed19be5f8377c43,CVE-2022-0911 -805332779,0xMarcio/cve,2015/CVE-2015-8215.md,019c628cc8d846fc5f8b78369116a551a0876ce7,CVE-2015-0272 805332779,0xMarcio/cve,2015/CVE-2015-8215.md,019c628cc8d846fc5f8b78369116a551a0876ce7,CVE-2015-8215 +805332779,0xMarcio/cve,2015/CVE-2015-8215.md,019c628cc8d846fc5f8b78369116a551a0876ce7,CVE-2015-0272 805332779,0xMarcio/cve,2006/CVE-2006-0713.md,019ebd5e35db01cfcf39a3fe0286f9ddbd5dddfa,CVE-2006-0713 805332779,0xMarcio/cve,2020/CVE-2020-15866.md,019f283be100e91b1b8c22860283cc8cac551103,CVE-2020-15866 805332779,0xMarcio/cve,2022/CVE-2022-26990.md,01a029292c3e6e0009457fb3ee87f5bca5e2fbab,CVE-2022-26990 @@ -738,8 +738,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-30965.md,01a2cab97ce4f46af990b60de49d89eaa5cb422e,CVE-2024-30965 805332779,0xMarcio/cve,2020/CVE-2020-10486.md,01a485176aff22ede325bfbc9780a9c23cc67506,CVE-2020-10486 805332779,0xMarcio/cve,2023/CVE-2023-2671.md,01a4fb37aee0620c49d172ef28e0104599893018,CVE-2023-2671 -805332779,0xMarcio/cve,2015/CVE-2015-3083.md,01a5ae23d1920ac96aeb9160279b3b230d619d72,CVE-2015-3083 805332779,0xMarcio/cve,2015/CVE-2015-3083.md,01a5ae23d1920ac96aeb9160279b3b230d619d72,CVE-2015-3085 +805332779,0xMarcio/cve,2015/CVE-2015-3083.md,01a5ae23d1920ac96aeb9160279b3b230d619d72,CVE-2015-3083 805332779,0xMarcio/cve,2015/CVE-2015-3083.md,01a5ae23d1920ac96aeb9160279b3b230d619d72,CVE-2015-3082 805332779,0xMarcio/cve,2010/CVE-2010-2881.md,01a5f0cbbeb807a7c76bd07c2c29a5dafe054a07,CVE-2010-2881 805332779,0xMarcio/cve,2018/CVE-2018-2944.md,01a7abe0492f5bdfdf9bd54c209e114b4291c9f9,CVE-2018-2944 @@ -784,12 +784,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2135.md,01c092d43be20468e24f15f82c8b046878c11869,CVE-2010-2135 805332779,0xMarcio/cve,2023/CVE-2023-6566.md,01c0ee8d1259d0dc40685a86e3b0eb330f6fb806,CVE-2023-6566 805332779,0xMarcio/cve,2007/CVE-2007-4386.md,01c16ae733243c68e19346124727da5580de0c24,CVE-2007-4386 -805332779,0xMarcio/cve,2014/CVE-2014-4903.md,01c2f7a3327ddff86daba1f66b207eba2c148157,CVE-2014-4903 805332779,0xMarcio/cve,2014/CVE-2014-4903.md,01c2f7a3327ddff86daba1f66b207eba2c148157,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-4903.md,01c2f7a3327ddff86daba1f66b207eba2c148157,CVE-2014-4903 805332779,0xMarcio/cve,2008/CVE-2008-3734.md,01c33641e1bedfebda8f4b1bdca9c6f2ec9617c7,CVE-2008-3734 805332779,0xMarcio/cve,2021/CVE-2021-22908.md,01c378c3dfdd36c6d9851974d58e6b0bf5fe87bf,CVE-2021-22908 -805332779,0xMarcio/cve,2022/CVE-2022-41973.md,01c525a83cdf56e0f565a6eb43159e43d31dda7d,CVE-2022-41973 805332779,0xMarcio/cve,2022/CVE-2022-41973.md,01c525a83cdf56e0f565a6eb43159e43d31dda7d,CVE-2022-41974 +805332779,0xMarcio/cve,2022/CVE-2022-41973.md,01c525a83cdf56e0f565a6eb43159e43d31dda7d,CVE-2022-41973 805332779,0xMarcio/cve,2022/CVE-2022-41973.md,01c525a83cdf56e0f565a6eb43159e43d31dda7d,CVE-2022-3328 805332779,0xMarcio/cve,2007/CVE-2007-6236.md,01c555277797105d7a3d6133ee9da0083526bfb3,CVE-2007-6236 805332779,0xMarcio/cve,2006/CVE-2006-2144.md,01c5e174436e5c84113908e947c640c21ab2939b,CVE-2006-2144 @@ -837,10 +837,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5628.md,01dab709da87f9a8781ec5a17d0626d41a780162,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5628.md,01dab709da87f9a8781ec5a17d0626d41a780162,CVE-2014-5628 805332779,0xMarcio/cve,2019/CVE-2019-5468.md,01dac7fde8282b28975a47f8ce85db7b0d6a90e8,CVE-2019-5468 -805332779,0xMarcio/cve,2021/CVE-2021-34891.md,01daf7218611acf0454bb01e0e9508903deb7840,CVE-2021-34891 805332779,0xMarcio/cve,2021/CVE-2021-34891.md,01daf7218611acf0454bb01e0e9508903deb7840,ZDI-CAN-14844 -805332779,0xMarcio/cve,2007/CVE-2007-0972.md,01db4f59472736953f9b013b20cd01ad8a3c97e7,CVE-2007-0972 +805332779,0xMarcio/cve,2021/CVE-2021-34891.md,01daf7218611acf0454bb01e0e9508903deb7840,CVE-2021-34891 805332779,0xMarcio/cve,2007/CVE-2007-0972.md,01db4f59472736953f9b013b20cd01ad8a3c97e7,CVE-2006-4875 +805332779,0xMarcio/cve,2007/CVE-2007-0972.md,01db4f59472736953f9b013b20cd01ad8a3c97e7,CVE-2007-0972 805332779,0xMarcio/cve,2011/CVE-2011-0909.md,01dbf342569c99808a5af541a6cc0726eed6c676,CVE-2011-0526 805332779,0xMarcio/cve,2011/CVE-2011-0909.md,01dbf342569c99808a5af541a6cc0726eed6c676,CVE-2011-0909 805332779,0xMarcio/cve,2022/CVE-2022-47583.md,01dc0e8c3c4c78d1b6d1bcae66b985742c4793da,CVE-2022-47583 @@ -849,8 +849,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6383.md,01de4134261e64d3554e930695a86ee6173173d9,CVE-2023-6383 805332779,0xMarcio/cve,2023/CVE-2023-30257.md,01df7757dfcf882f76eebc712c178a72987a731c,CVE-2023-30257 805332779,0xMarcio/cve,2009/CVE-2009-2180.md,01e1ea12ce4f1f023f39931b819c1b926a21075d,CVE-2009-2180 -805332779,0xMarcio/cve,2014/CVE-2014-7494.md,01e40dbdb3fb7c1271c2a5cdf8e82bb7f008fccb,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7494.md,01e40dbdb3fb7c1271c2a5cdf8e82bb7f008fccb,CVE-2014-7494 +805332779,0xMarcio/cve,2014/CVE-2014-7494.md,01e40dbdb3fb7c1271c2a5cdf8e82bb7f008fccb,VU#582497 805332779,0xMarcio/cve,2016/CVE-2016-8884.md,01e504d107adb9675cbc56bd4184089fd0437dc7,CVE-2016-8884 805332779,0xMarcio/cve,2016/CVE-2016-8884.md,01e504d107adb9675cbc56bd4184089fd0437dc7,CVE-2016-8690 805332779,0xMarcio/cve,2016/CVE-2016-0928.md,01e53ed555c9adf703ddf0ba1ba4b39eff13e701,CVE-2016-0928 @@ -890,8 +890,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-2403.md,01f8de4f2fe68ef28e1f8e51cf9001dd0bdc73bc,CVE-2011-2403 805332779,0xMarcio/cve,2017/CVE-2017-18679.md,01f90f7159580cbac34a25b9a8b2a8781c808b98,CVE-2017-18679 805332779,0xMarcio/cve,2020/CVE-2020-13650.md,01f91f34f9f1f9eca1c9b97b788bc986266ec0a0,CVE-2020-13650 -805332779,0xMarcio/cve,2006/CVE-2006-2386.md,01fa18d1e7e0d2a0692c892f78c8b89c6dfc3df6,MS06-076 805332779,0xMarcio/cve,2006/CVE-2006-2386.md,01fa18d1e7e0d2a0692c892f78c8b89c6dfc3df6,CVE-2006-2386 +805332779,0xMarcio/cve,2006/CVE-2006-2386.md,01fa18d1e7e0d2a0692c892f78c8b89c6dfc3df6,MS06-076 805332779,0xMarcio/cve,2017/CVE-2017-7526.md,01fc63d71de1f4daef4ac0ed36f46079d827939d,CVE-2017-7526 805332779,0xMarcio/cve,2011/CVE-2011-3520.md,01fcc43097d4ed4450f3efe4675e1d58c646842e,CVE-2011-3520 805332779,0xMarcio/cve,2015/CVE-2015-10065.md,01fcf1169adc9f6659fae78f7f2a3ea7dcec397f,CVE-2015-10065 @@ -901,15 +901,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-0435.md,02000a06f50671b841b99665e09cbe84a62a6103,CVE-2012-0435 805332779,0xMarcio/cve,2012/CVE-2012-0435.md,02000a06f50671b841b99665e09cbe84a62a6103,VU#806908 805332779,0xMarcio/cve,2018/CVE-2018-11976.md,0201982d6fe8770065882b81060e1e3ded0898c2,CVE-2018-11976 -805332779,0xMarcio/cve,2022/CVE-2022-34871.md,02021cc29164bf272f28dc0b406a34f90767b0f3,ZDI-CAN-16335 805332779,0xMarcio/cve,2022/CVE-2022-34871.md,02021cc29164bf272f28dc0b406a34f90767b0f3,CVE-2022-34871 +805332779,0xMarcio/cve,2022/CVE-2022-34871.md,02021cc29164bf272f28dc0b406a34f90767b0f3,ZDI-CAN-16335 805332779,0xMarcio/cve,2014/CVE-2014-9177.md,020293b01b34c93b281786b3582aaf7f2031182e,CVE-2014-9177 805332779,0xMarcio/cve,2019/CVE-2019-20467.md,02039d4f1a73bdb83b76bb1289a6935bfc053c7f,CVE-2019-20467 805332779,0xMarcio/cve,2009/CVE-2009-1839.md,0203c50cf60703cfb29d8669191d307025e3cdbe,CVE-2009-1839 805332779,0xMarcio/cve,2020/CVE-2020-11238.md,02045edd5d0653f7ba2a523209c338cef529d947,CVE-2020-11238 805332779,0xMarcio/cve,2017/CVE-2017-9612.md,0204a97235b44ac3173834efac8056fdb8da5f11,CVE-2017-9612 -805332779,0xMarcio/cve,2018/CVE-2018-7602.md,0204c6db11e13d37133dc955580bf9cc9d899e11,CVE-2018-7600 805332779,0xMarcio/cve,2018/CVE-2018-7602.md,0204c6db11e13d37133dc955580bf9cc9d899e11,CVE-2018-7602 +805332779,0xMarcio/cve,2018/CVE-2018-7602.md,0204c6db11e13d37133dc955580bf9cc9d899e11,CVE-2018-7600 805332779,0xMarcio/cve,2019/CVE-2019-11490.md,020567c1f21f8fa1a1442b4f977efd85fa634a51,CVE-2019-11490 805332779,0xMarcio/cve,2007/CVE-2007-6116.md,0206183e350c5b96c51c22dddc8fdadc2cdf5ff1,CVE-2007-6116 805332779,0xMarcio/cve,2022/CVE-2022-40220.md,02062847805b17586fa69e219162b77c3b0b58c0,CVE-2022-40220 @@ -935,8 +935,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12616.md,020e5ee80788b4c67f78da3249ffc324a11e3acd,CVE-2017-12616 805332779,0xMarcio/cve,2015/CVE-2015-0275.md,020f09015623cd4d97b0296237f390e8a89c7a68,CVE-2015-0275 805332779,0xMarcio/cve,2013/CVE-2013-6826.md,020f5b713023df52625dccb8ec60df796b49a9c7,CVE-2013-6826 -805332779,0xMarcio/cve,2009/CVE-2009-2535.md,020fd0223d41b8346a2b540c812d82d30824a6b4,CVE-2009-2535 805332779,0xMarcio/cve,2009/CVE-2009-2535.md,020fd0223d41b8346a2b540c812d82d30824a6b4,CVE-2009-1692 +805332779,0xMarcio/cve,2009/CVE-2009-2535.md,020fd0223d41b8346a2b540c812d82d30824a6b4,CVE-2009-2535 805332779,0xMarcio/cve,2018/CVE-2018-13340.md,021132b458f02d623bf4fc814975229e3cbe0100,CVE-2018-13340 805332779,0xMarcio/cve,2006/CVE-2006-0679.md,02118ab26e44e285b5b2dc9b4c11519c53229e59,CVE-2006-0679 805332779,0xMarcio/cve,2022/CVE-2022-22590.md,021273dac423ba45ae650ca5261fe759b470ace0,CVE-2022-22590 @@ -966,21 +966,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2950.md,0222a2d45faf8d200c5616f60d0056398657e07e,CVE-2018-2950 805332779,0xMarcio/cve,2022/CVE-2022-27664.md,0224a4cbbed14fbdda87d2931c39affd53ee927c,CVE-2022-27664 805332779,0xMarcio/cve,2021/CVE-2021-2042.md,0226c359f297b2941fa1e17b0f811bb1fbee600c,CVE-2021-2042 -805332779,0xMarcio/cve,2014/CVE-2014-5726.md,02278707f103dcbd37d8009dd134e7bc5fa7844b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5726.md,02278707f103dcbd37d8009dd134e7bc5fa7844b,CVE-2014-5726 -805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1036 -805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1043 -805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1041 +805332779,0xMarcio/cve,2014/CVE-2014-5726.md,02278707f103dcbd37d8009dd134e7bc5fa7844b,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1042 805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1032 +805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1041 805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1040 +805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1043 +805332779,0xMarcio/cve,2020/CVE-2020-1041.md,022803ec996e1e9d98ccf93659797fb9a1e7aa8e,CVE-2020-1036 805332779,0xMarcio/cve,2010/CVE-2010-0723.md,0228562cd437318709dad3325f520f236d5ab706,CVE-2010-0723 805332779,0xMarcio/cve,2022/CVE-2022-34300.md,022a0fbe1f22990c1e6c17eb142c578d78fc1413,CVE-2022-34300 805332779,0xMarcio/cve,2012/CVE-2012-6553.md,022a476dfc8ebb55809cb078dffcb3bbd6d155e2,CVE-2012-6553 805332779,0xMarcio/cve,2021/CVE-2021-31168.md,022a83b34338db013a713b418d38a38647714618,CVE-2021-31168 805332779,0xMarcio/cve,2017/CVE-2017-1000119.md,022ac66de7bfc31d8a59f1f7a5e25cfbf5a11c00,CVE-2017-1000119 -805332779,0xMarcio/cve,2014/CVE-2014-6936.md,022bd9352e7a111a77e82304ec1d97e5b130a9a9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6936.md,022bd9352e7a111a77e82304ec1d97e5b130a9a9,CVE-2014-6936 +805332779,0xMarcio/cve,2014/CVE-2014-6936.md,022bd9352e7a111a77e82304ec1d97e5b130a9a9,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-0616.md,022db62685d7061257aee4b8a6057007b94837d5,CVE-2022-0616 805332779,0xMarcio/cve,2022/CVE-2022-38147.md,022e5eafbc917592cc64a4bc380c00e7aaa309f7,CVE-2022-38147 805332779,0xMarcio/cve,2016/CVE-2016-0746.md,022e7bb9210242954a9f1b657501b1d91537b759,CVE-2016-0746 @@ -1022,8 +1022,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-0814.md,0243aeb87bfe389c0f3d57dc446026737dea3c43,CVE-2010-0814 805332779,0xMarcio/cve,2010/CVE-2010-0814.md,0243aeb87bfe389c0f3d57dc446026737dea3c43,MS10-044 805332779,0xMarcio/cve,2021/CVE-2021-24515.md,0243f07a23ead18422fdd48531576a42ad6cb6b0,CVE-2021-24515 -805332779,0xMarcio/cve,2015/CVE-2015-6584.md,02445d6c50be4de3fab3cb93bad4a63211a5d7aa,CVE-2015-6584 805332779,0xMarcio/cve,2015/CVE-2015-6584.md,02445d6c50be4de3fab3cb93bad4a63211a5d7aa,CVE-2015-6384 +805332779,0xMarcio/cve,2015/CVE-2015-6584.md,02445d6c50be4de3fab3cb93bad4a63211a5d7aa,CVE-2015-6584 805332779,0xMarcio/cve,2017/CVE-2017-7293.md,0244df1425521d4db68685931ff9727676ee233f,CVE-2017-7293 805332779,0xMarcio/cve,2010/CVE-2010-2243.md,02452a165e55ca35015447fdafaaacfc44fcbf61,CVE-2010-2243 805332779,0xMarcio/cve,2014/CVE-2014-5343.md,024653ece000a676ab671ea73fe87f9f627d2300,CVE-2014-5343 @@ -1032,8 +1032,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-9758.md,0249242418db14521f2d7771ce189aa238170b52,CVE-2020-9758 805332779,0xMarcio/cve,2018/CVE-2018-11867.md,024ca9ede2bcb6f6a80d0362e04db2f7957aeac2,CVE-2018-11867 805332779,0xMarcio/cve,2023/CVE-2023-48011.md,024d15af2146f00789e853c6959a8930393b2d75,CVE-2023-48011 -805332779,0xMarcio/cve,2013/CVE-2013-2185.md,024dfd1751a85ded49b951fec78491639576d711,CVE-2013-2185 805332779,0xMarcio/cve,2013/CVE-2013-2185.md,024dfd1751a85ded49b951fec78491639576d711,CVE-2013-2186 +805332779,0xMarcio/cve,2013/CVE-2013-2185.md,024dfd1751a85ded49b951fec78491639576d711,CVE-2013-2185 805332779,0xMarcio/cve,2018/CVE-2018-4184.md,024e4de2d60e83e125ab6c6a468b2a0c2494b6f1,CVE-2018-4184 805332779,0xMarcio/cve,2006/CVE-2006-1304.md,024f3e1eeecc4ff8e72e6af937ab3031a52edf40,CVE-2006-1304 805332779,0xMarcio/cve,2006/CVE-2006-1304.md,024f3e1eeecc4ff8e72e6af937ab3031a52edf40,MS06-037 @@ -1044,14 +1044,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-39150.md,02515ab0ba9a278513c201b25ed9e2306338af56,CVE-2021-28482 805332779,0xMarcio/cve,2020/CVE-2020-4271.md,02526099f092adfc3d1d02c918f1f3835d881db9,CVE-2020-4271 805332779,0xMarcio/cve,2024/CVE-2024-35109.md,0253a1653e1815219a3041070881fbe260cf2b59,CVE-2024-35109 -805332779,0xMarcio/cve,2015/CVE-2015-5990.md,0253e261708e20224524d2f4051ae52ad2400db6,VU#201168 805332779,0xMarcio/cve,2015/CVE-2015-5990.md,0253e261708e20224524d2f4051ae52ad2400db6,CVE-2015-5990 +805332779,0xMarcio/cve,2015/CVE-2015-5990.md,0253e261708e20224524d2f4051ae52ad2400db6,VU#201168 805332779,0xMarcio/cve,2017/CVE-2017-6268.md,0254c94281cb4a8bb06698abfe9a923d3e796a1a,CVE-2017-6268 805332779,0xMarcio/cve,2022/CVE-2022-39807.md,0254e99d3e83390b6cbee9be2bae145b597a45bf,CVE-2022-39807 805332779,0xMarcio/cve,2023/CVE-2023-33923.md,02568e3b2b6a00a70b948b76c39d1252ee221e90,CVE-2023-33923 805332779,0xMarcio/cve,2024/CVE-2024-41226.md,02569ca778b025008256842b1b0a69c70396f7ac,CVE-2024-41226 -805332779,0xMarcio/cve,2023/CVE-2023-3640.md,0256b3d6071e2cc91b0743cf11729880d1cbd1f1,CVE-2023-0597 805332779,0xMarcio/cve,2023/CVE-2023-3640.md,0256b3d6071e2cc91b0743cf11729880d1cbd1f1,CVE-2023-3640 +805332779,0xMarcio/cve,2023/CVE-2023-3640.md,0256b3d6071e2cc91b0743cf11729880d1cbd1f1,CVE-2023-0597 805332779,0xMarcio/cve,2024/CVE-2024-0269.md,02570ae445665aecdcacbb90cc7554312fc3bb82,CVE-2024-0269 805332779,0xMarcio/cve,2024/CVE-2024-0858.md,02577c250a3de4b69c0f66c6c5e2ee38d6d3e990,CVE-2024-0858 805332779,0xMarcio/cve,2020/CVE-2020-27795.md,02578a6e7d791637c9a156e97dc0e0f2514faeba,CVE-2020-27795 @@ -1095,32 +1095,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21809.md,026c3391d307f727e51eeace51cb0a9fae48cd22,CVE-2021-21809 805332779,0xMarcio/cve,2013/CVE-2013-3317.md,026c665d536ff4cb9087c596f5bbd9496ab8494c,CVE-2013-3317 805332779,0xMarcio/cve,2018/CVE-2018-16552.md,026c6877279a816e9a0df8a76e528929185a3b71,CVE-2018-16552 -805332779,0xMarcio/cve,2006/CVE-2006-5736.md,026c9f3597c1767d85f0b69afd5caf55fe535417,CVE-2006-5736 805332779,0xMarcio/cve,2006/CVE-2006-5736.md,026c9f3597c1767d85f0b69afd5caf55fe535417,CVE-2006-3017 +805332779,0xMarcio/cve,2006/CVE-2006-5736.md,026c9f3597c1767d85f0b69afd5caf55fe535417,CVE-2006-5736 805332779,0xMarcio/cve,2022/CVE-2022-1139.md,026d186817256f80e7d4e8481f986e5c93f98882,CVE-2022-1139 805332779,0xMarcio/cve,2023/CVE-2023-38702.md,026d8cf7a84e371a25977f62f4ba9bed47e3570d,GHSA-7MJH-73Q3-C3FC 805332779,0xMarcio/cve,2023/CVE-2023-38702.md,026d8cf7a84e371a25977f62f4ba9bed47e3570d,CVE-2023-38702 805332779,0xMarcio/cve,2024/CVE-2024-38742.md,026de16445a085e45216bffb8ba885f87275691e,CVE-2024-38742 805332779,0xMarcio/cve,2007/CVE-2007-3233.md,026effab53893dcb966630be624016e0db007f2f,CVE-2007-3233 -805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6984 805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6985 -805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-4273 -805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6989 805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6990 +805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6984 805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6986 -805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6983 805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6982 +805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6983 +805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-4273 +805332779,0xMarcio/cve,2016/CVE-2016-6982.md,026f8a8a356f5bf6d77a0a8c83e1becf45018b41,CVE-2016-6989 805332779,0xMarcio/cve,2022/CVE-2022-30421.md,027142858fc9d10dfa695754a06fb67e2aa537c5,CVE-2022-30421 +805332779,0xMarcio/cve,2013/CVE-2013-5385.md,02715534e6e3b2293e8a4e622b8eba61db2cad22,CVE-2013-5385 805332779,0xMarcio/cve,2013/CVE-2013-5385.md,02715534e6e3b2293e8a4e622b8eba61db2cad22,CVE-2013-0149 805332779,0xMarcio/cve,2013/CVE-2013-5385.md,02715534e6e3b2293e8a4e622b8eba61db2cad22,VU#229804 -805332779,0xMarcio/cve,2013/CVE-2013-5385.md,02715534e6e3b2293e8a4e622b8eba61db2cad22,CVE-2013-5385 805332779,0xMarcio/cve,2014/CVE-2014-6681.md,02722e1c4253134cda0399b6cf80ea486a404152,CVE-2014-6681 805332779,0xMarcio/cve,2014/CVE-2014-6681.md,02722e1c4253134cda0399b6cf80ea486a404152,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-2438.md,027268a94ec4e102199b52807daae72822fc5dc7,CVE-2014-2438 805332779,0xMarcio/cve,2013/CVE-2013-10011.md,0272e5e83be9216e8bdffc43027d9625f74ac825,CVE-2013-10011 805332779,0xMarcio/cve,2018/CVE-2018-20895.md,027349a9faf56a96c879a59fbb52c38fe108c7ef,CVE-2018-20895 -805332779,0xMarcio/cve,2015/CVE-2015-4883.md,02756b0afb0d3fbd931d0640b7744ce979633404,CVE-2015-4860 805332779,0xMarcio/cve,2015/CVE-2015-4883.md,02756b0afb0d3fbd931d0640b7744ce979633404,CVE-2015-4883 +805332779,0xMarcio/cve,2015/CVE-2015-4883.md,02756b0afb0d3fbd931d0640b7744ce979633404,CVE-2015-4860 805332779,0xMarcio/cve,2011/CVE-2011-2078.md,0275d8e950b34a0eee414eda919bc9c3724cc788,CVE-2011-2078 805332779,0xMarcio/cve,2021/CVE-2021-36948.md,0276b36b3fac94dc777d6d1a87261ee5a2347b32,CVE-2021-36948 805332779,0xMarcio/cve,2006/CVE-2006-4238.md,0277d57c46b8e9859d9d61ecd412f687d550f743,CVE-2006-4238 @@ -1193,9 +1193,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-6039.md,029e2a5a458d85399dfe84b4d721a65fe44dac75,CVE-2012-6039 805332779,0xMarcio/cve,2020/CVE-2020-21483.md,029f0feb5701af2cc4c59a0e39a9a4d03538d05e,CVE-2020-21483 805332779,0xMarcio/cve,2020/CVE-2020-12524.md,029f6eb8e0d60d9818089b9040306fc90f5bce65,CVE-2020-12524 -805332779,0xMarcio/cve,2023/CVE-2023-6343.md,02a068dc5cafae99637d56c5466519523674218a,CVE-2023-6343 -805332779,0xMarcio/cve,2023/CVE-2023-6343.md,02a068dc5cafae99637d56c5466519523674218a,CVE-2020-9323 805332779,0xMarcio/cve,2023/CVE-2023-6343.md,02a068dc5cafae99637d56c5466519523674218a,CVE-2023-6352 +805332779,0xMarcio/cve,2023/CVE-2023-6343.md,02a068dc5cafae99637d56c5466519523674218a,CVE-2020-9323 +805332779,0xMarcio/cve,2023/CVE-2023-6343.md,02a068dc5cafae99637d56c5466519523674218a,CVE-2023-6343 805332779,0xMarcio/cve,2023/CVE-2023-4039.md,02a095098fcf3a7a0480c7f51654e7254e67ba1c,CVE-2023-4039 805332779,0xMarcio/cve,2023/CVE-2023-4039.md,02a095098fcf3a7a0480c7f51654e7254e67ba1c,GHSA-X7CH-H5RF-W2MF 805332779,0xMarcio/cve,2004/CVE-2004-1612.md,02a0a8d1ecec42e31a2c3a041480dbabe7915daa,CVE-2004-1612 @@ -1204,8 +1204,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0199.md,02a2bf00f9df4297cc5cf2b5b6abf332fcd7b29c,CVE-2006-0199 805332779,0xMarcio/cve,2009/CVE-2009-3539.md,02a34a533c4b66bc8fabdbe25964a6f9fde170b2,CVE-2009-3539 805332779,0xMarcio/cve,2022/CVE-2022-4209.md,02a469c0906943e4238d81f628e3b6f6c39880b9,CVE-2022-4209 -805332779,0xMarcio/cve,2020/CVE-2020-10404.md,02a4a68b96607265ce37e3dc0f6a1eec49d9108e,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10404.md,02a4a68b96607265ce37e3dc0f6a1eec49d9108e,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10404.md,02a4a68b96607265ce37e3dc0f6a1eec49d9108e,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10404.md,02a4a68b96607265ce37e3dc0f6a1eec49d9108e,CVE-2020-10404 805332779,0xMarcio/cve,2023/CVE-2023-27572.md,02a67f9d9dfb4bdb45301f9b8794c3e0bb38e804,CVE-2023-27572 805332779,0xMarcio/cve,2010/CVE-2010-2380.md,02a7300317a8603c5655cfc74633af463a46aeff,CVE-2010-2380 @@ -1220,10 +1220,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0222.md,02ac0f661ec995d68ede0697d100315b51d5dfb3,CVE-2017-0222 805332779,0xMarcio/cve,2024/CVE-2024-28014.md,02ac3d49b3c7d0056c3b44b8058b06a4d02eb881,CVE-2024-28014 805332779,0xMarcio/cve,2021/CVE-2021-30480.md,02ad5f534e9aba45133d321f5edf275eef4c68aa,CVE-2021-30480 +805332779,0xMarcio/cve,2013/CVE-2013-2414.md,02add814428ecf7d9f8c9f1e62f22e41b396a10d,CVE-2013-2427 +805332779,0xMarcio/cve,2013/CVE-2013-2414.md,02add814428ecf7d9f8c9f1e62f22e41b396a10d,CVE-2013-2414 805332779,0xMarcio/cve,2013/CVE-2013-2414.md,02add814428ecf7d9f8c9f1e62f22e41b396a10d,CVE-2013-0402 805332779,0xMarcio/cve,2013/CVE-2013-2414.md,02add814428ecf7d9f8c9f1e62f22e41b396a10d,CVE-2013-2428 -805332779,0xMarcio/cve,2013/CVE-2013-2414.md,02add814428ecf7d9f8c9f1e62f22e41b396a10d,CVE-2013-2414 -805332779,0xMarcio/cve,2013/CVE-2013-2414.md,02add814428ecf7d9f8c9f1e62f22e41b396a10d,CVE-2013-2427 805332779,0xMarcio/cve,2015/CVE-2015-6567.md,02afb75f0d040227f00ea227f91e966c7f91258a,CVE-2015-6567 805332779,0xMarcio/cve,2021/CVE-2021-35042.md,02b02f68d2b29a86398a2e937850e1eba83a9503,CVE-2021-35042 805332779,0xMarcio/cve,2021/CVE-2021-33220.md,02b0603ae4da9671738ac57b0a5d264a0427abfc,CVE-2021-33220 @@ -1232,8 +1232,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-27351.md,02b21fa239647e2191ced98f12aebf3e4b2083d0,CVE-2021-27351 805332779,0xMarcio/cve,2021/CVE-2021-27351.md,02b21fa239647e2191ced98f12aebf3e4b2083d0,CVE-2021-2735 805332779,0xMarcio/cve,2023/CVE-2023-37689.md,02b3561b84abbdf7f9b909c25865968c18bfa144,CVE-2023-37689 -805332779,0xMarcio/cve,2024/CVE-2024-43406.md,02b4ae85a59f178235367084c570a8f0e68e5a05,CVE-2024-43406 805332779,0xMarcio/cve,2024/CVE-2024-43406.md,02b4ae85a59f178235367084c570a8f0e68e5a05,GHSA-R5PH-4JXM-6J9P +805332779,0xMarcio/cve,2024/CVE-2024-43406.md,02b4ae85a59f178235367084c570a8f0e68e5a05,CVE-2024-43406 805332779,0xMarcio/cve,2021/CVE-2021-43969.md,02b50149241d6763c491f2d407ca5f201c8cebee,CVE-2021-43969 805332779,0xMarcio/cve,2021/CVE-2021-2307.md,02b627e42ae76331234082d035806c89d307726a,CVE-2021-2307 805332779,0xMarcio/cve,2015/CVE-2015-3319.md,02b822ffd304178ba542da8f3823b710b5c2d1fc,CVE-2015-3319 @@ -1261,8 +1261,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-31874.md,02c1af6a085cd201611a313f78f258d9d45b282b,CVE-2024-31874 805332779,0xMarcio/cve,2021/CVE-2021-40540.md,02c1d79682b3a7e95cf1e17b4793f212647ebd3d,CVE-2021-40540 805332779,0xMarcio/cve,2020/CVE-2020-36141.md,02c204df5d8a14b7e9292a9ce622b4151776d5f1,CVE-2020-36141 -805332779,0xMarcio/cve,2009/CVE-2009-0441.md,02c25705065c86786562872a6e94a12cf9889516,CVE-2008-4138 805332779,0xMarcio/cve,2009/CVE-2009-0441.md,02c25705065c86786562872a6e94a12cf9889516,CVE-2009-0441 +805332779,0xMarcio/cve,2009/CVE-2009-0441.md,02c25705065c86786562872a6e94a12cf9889516,CVE-2008-4138 805332779,0xMarcio/cve,2007/CVE-2007-5224.md,02c2f69b095515e232ae5b06c7c7d2647a6de70d,CVE-2007-5224 805332779,0xMarcio/cve,2023/CVE-2023-34917.md,02c3db107e9287de63963ed19bc66e0c244beb87,CVE-2023-34917 805332779,0xMarcio/cve,2023/CVE-2023-0960.md,02c4e92d6fc4bd3bb0d21e3a749206e6cc1ca651,CVE-2023-0960 @@ -1284,24 +1284,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21831.md,02cb14efc1f012f44bb4749480bb9d33662969a8,CVE-2022-21831 805332779,0xMarcio/cve,2023/CVE-2023-5193.md,02cb7b7e216b24793e2383338043474ed738956f,CVE-2023-5193 805332779,0xMarcio/cve,2019/CVE-2019-16914.md,02cc57176822dc2694d0adc3e866367c994d34ce,CVE-2019-16914 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0032 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0071 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0137 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0131 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0151 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0132 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0141 805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0035 805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0138 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0141 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0094 805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0094 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0151 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0032 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0137 805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0136 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0010 805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0134 805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0133 +805332779,0xMarcio/cve,2017/CVE-2017-0071.md,02cc59eccf5f5675877f6600cddd4e86152f297f,CVE-2017-0132 805332779,0xMarcio/cve,2021/CVE-2021-23673.md,02cc84b9d6d3616a80bd0931435ebb8c4d5e1a1e,CVE-2021-23673 805332779,0xMarcio/cve,2024/CVE-2024-7347.md,02cdde004c76e8a77cf694a7a89786fca827f1a8,CVE-2024-7347 805332779,0xMarcio/cve,2022/CVE-2022-28029.md,02cdf08c648f81dd9eb9d6a4a63c4140e210205b,CVE-2022-28029 @@ -1336,8 +1336,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1967.md,02e18053e018bdb53b793ee78be51e1a26d0f773,CVE-2006-1967 805332779,0xMarcio/cve,2015/CVE-2015-0341.md,02e185b728a0b0d08216b21e48b1fe024ae7b61f,CVE-2015-0341 805332779,0xMarcio/cve,2015/CVE-2015-0341.md,02e185b728a0b0d08216b21e48b1fe024ae7b61f,CVE-2015-0342 -805332779,0xMarcio/cve,2015/CVE-2015-4509.md,02e4967ad3b3c5a55eb3519f6a01cb4ebccd386f,ZDI-CAN-3176 805332779,0xMarcio/cve,2015/CVE-2015-4509.md,02e4967ad3b3c5a55eb3519f6a01cb4ebccd386f,CVE-2015-4509 +805332779,0xMarcio/cve,2015/CVE-2015-4509.md,02e4967ad3b3c5a55eb3519f6a01cb4ebccd386f,ZDI-CAN-3176 805332779,0xMarcio/cve,2020/CVE-2020-6643.md,02e4db695a5f0c138b5c04f59b4ba270a8e6134a,CVE-2020-6643 805332779,0xMarcio/cve,2022/CVE-2022-21415.md,02e52078c77ab315b451ae5345fd6d5f19906472,CVE-2022-21415 805332779,0xMarcio/cve,2019/CVE-2019-17489.md,02e5687af78627523e90d223ffd992a7d6dbc675,CVE-2019-17489 @@ -1347,8 +1347,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-13570.md,02e66e64e49cba237bd2f49db3aadc3d8592e180,CVE-2020-13570 805332779,0xMarcio/cve,2018/CVE-2018-7491.md,02e6dfc1142da05a98f9ad19e47a0213a0c13a6f,CVE-2018-7491 805332779,0xMarcio/cve,2021/CVE-2021-23215.md,02e76f7f797498980193e3a30ea4850042060253,CVE-2021-23215 -805332779,0xMarcio/cve,2014/CVE-2014-9215.md,02e78a2c8210b21a8ac001403587551671e1882b,CVE-2012-4034 805332779,0xMarcio/cve,2014/CVE-2014-9215.md,02e78a2c8210b21a8ac001403587551671e1882b,CVE-2014-9215 +805332779,0xMarcio/cve,2014/CVE-2014-9215.md,02e78a2c8210b21a8ac001403587551671e1882b,CVE-2012-4034 805332779,0xMarcio/cve,2023/CVE-2023-34936.md,02e947745f78e1105df1359cc2d35c9be2e9390f,CVE-2023-34936 805332779,0xMarcio/cve,2005/CVE-2005-3589.md,02e961ef68a71f888196e8e1a1bb21d4dc30ed68,CVE-2005-3589 805332779,0xMarcio/cve,2023/CVE-2023-3823.md,02e9784c0e79811c9828392e998a22126c4a9226,CVE-2023-3823 @@ -1376,8 +1376,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-18597.md,02f6604631211a99a17e87418d50fbd47549fb5c,CVE-2017-18597 805332779,0xMarcio/cve,2022/CVE-2022-1011.md,02f69ca1b266987ca4a8ad8945cc40348050fee8,CVE-2022-1011 805332779,0xMarcio/cve,2020/CVE-2020-12502.md,02f70eeb379c88e0341308b247c834673200e627,CVE-2020-12502 -805332779,0xMarcio/cve,2007/CVE-2007-6553.md,02f939b24d7e561e19a34d6d77eedec355796f94,CVE-2007-6553 805332779,0xMarcio/cve,2007/CVE-2007-6553.md,02f939b24d7e561e19a34d6d77eedec355796f94,CVE-2006-4845 +805332779,0xMarcio/cve,2007/CVE-2007-6553.md,02f939b24d7e561e19a34d6d77eedec355796f94,CVE-2007-6553 805332779,0xMarcio/cve,2011/CVE-2011-5186.md,02f979277d12d7be7e9629b705eb3f1ddc6aaa0d,CVE-2011-5186 805332779,0xMarcio/cve,2017/CVE-2017-20143.md,02fa5e046702f3254e84098246d36f909170ea33,CVE-2017-20143 805332779,0xMarcio/cve,2021/CVE-2021-24550.md,02fa7650b6100d32eff319ca1c350485ac1826f3,CVE-2021-24550 @@ -1413,8 +1413,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-7012.md,030f91de471b76fd6c5a163339bbf65ee46086b3,CVE-2023-7012 805332779,0xMarcio/cve,2022/CVE-2022-37080.md,03106fe4e5b8792e462477b19391faf46244bb85,CVE-2022-37080 805332779,0xMarcio/cve,2019/CVE-2019-2809.md,0310ab73b01d8caa144c0d6c90f770232fe98d63,CVE-2019-2809 -805332779,0xMarcio/cve,2008/CVE-2008-4606.md,03111f612ad4225d92b6277017cf7e9d3e56b4db,CVE-2008-4606 805332779,0xMarcio/cve,2008/CVE-2008-4606.md,03111f612ad4225d92b6277017cf7e9d3e56b4db,CVE-2007-6579 +805332779,0xMarcio/cve,2008/CVE-2008-4606.md,03111f612ad4225d92b6277017cf7e9d3e56b4db,CVE-2008-4606 805332779,0xMarcio/cve,2019/CVE-2019-15845.md,0311ca62fb3f40066c161db6855bab35dad80b67,CVE-2019-15845 805332779,0xMarcio/cve,2023/CVE-2023-42655.md,03127ff8d0c5b9f96a855256dc2bab78f6ea77b9,CVE-2023-42655 805332779,0xMarcio/cve,2007/CVE-2007-4534.md,031289fc871532898e2a5d2a30310c5eafe162ab,CVE-2007-4534 @@ -1429,13 +1429,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-4781.md,0317b7d59fb9bbad3bca158938e40448e463c15e,CVE-2010-4781 805332779,0xMarcio/cve,2024/CVE-2024-29791.md,03185c551a465efe732a9f292d9d6b2eb877e051,CVE-2024-29791 805332779,0xMarcio/cve,2016/CVE-2016-10248.md,0318cf2012b3b2ce8b44510e6cb2d40756641968,CVE-2016-10248 -805332779,0xMarcio/cve,2005/CVE-2005-3090.md,03197a8d3f7eb6c256f406031fc623c288c4f2e0,CVE-2005-3090 805332779,0xMarcio/cve,2005/CVE-2005-3090.md,03197a8d3f7eb6c256f406031fc623c288c4f2e0,CVE-2005-2557 -805332779,0xMarcio/cve,2023/CVE-2023-51445.md,0319bec6d69b405189313e375ffe3e9b96ee4332,GHSA-FH7P-5F6G-VJ2W +805332779,0xMarcio/cve,2005/CVE-2005-3090.md,03197a8d3f7eb6c256f406031fc623c288c4f2e0,CVE-2005-3090 805332779,0xMarcio/cve,2023/CVE-2023-51445.md,0319bec6d69b405189313e375ffe3e9b96ee4332,CVE-2023-51445 +805332779,0xMarcio/cve,2023/CVE-2023-51445.md,0319bec6d69b405189313e375ffe3e9b96ee4332,GHSA-FH7P-5F6G-VJ2W 805332779,0xMarcio/cve,2017/CVE-2017-10137.md,0319c96fad4227728d985b4fd09f2d728d6776ae,CVE-2017-10137 -805332779,0xMarcio/cve,2022/CVE-2022-24521.md,031a485c657d45c18f9b523a31dcdeb195821276,CVE-2022-24521 805332779,0xMarcio/cve,2022/CVE-2022-24521.md,031a485c657d45c18f9b523a31dcdeb195821276,CVE-2022-24481 +805332779,0xMarcio/cve,2022/CVE-2022-24521.md,031a485c657d45c18f9b523a31dcdeb195821276,CVE-2022-24521 805332779,0xMarcio/cve,2008/CVE-2008-0606.md,031a985ca8884457975993b7b7cce7017347bc25,CVE-2008-0606 805332779,0xMarcio/cve,2005/CVE-2005-2387.md,031b0444a71cb21a906bbce16d2678bace8f9f6c,CVE-2005-2387 805332779,0xMarcio/cve,2024/CVE-2024-31841.md,031b9628d4036ce20a5e76b6b0d78c799e537865,CVE-2024-31841 @@ -1443,8 +1443,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-21120.md,031d2b4d77a3cd9132d0fe177f77ab52253c46e6,CVE-2020-21120 805332779,0xMarcio/cve,2020/CVE-2020-20213.md,031d39bcb75af252fa5040b1008ca8e460f24fe7,CVE-2020-20213 805332779,0xMarcio/cve,2017/CVE-2017-14451.md,031e37f5f0d13b93444db54a85990443cbf70a6d,CVE-2017-14451 -805332779,0xMarcio/cve,2012/CVE-2012-0546.md,031f48251da9d0d6c75f2b7d78e7f7d1d1628682,CVE-2012-0545 805332779,0xMarcio/cve,2012/CVE-2012-0546.md,031f48251da9d0d6c75f2b7d78e7f7d1d1628682,CVE-2012-0567 +805332779,0xMarcio/cve,2012/CVE-2012-0546.md,031f48251da9d0d6c75f2b7d78e7f7d1d1628682,CVE-2012-0545 805332779,0xMarcio/cve,2012/CVE-2012-0546.md,031f48251da9d0d6c75f2b7d78e7f7d1d1628682,CVE-2012-0546 805332779,0xMarcio/cve,2019/CVE-2019-7659.md,031fa71bc9b68771f561f8d8bdcd8cc822c79b27,CVE-2019-7659 805332779,0xMarcio/cve,2020/CVE-2020-26604.md,032149e5197deb4d39b5bc85f19a12206c4191d0,CVE-2020-26604 @@ -1454,17 +1454,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24899.md,03237f1f15cf405eec1ec44d0cb55a53720514f3,CVE-2024-24899 805332779,0xMarcio/cve,2023/CVE-2023-0612.md,032431039c62d1049217442bfe98d353ce0ad4c7,CVE-2023-0612 805332779,0xMarcio/cve,2016/CVE-2016-6440.md,03263530bd0eb97f6b672007694a00c4ec73566f,CVE-2016-6440 -805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8703 805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8699 -805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8698 805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8700 -805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8702 +805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8703 805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8701 +805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8702 +805332779,0xMarcio/cve,2016/CVE-2016-8702.md,0327033027d0c2faa10be0849705f1179a6dbd0e,CVE-2016-8698 805332779,0xMarcio/cve,2019/CVE-2019-17594.md,032740ba950d3921088228ad879df249d688bb6a,CVE-2019-17594 805332779,0xMarcio/cve,2023/CVE-2023-2339.md,03276e1042f86a16f677f6c649a184b23491784f,CVE-2023-2339 805332779,0xMarcio/cve,2021/CVE-2021-30329.md,0327ff902aba4c8cf31d0054c95b847e60a42328,CVE-2021-30329 -805332779,0xMarcio/cve,2010/CVE-2010-2009.md,0328415921a889be621c91afc0573c77dcaa6751,CVE-2010-2009 805332779,0xMarcio/cve,2010/CVE-2010-2009.md,0328415921a889be621c91afc0573c77dcaa6751,ZSL-2010-4932 +805332779,0xMarcio/cve,2010/CVE-2010-2009.md,0328415921a889be621c91afc0573c77dcaa6751,CVE-2010-2009 805332779,0xMarcio/cve,2007/CVE-2007-4156.md,032a277072564471cbc2a58508d18cfe3e8c439f,CVE-2007-4156 805332779,0xMarcio/cve,2019/CVE-2019-18828.md,032a7c040ac8d4c690ef8a445ad1406a7bea1dde,CVE-2019-18828 805332779,0xMarcio/cve,2023/CVE-2023-38888.md,032a8c101b1d7a8f1701f86ce32a0d5f0f3c8252,CVE-2023-38888 @@ -1502,14 +1502,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-36569.md,033f163a5ebc085d13808f20546a0aabe0e8bdd1,CVE-2022-36569 805332779,0xMarcio/cve,2016/CVE-2016-6242.md,0340312bde4ca84de4b0e678f195de807ad6fea7,CVE-2016-6242 805332779,0xMarcio/cve,2015/CVE-2015-2659.md,03406532eaa24d8f6692a761bf4dd35e37f3f9a4,CVE-2015-2659 -805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2005-0066 +805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2005-0067 805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2005-0065 -805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2004-1060 +805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2004-0791 +805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2005-0066 +805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2004-0790 805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2005-0068 +805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2004-1060 805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,MS05-019 -805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2004-0790 -805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2005-0067 -805332779,0xMarcio/cve,2004/CVE-2004-1060.md,034096351ebad48ec23d8b98694dba21f06ca2ad,CVE-2004-0791 805332779,0xMarcio/cve,2020/CVE-2020-3692.md,0340fdccab67ddc15bf0eff1d005d8e3914d7d1a,CVE-2020-3692 805332779,0xMarcio/cve,2018/CVE-2018-3770.md,03424920e712b68256ce517279d7ea4f4ba9c415,CVE-2018-3770 805332779,0xMarcio/cve,2008/CVE-2008-0127.md,0342acd747a252a58150ab2e032feba518fe6ca4,CVE-2008-0127 @@ -1525,8 +1525,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2098.md,034a3c30fbcc9b5cb81084e1694a304c5571263d,CVE-2016-2098 805332779,0xMarcio/cve,2023/CVE-2023-1455.md,034c21236fc07cc1d4c23436ee48f9bdf486997e,CVE-2023-1455 805332779,0xMarcio/cve,2020/CVE-2020-2913.md,034cb0e6e8a8e926e4b73cd6af1f7a90191ce49f,CVE-2020-2913 -805332779,0xMarcio/cve,2014/CVE-2014-7062.md,034cb4e0f84097d30cb4758800b17ccf4509a410,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7062.md,034cb4e0f84097d30cb4758800b17ccf4509a410,CVE-2014-7062 +805332779,0xMarcio/cve,2014/CVE-2014-7062.md,034cb4e0f84097d30cb4758800b17ccf4509a410,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-6781.md,034dcaaf9944107775d6880d3794d0a319f9b4de,CVE-2024-6781 805332779,0xMarcio/cve,2022/CVE-2022-42827.md,0350169a3922a31b32e326a08eda6f98edbba942,CVE-2022-42827 805332779,0xMarcio/cve,2014/CVE-2014-4887.md,0350bced3a2271c92a37ea207921dc399af592dd,CVE-2014-4887 @@ -1553,11 +1553,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-1918.md,035c3ad30b2747045ace98e633deeffc2dbcf531,MS09-034 805332779,0xMarcio/cve,2009/CVE-2009-1918.md,035c3ad30b2747045ace98e633deeffc2dbcf531,CVE-2009-1918 805332779,0xMarcio/cve,2008/CVE-2008-0947.md,035c9e316b6c88c0f7fd90aa997ad0aaefa31c2d,CVE-2008-0947 -805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-3119 -805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-3121 805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-3120 +805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-3121 805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-4433 805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-3122 +805332779,0xMarcio/cve,2015/CVE-2015-3119.md,035d63d0e0345e7d15f2e5c7627d1846ebecf1d0,CVE-2015-3119 805332779,0xMarcio/cve,2008/CVE-2008-2697.md,035daddd91baa1df843f7acb94c3163a479273f5,CVE-2008-2697 805332779,0xMarcio/cve,2014/CVE-2014-2315.md,0360a1351065ccae6e52066bfcb909d8b77090e3,CVE-2014-2315 805332779,0xMarcio/cve,2024/CVE-2024-0155.md,0361ba371c29520574d89e2b886b8016386df1d1,CVE-2024-0155 @@ -1565,16 +1565,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13657.md,0363828a9b187cf985892c63e382f8f350f5313a,CVE-2019-13657 805332779,0xMarcio/cve,2019/CVE-2019-5469.md,036404085316b14c8366a6e66b4687b974565e5a,CVE-2019-5469 805332779,0xMarcio/cve,2014/CVE-2014-9395.md,0364fb0afa797bd39bb5b8597fbe3220a4eba16b,CVE-2014-9395 -805332779,0xMarcio/cve,2023/CVE-2023-37477.md,03657f68dc88e9c1848b4004d41c3e54a7d7c37e,CVE-2023-37477 805332779,0xMarcio/cve,2023/CVE-2023-37477.md,03657f68dc88e9c1848b4004d41c3e54a7d7c37e,GHSA-P9XF-74XH-MHW5 +805332779,0xMarcio/cve,2023/CVE-2023-37477.md,03657f68dc88e9c1848b4004d41c3e54a7d7c37e,CVE-2023-37477 805332779,0xMarcio/cve,2008/CVE-2008-6940.md,03667c296287efe5f6d636d6cce193f773348cd5,CVE-2008-6940 805332779,0xMarcio/cve,2018/CVE-2018-20900.md,03675f08bc2e05df97fbda4c24d2587455df52d9,CVE-2018-20900 -805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8698 -805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8701 -805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8700 -805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8702 805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8699 +805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8702 +805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8698 805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8703 +805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8700 +805332779,0xMarcio/cve,2016/CVE-2016-8701.md,0367a85546f91d847150d850e6e469a064a672c6,CVE-2016-8701 805332779,0xMarcio/cve,2006/CVE-2006-0944.md,0367ac9f6d2f9ee890c178f4c260f5fc2cff6a29,CVE-2006-0944 805332779,0xMarcio/cve,2018/CVE-2018-7900.md,03685fa480f486961226b6d0fdc539edc2edcbff,CVE-2018-7900 805332779,0xMarcio/cve,2005/CVE-2005-1071.md,036898d72ce630eed5e673eb37086d64a609689a,CVE-2005-1071 @@ -1583,8 +1583,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6792.md,036995eeb494bd99a424057eec2a83c522e41985,CVE-2006-6792 805332779,0xMarcio/cve,2024/CVE-2024-25130.md,036a0779436c9eccc11dd45022e1031fb142e50a,CVE-2024-25130 805332779,0xMarcio/cve,2023/CVE-2023-50830.md,036a546c10f9829e97ebb0c4a9afbc2bb9e58c39,CVE-2023-50830 -805332779,0xMarcio/cve,2018/CVE-2018-5393.md,036a67f9dbe4253b2e4dcba849aa0c0d2b92719e,CVE-2018-5393 805332779,0xMarcio/cve,2018/CVE-2018-5393.md,036a67f9dbe4253b2e4dcba849aa0c0d2b92719e,VU#581311 +805332779,0xMarcio/cve,2018/CVE-2018-5393.md,036a67f9dbe4253b2e4dcba849aa0c0d2b92719e,CVE-2018-5393 805332779,0xMarcio/cve,2022/CVE-2022-23943.md,036aa7fc8be1684b183df9bdf8601e13b012ed74,CVE-2022-23943 805332779,0xMarcio/cve,2024/CVE-2024-33844.md,036b58f2c8a541f6b93f93e46207ee73cd4c4393,CVE-2024-33844 805332779,0xMarcio/cve,2006/CVE-2006-5133.md,036baa827a933554a4d636efc9ecae057051eed6,CVE-2006-5133 @@ -1633,17 +1633,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21677.md,038a507975321c0be2b1c23faa5d59ec4b131053,CVE-2022-21677 805332779,0xMarcio/cve,2022/CVE-2022-21677.md,038a507975321c0be2b1c23faa5d59ec4b131053,GHSA-768R-PPV4-5R27 805332779,0xMarcio/cve,2013/CVE-2013-5757.md,038ac52cf8f99885983723bf82008a9f6f67cc34,CVE-2013-5757 -805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-1000 -805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0987 805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0995 +805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0999 +805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0998 +805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0997 805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0988 805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0990 +805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-1000 +805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0996 805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0991 -805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0997 805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0994 -805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0999 -805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0996 -805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0998 +805332779,0xMarcio/cve,2016/CVE-2016-0987.md,038bc7be345bc01f1cea0b4781d741195981f409,CVE-2016-0987 805332779,0xMarcio/cve,2022/CVE-2022-21523.md,038c2b8b543bc9a2420c40bd2a4e0c1767da65ee,CVE-2022-21523 805332779,0xMarcio/cve,2016/CVE-2016-6516.md,038d7dffaaef9e90c05c5b87da4472bc90e4cfd3,CVE-2016-6516 805332779,0xMarcio/cve,2004/CVE-2004-2662.md,038dcde43434545d45999656d78741dcc9f9ad8e,CVE-2004-2662 @@ -1659,21 +1659,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2221.md,03916d66e2a4719005a79cd7de54a92aa91c34db,CVE-2016-2221 805332779,0xMarcio/cve,2004/CVE-2004-1701.md,0391ba6f747236b831b56e4c4154bf53031be888,CVE-2004-1701 805332779,0xMarcio/cve,2011/CVE-2011-5167.md,0392f73e5a38e58bd41279243d4c9db01279ba01,CVE-2011-5167 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7654 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7663 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7661 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7658 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-8042 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-8043 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7653 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7655 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7652 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7663 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7651 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7661 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7660 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7658 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-8043 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7656 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7652 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7657 +805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7654 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-8044 805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-7651.md,039306286956c44742faf9c99aaa57aa40c597bd,CVE-2015-7651 805332779,0xMarcio/cve,2020/CVE-2020-2826.md,03931962d33dfeb910cedf7dbfd95caa2dd44b7f,CVE-2020-2826 805332779,0xMarcio/cve,2018/CVE-2018-7999.md,0393b7049b5878ead1ca30777513bca7326f4452,CVE-2018-7999 805332779,0xMarcio/cve,2024/CVE-2024-39304.md,0393dc8a4a9671185df163fa06d0bb00367de94b,GHSA-2RH6-GR3H-83J9 @@ -1684,8 +1684,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-22028.md,0394e8f4933e263eddebe38dda867805f9acb87e,CVE-2020-22028 805332779,0xMarcio/cve,2017/CVE-2017-17498.md,0395b49f9177f73299a5ce5c07b07cab5bcb0fd6,CVE-2017-17498 805332779,0xMarcio/cve,2021/CVE-2021-2305.md,039698567db921165f57658471cff5723a83bb97,CVE-2021-2305 -805332779,0xMarcio/cve,2014/CVE-2014-7392.md,0396ca35a35c5482ee7b082260e82ec4d1f19d17,CVE-2014-7392 805332779,0xMarcio/cve,2014/CVE-2014-7392.md,0396ca35a35c5482ee7b082260e82ec4d1f19d17,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7392.md,0396ca35a35c5482ee7b082260e82ec4d1f19d17,CVE-2014-7392 805332779,0xMarcio/cve,2018/CVE-2018-10376.md,039928be5c2c242420dfd22f2efb75691a89ccfc,CVE-2018-10376 805332779,0xMarcio/cve,2022/CVE-2022-4896.md,039944d7a06e0a84ec5206152f5cecbc784a2a22,CVE-2022-4896 805332779,0xMarcio/cve,2022/CVE-2022-41761.md,039b80d3b1033302821867fe4e7af94de77165ff,CVE-2022-41761 @@ -1719,16 +1719,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-11115.md,03aa568d86374b7b8247df4f33f032d404f300ba,CVE-2017-11115 805332779,0xMarcio/cve,2015/CVE-2015-3166.md,03aa596ce34eac0e4f796f5f6089d8bf58946686,CVE-2015-3166 805332779,0xMarcio/cve,2019/CVE-2019-1064.md,03ab974d4ecd86321241a4b2eb00e58bdfde0ea6,CVE-2019-1064 -805332779,0xMarcio/cve,2013/CVE-2013-3509.md,03aba9622f20d0419489e13f668e375e90871044,CVE-2013-3509 805332779,0xMarcio/cve,2013/CVE-2013-3509.md,03aba9622f20d0419489e13f668e375e90871044,VU#345260 +805332779,0xMarcio/cve,2013/CVE-2013-3509.md,03aba9622f20d0419489e13f668e375e90871044,CVE-2013-3509 805332779,0xMarcio/cve,2019/CVE-2019-15005.md,03ad99afb72657a998fb07ef448de9cb69a254cc,CVE-2019-15005 805332779,0xMarcio/cve,2021/CVE-2021-24258.md,03ad9fd78d7ead964d055b524514c7ce6114a92e,CVE-2021-24258 805332779,0xMarcio/cve,2009/CVE-2009-0463.md,03ade42022593d2fb1ffc2d93529a64109d519c8,CVE-2009-0463 805332779,0xMarcio/cve,2019/CVE-2019-5122.md,03ae4c7c17c7031494fbcac6afd52790f067f0aa,CVE-2019-5122 805332779,0xMarcio/cve,2023/CVE-2023-33185.md,03ae8a93936cb816e2941d7bbb8a8fc03ea129df,CVE-2023-33185 805332779,0xMarcio/cve,2018/CVE-2018-17199.md,03af116d883996919bd76dc524f36c954e48dbd7,CVE-2018-17199 -805332779,0xMarcio/cve,2005/CVE-2005-0044.md,03af40e1acea5fbe9a1ca6bac7faf47164c11664,CVE-2005-0044 805332779,0xMarcio/cve,2005/CVE-2005-0044.md,03af40e1acea5fbe9a1ca6bac7faf47164c11664,MS05-012 +805332779,0xMarcio/cve,2005/CVE-2005-0044.md,03af40e1acea5fbe9a1ca6bac7faf47164c11664,CVE-2005-0044 805332779,0xMarcio/cve,2021/CVE-2021-34147.md,03af5deedbbefc4416a0a3484e6557d3dee28fe5,CVE-2021-34147 805332779,0xMarcio/cve,2018/CVE-2018-2612.md,03afaeff137d687ee916dbe33d591bce89b3b334,CVE-2018-2612 805332779,0xMarcio/cve,2021/CVE-2021-27189.md,03afb8e687d16c924dc02d86946a276a3b4d7ad8,CVE-2021-27189 @@ -1750,8 +1750,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22237.md,03ba284e44c6454cc8ea70ca243377bdb32ba7f3,CVE-2024-22237 805332779,0xMarcio/cve,2018/CVE-2018-10847.md,03ba7195ee90031d5562ef2541ea015184df0d3d,CVE-2018-10847 805332779,0xMarcio/cve,2024/CVE-2024-33306.md,03bb3b64d9502946157c0233bbf7a1e6b5bfee9e,CVE-2024-33306 -805332779,0xMarcio/cve,2018/CVE-2018-3149.md,03bb58a7b587c8767c57d533a1bc75e1725007ef,CVE-2021-2394 805332779,0xMarcio/cve,2018/CVE-2018-3149.md,03bb58a7b587c8767c57d533a1bc75e1725007ef,CVE-2018-3149 +805332779,0xMarcio/cve,2018/CVE-2018-3149.md,03bb58a7b587c8767c57d533a1bc75e1725007ef,CVE-2021-2394 805332779,0xMarcio/cve,2023/CVE-2023-4192.md,03bb65f0399c4aad1897fc69405128e76f0f7bf2,CVE-2023-4192 805332779,0xMarcio/cve,2021/CVE-2021-33468.md,03bbdc35b046f1fd0e993bd985d6dd22b8d686d7,CVE-2021-33468 805332779,0xMarcio/cve,2017/CVE-2017-18783.md,03bcfe9014cccec0a685992f2f0c69dcd79f5d9f,CVE-2017-18783 @@ -1763,8 +1763,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3398.md,03c38af3bb35923c751d525555dbdf54ab364954,CVE-2007-3398 805332779,0xMarcio/cve,2020/CVE-2020-25213.md,03c5697bf50bc50a354f08713da146e77759f1f2,CVE-2020-25213 805332779,0xMarcio/cve,2009/CVE-2009-0516.md,03c642f7a0354fd48008378ccafea3ef8cfd507c,CVE-2009-0516 -805332779,0xMarcio/cve,2024/CVE-2024-22049.md,03c6cebb7ceac0f74775aba1de0ac74361c35fa8,GHSA-5PQ7-52MG-HR42 805332779,0xMarcio/cve,2024/CVE-2024-22049.md,03c6cebb7ceac0f74775aba1de0ac74361c35fa8,CVE-2024-22049 +805332779,0xMarcio/cve,2024/CVE-2024-22049.md,03c6cebb7ceac0f74775aba1de0ac74361c35fa8,GHSA-5PQ7-52MG-HR42 805332779,0xMarcio/cve,2023/CVE-2023-49091.md,03c6fd1579c22e567312e3dc751d206432702374,GHSA-HPVM-X7M8-3C6X 805332779,0xMarcio/cve,2023/CVE-2023-49091.md,03c6fd1579c22e567312e3dc751d206432702374,CVE-2023-49091 805332779,0xMarcio/cve,2006/CVE-2006-4140.md,03c744a1cfb9db984369d9f07101ae3dc517c876,CVE-2006-4140 @@ -1777,36 +1777,36 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1674.md,03cb516674960fa5d980bcdb7db58c0af41b3922,CVE-2024-1674 805332779,0xMarcio/cve,2005/CVE-2005-0511.md,03cb85b973068a640e8f86295b8659b2ede4105c,CVE-2005-0511 805332779,0xMarcio/cve,2018/CVE-2018-17558.md,03cbb82154aefe95538af635d5753ab1946285fc,CVE-2018-17558 -805332779,0xMarcio/cve,2011/CVE-2011-1659.md,03cc466c5ed7d8082cc5bfc1f5de971f65fce69f,CVE-2011-1659 805332779,0xMarcio/cve,2011/CVE-2011-1659.md,03cc466c5ed7d8082cc5bfc1f5de971f65fce69f,CVE-2011-1071 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2624 +805332779,0xMarcio/cve,2011/CVE-2011-1659.md,03cc466c5ed7d8082cc5bfc1f5de971f65fce69f,CVE-2011-1659 805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4764 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2583 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4754 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4778 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2626 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4782 805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4775 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4776 805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4790 805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2656 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4786 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2654 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4780 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4784 805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2640 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4778 805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4785 -805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4784 -805332779,0xMarcio/cve,2014/CVE-2014-6977.md,03ccca41917ab881314961568c571c5b929134a8,CVE-2014-6977 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4780 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2656 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-4783.md,03cca8752216f522c5dcdf1765bc3e7e2542e355,CVE-2015-4754 805332779,0xMarcio/cve,2014/CVE-2014-6977.md,03ccca41917ab881314961568c571c5b929134a8,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6977.md,03ccca41917ab881314961568c571c5b929134a8,CVE-2014-6977 805332779,0xMarcio/cve,2020/CVE-2020-2561.md,03cf445ebe9e37fde1e225e7bdeb18afc45318c3,CVE-2020-2561 805332779,0xMarcio/cve,2024/CVE-2024-36548.md,03d0a22efe2b1fccee743fd06f8242ecfc61bda7,CVE-2024-36548 -805332779,0xMarcio/cve,2015/CVE-2015-8261.md,03d1365f08012e2d6fa36facb5ec44b8872d4330,VU#753264 805332779,0xMarcio/cve,2015/CVE-2015-8261.md,03d1365f08012e2d6fa36facb5ec44b8872d4330,CVE-2015-8261 +805332779,0xMarcio/cve,2015/CVE-2015-8261.md,03d1365f08012e2d6fa36facb5ec44b8872d4330,VU#753264 805332779,0xMarcio/cve,2012/CVE-2012-0512.md,03d3398df85bb267663d7648e1885f020e4fed49,CVE-2012-0512 805332779,0xMarcio/cve,2023/CVE-2023-36090.md,03d34d6676e8a4392ea1ab9916f6b5a2d90463ff,CVE-2023-36090 805332779,0xMarcio/cve,2019/CVE-2019-5012.md,03d3a6cb2233eebfb529fa372caa7c182917b4c9,CVE-2019-5012 @@ -1828,8 +1828,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-1612.md,03debd96d5ac7c19e3d41e9780032abec798ca11,CVE-2005-1612 805332779,0xMarcio/cve,2018/CVE-2018-20813.md,03e09031263ea02bffe12c6c337399a6d4712486,CVE-2018-20813 805332779,0xMarcio/cve,2019/CVE-2019-1913.md,03e0bdbf50c8ec0db969ecd3409fcb9ddfa7b5b5,CVE-2019-1913 -805332779,0xMarcio/cve,2014/CVE-2014-6782.md,03e13423675d6319b4c4a8d7b049cac663ed15f7,CVE-2014-6782 805332779,0xMarcio/cve,2014/CVE-2014-6782.md,03e13423675d6319b4c4a8d7b049cac663ed15f7,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6782.md,03e13423675d6319b4c4a8d7b049cac663ed15f7,CVE-2014-6782 805332779,0xMarcio/cve,2007/CVE-2007-3982.md,03e186c1d6a41a9819789b2e81a054e0381fe814,CVE-2007-3982 805332779,0xMarcio/cve,2018/CVE-2018-2935.md,03e19cb284988017610940ae95ad1a57d757d490,CVE-2018-2935 805332779,0xMarcio/cve,2017/CVE-2017-6367.md,03e1f53bf27bc8f56e3d2a7581b6ebb345b54a7e,CVE-2017-6367 @@ -1841,8 +1841,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11699.md,03e54ff919f4fa102c2d345f872e99dcaffb15ec,CVE-2020-11699 805332779,0xMarcio/cve,2020/CVE-2020-25784.md,03e60cd1d6faf14b39868e445198d30a32087ad9,CVE-2020-25784 805332779,0xMarcio/cve,2023/CVE-2023-42465.md,03e6d508d89233930f65e199b8e5f9ebbf2e93c3,CVE-2023-42465 -805332779,0xMarcio/cve,2020/CVE-2020-21993.md,03e7cddb4d72b8269268bff77292d9b3000661a9,CVE-2020-21993 805332779,0xMarcio/cve,2020/CVE-2020-21993.md,03e7cddb4d72b8269268bff77292d9b3000661a9,ZSL-2019-5551 +805332779,0xMarcio/cve,2020/CVE-2020-21993.md,03e7cddb4d72b8269268bff77292d9b3000661a9,CVE-2020-21993 805332779,0xMarcio/cve,2016/CVE-2016-2526.md,03e80ff363fe11b480028a34cc07b2600b1acd6e,CVE-2016-2526 805332779,0xMarcio/cve,2013/CVE-2013-2401.md,03e81dea93ecd53188cdf56d3f26209d2140ac53,CVE-2013-2401 805332779,0xMarcio/cve,2023/CVE-2023-25220.md,03e9058db9901d31bb6fc1d2d783a293b9724d95,CVE-2023-25220 @@ -1850,12 +1850,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19541.md,03ecf053d0f462c8e31ccd9844bbc96512e3fb5b,CVE-2018-19541 805332779,0xMarcio/cve,2023/CVE-2023-22376.md,03ed4f9ee467c49a88361165d5ed938c79921072,CVE-2023-22376 805332779,0xMarcio/cve,2024/CVE-2024-7552.md,03eda4f2957eb197d0a3e104b0f5d5c6befa6637,CVE-2024-7552 -805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2014-0418 -805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2014-0410 -805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2013-5889 805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2014-0424 +805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2013-5889 805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2013-5902 +805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2014-0410 805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2014-0415 +805332779,0xMarcio/cve,2014/CVE-2014-0418.md,03ee6c4934729386600464fae67755a1f0ea600f,CVE-2014-0418 805332779,0xMarcio/cve,2009/CVE-2009-0409.md,03eea405ba5dd23ae4b93223664bff302e1e26bb,CVE-2009-0409 805332779,0xMarcio/cve,2023/CVE-2023-3469.md,03ef7ac4b90daab454d5e268b1072cc744b65151,CVE-2023-3469 805332779,0xMarcio/cve,2018/CVE-2018-15183.md,03f03e4b72c0fbbb123f35615ce04c1f93984277,CVE-2018-15183 @@ -1895,8 +1895,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25683.md,04051889059a3355f6b0a705d6d99bae6f81c030,CVE-2021-25683 805332779,0xMarcio/cve,2017/CVE-2017-1000229.md,04056d417387834f63682d3130144783c75c5ad3,CVE-2017-1000229 805332779,0xMarcio/cve,2022/CVE-2022-43076.md,040651e79f63e0c1fa916e150ac4f148ce5d474e,CVE-2022-43076 -805332779,0xMarcio/cve,2013/CVE-2013-3626.md,040662c70720a59bb0e7a1726ddbda49de388094,VU#436214 805332779,0xMarcio/cve,2013/CVE-2013-3626.md,040662c70720a59bb0e7a1726ddbda49de388094,CVE-2013-3626 +805332779,0xMarcio/cve,2013/CVE-2013-3626.md,040662c70720a59bb0e7a1726ddbda49de388094,VU#436214 805332779,0xMarcio/cve,2013/CVE-2013-4474.md,0406b0fb92531d4d83eae2b08091ba609982e6ce,CVE-2013-4474 805332779,0xMarcio/cve,2018/CVE-2018-1000139.md,0407bef08e85b21ee0d15b299f981fee2ee89158,CVE-2018-1000139 805332779,0xMarcio/cve,2008/CVE-2008-5991.md,040803e7686dfc8637fee02e1aa3fcb8a2b8808e,CVE-2008-5991 @@ -1912,20 +1912,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22088.md,040cb0e386e1325819c8ee7244c0c098c8faec39,CVE-2024-22088 805332779,0xMarcio/cve,2022/CVE-2022-4251.md,040d21d632b4a8bf8def69381d6cf5bfcdfdb80a,CVE-2022-4251 805332779,0xMarcio/cve,2023/CVE-2023-0820.md,040d47bc951ce3c3c0a432b9a1acde467d4ab646,CVE-2023-0820 -805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0229 +805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0234 805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0236 +805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0224 805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0228 +805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0238 805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0230 +805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0229 805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0235 -805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0238 -805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0234 -805332779,0xMarcio/cve,2017/CVE-2017-0234.md,040db37f5c32ca09b257213b2f28d26f7ea33ad1,CVE-2017-0224 805332779,0xMarcio/cve,2019/CVE-2019-11406.md,040ff5eea302d541a0e9accb1320129bb2928f52,CVE-2019-11406 805332779,0xMarcio/cve,2013/CVE-2013-2099.md,04100f6720a169f3cd90eb23af9e6adbcc6608aa,CVE-2013-2099 805332779,0xMarcio/cve,2020/CVE-2020-24216.md,0410c9c9ba04a5485da19e07f00b1ad976480af6,CVE-2020-24216 805332779,0xMarcio/cve,2016/CVE-2016-10554.md,041176b9e1647712719df36e20fa08dee28dca9b,CVE-2016-10554 -805332779,0xMarcio/cve,2013/CVE-2013-5763.md,0412321486c87b8f9cab586dcba3a39b5c1ac9b8,CVE-2013-3624 805332779,0xMarcio/cve,2013/CVE-2013-5763.md,0412321486c87b8f9cab586dcba3a39b5c1ac9b8,CVE-2013-5763 +805332779,0xMarcio/cve,2013/CVE-2013-5763.md,0412321486c87b8f9cab586dcba3a39b5c1ac9b8,CVE-2013-3624 805332779,0xMarcio/cve,2023/CVE-2023-39366.md,0412497ca20e1511d16744a76d780ee6c19fa911,CVE-2023-39366 805332779,0xMarcio/cve,2023/CVE-2023-39366.md,0412497ca20e1511d16744a76d780ee6c19fa911,GHSA-RWHH-XXM6-VCRV 805332779,0xMarcio/cve,2018/CVE-2018-3755.md,041346f4073b93c6a9473f73223f9c67a5e8839b,CVE-2018-3755 @@ -1940,8 +1940,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43062.md,04170b80dce55b070a73e889ff08f4677a5e9fc9,CVE-2021-43062 805332779,0xMarcio/cve,2024/CVE-2024-42915.md,041725c4af18a419ac2134198c74533df99e2403,CVE-2024-42915 805332779,0xMarcio/cve,2024/CVE-2024-36412.md,04183b7f7b4948ab4b546fce8f817e24f7658a26,CVE-2024-36412 -805332779,0xMarcio/cve,2008/CVE-2008-1044.md,041874b52b88e19b43778056d7319b42ec3d9f8d,CVE-2007-4722 805332779,0xMarcio/cve,2008/CVE-2008-1044.md,041874b52b88e19b43778056d7319b42ec3d9f8d,CVE-2008-1044 +805332779,0xMarcio/cve,2008/CVE-2008-1044.md,041874b52b88e19b43778056d7319b42ec3d9f8d,CVE-2007-4722 805332779,0xMarcio/cve,2022/CVE-2022-39412.md,0418aa15ad9df6183bc4dd7be6e8fbd6548c167f,CVE-2022-39412 805332779,0xMarcio/cve,2022/CVE-2022-35524.md,041942e45fc6f3ecaa4df6c24e9ddceae343ef91,CVE-2022-35524 805332779,0xMarcio/cve,2023/CVE-2023-50100.md,0419c236e558f27fd2daca07be20e5c00c6eeaf1,CVE-2023-50100 @@ -1964,46 +1964,46 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15779.md,0425562b4cdc70096fe7800c0eb831becc1cfa7b,CVE-2020-15779 805332779,0xMarcio/cve,2008/CVE-2008-5275.md,0425f08e5b8519d5472ccf1863cc66211f1bf34c,CVE-2008-5275 805332779,0xMarcio/cve,2020/CVE-2020-14843.md,0425f70de7054c0a9f97a1f0b73eeb9240e89241,CVE-2020-14843 -805332779,0xMarcio/cve,2017/CVE-2017-18144.md,04260b44cb23511eac57866ffb92ee340abef035,CVE-2017-18144 805332779,0xMarcio/cve,2017/CVE-2017-18144.md,04260b44cb23511eac57866ffb92ee340abef035,BID-103671 +805332779,0xMarcio/cve,2017/CVE-2017-18144.md,04260b44cb23511eac57866ffb92ee340abef035,CVE-2017-18144 805332779,0xMarcio/cve,2016/CVE-2016-20010.md,042766040e6bb3016845aad2606679eb7e55bd45,CVE-2016-20010 805332779,0xMarcio/cve,2017/CVE-2017-18871.md,04288c860eb5d834b00f6a96e6d7471ac8f91e26,CVE-2017-18871 805332779,0xMarcio/cve,2001/CVE-2001-0895.md,042a35026a83e808f7433c62c85c443219664f5f,CVE-2001-0895 -805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3693 -805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3691 805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3694 +805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3695 805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3696 +805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3693 805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3692 -805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3695 +805332779,0xMarcio/cve,2008/CVE-2008-3694.md,042d675b802e90aef0263fad08f7f3c3b620403d,CVE-2008-3691 805332779,0xMarcio/cve,2015/CVE-2015-5149.md,042eeb66bacbd1896a9212573858baa1c067c37b,CVE-2015-5149 805332779,0xMarcio/cve,2024/CVE-2024-27476.md,042f4db62e7881b05a5f3897ad70742d699c9130,CVE-2024-27476 805332779,0xMarcio/cve,2007/CVE-2007-4961.md,0430423b58abc0519a95de7b4af4dadd188a4a90,CVE-2007-4961 805332779,0xMarcio/cve,2023/CVE-2023-40335.md,043095f03ec074edfc025847eea12de94c30ea3b,CVE-2023-40335 805332779,0xMarcio/cve,2018/CVE-2018-7187.md,0430aaaff98ece5404a5ddf30794c3360a692de1,CVE-2018-7187 805332779,0xMarcio/cve,2018/CVE-2018-2733.md,0430e7c965f5fc7ea8fc1bb20e249108f7fba4c8,CVE-2018-2733 -805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0615 +805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0660 805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0602 +805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0619 805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0664 -805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0660 805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0616 -805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0619 +805332779,0xMarcio/cve,2019/CVE-2019-0602.md,0430f4e9b19d6e771e234473d42dd4238e0d29ab,CVE-2019-0615 805332779,0xMarcio/cve,2024/CVE-2024-28851.md,043104d320a5b9dca3b729260cdb77b946ee7b88,CVE-2024-28851 805332779,0xMarcio/cve,2022/CVE-2022-30286.md,043157f9837a48671ec103d785b1f51c9bea0cec,CVE-2022-30286 805332779,0xMarcio/cve,2011/CVE-2011-0064.md,0432cfe24d02a24a064e844521f7730244dd2e21,CVE-2011-0064 805332779,0xMarcio/cve,2010/CVE-2010-3145.md,043405da6487fa104cf377929eb9e852fc9bc7ab,MS11-001 805332779,0xMarcio/cve,2010/CVE-2010-3145.md,043405da6487fa104cf377929eb9e852fc9bc7ab,CVE-2010-3145 805332779,0xMarcio/cve,2021/CVE-2021-24734.md,04342fdedcebca9c6b02c55901c09ba4aea3fac6,CVE-2021-24734 -805332779,0xMarcio/cve,2007/CVE-2007-1645.md,0434566732b3764a35f44269838e4d68639ba4bf,CVE-2007-1645 805332779,0xMarcio/cve,2007/CVE-2007-1645.md,0434566732b3764a35f44269838e4d68639ba4bf,CVE-2005-1812 805332779,0xMarcio/cve,2007/CVE-2007-1645.md,0434566732b3764a35f44269838e4d68639ba4bf,CVE-2006-4781 +805332779,0xMarcio/cve,2007/CVE-2007-1645.md,0434566732b3764a35f44269838e4d68639ba4bf,CVE-2007-1645 805332779,0xMarcio/cve,2022/CVE-2022-33007.md,0434b8447e218ae9377b06fb373ff2c95304ab43,CVE-2022-33007 805332779,0xMarcio/cve,2021/CVE-2021-25326.md,04354f4aa98789a68665853abe492462dcd4c190,CVE-2021-25326 805332779,0xMarcio/cve,2023/CVE-2023-1189.md,0435d7eee710f3c42fbe3809778fb68e0e7358f8,CVE-2023-1189 805332779,0xMarcio/cve,2007/CVE-2007-2607.md,0436ce69125cfbcdc89a48f84752d16c05e7f88e,CVE-2007-2607 805332779,0xMarcio/cve,2023/CVE-2023-6646.md,0437708e9415388365a130a090a40aeaba3d1cc5,CVE-2023-6646 805332779,0xMarcio/cve,2019/CVE-2019-9101.md,04378c293295ed5601a353cfca43fd694aa618a2,CVE-2019-9101 -805332779,0xMarcio/cve,2013/CVE-2013-2390.md,0438d11913c41b4172299fa7c00033bdaf50331c,CVE-2013-1504 805332779,0xMarcio/cve,2013/CVE-2013-2390.md,0438d11913c41b4172299fa7c00033bdaf50331c,CVE-2013-2390 +805332779,0xMarcio/cve,2013/CVE-2013-2390.md,0438d11913c41b4172299fa7c00033bdaf50331c,CVE-2013-1504 805332779,0xMarcio/cve,2023/CVE-2023-28509.md,043a3d1aa26e7626672d82ab64ffc2c7270cba72,CVE-2023-28509 805332779,0xMarcio/cve,2006/CVE-2006-0644.md,043af3bf5d08125d99bf4270177fb530429690a7,CVE-2006-0644 805332779,0xMarcio/cve,2023/CVE-2023-21915.md,043b043c15de3f81bdbda60524bd730cbb50614a,CVE-2023-21915 @@ -2033,8 +2033,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6035.md,044bbff7af8c2de178638667ee5ae3906f870200,CVE-2014-6035 805332779,0xMarcio/cve,2008/CVE-2008-3662.md,044cae1734c4e4bdb45179d9fa94ee61e3438c10,CVE-2008-3662 805332779,0xMarcio/cve,2010/CVE-2010-3839.md,044d6642fae2734f7c2e0db38edf0fe242ef422b,CVE-2010-3839 -805332779,0xMarcio/cve,2014/CVE-2014-1888.md,044efe7d029ba199b2a72b9b10e3efa8fc9f8566,CVE-2014-1889 805332779,0xMarcio/cve,2014/CVE-2014-1888.md,044efe7d029ba199b2a72b9b10e3efa8fc9f8566,CVE-2014-1888 +805332779,0xMarcio/cve,2014/CVE-2014-1888.md,044efe7d029ba199b2a72b9b10e3efa8fc9f8566,CVE-2014-1889 805332779,0xMarcio/cve,2018/CVE-2018-12537.md,044f1447799022f68a577c435bda1dada5f26174,CVE-2018-12537 805332779,0xMarcio/cve,2023/CVE-2023-4862.md,044fb2b229698894900b81cc8d85cb9ba47103f4,CVE-2023-4862 805332779,0xMarcio/cve,2006/CVE-2006-3933.md,04515663e8bfcb7f9d2070f6fed8787f7284660a,CVE-2006-3933 @@ -2046,15 +2046,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-39694.md,0453834d920cd4c53ad9268cdeacd199951aa98b,CVE-2024-39694 805332779,0xMarcio/cve,2022/CVE-2022-3333.md,04538b406072aa5187fc281c645b5aeeb1fbdc39,CVE-2022-3333 805332779,0xMarcio/cve,2024/CVE-2024-35618.md,04544b50dd47a51569e638a4e33b514c73d6d454,CVE-2024-35618 -805332779,0xMarcio/cve,2014/CVE-2014-9250.md,04546485cf390e6fed8dbdabc953a3957ab58ca0,VU#449452 805332779,0xMarcio/cve,2014/CVE-2014-9250.md,04546485cf390e6fed8dbdabc953a3957ab58ca0,CVE-2014-9250 +805332779,0xMarcio/cve,2014/CVE-2014-9250.md,04546485cf390e6fed8dbdabc953a3957ab58ca0,VU#449452 805332779,0xMarcio/cve,2007/CVE-2007-2773.md,0455a27d63b2a0f781827769af4a7ce28e7d6217,CVE-2007-2773 805332779,0xMarcio/cve,2023/CVE-2023-26158.md,0455c9bfa75658288c57220a5e2cfbd2e88e80b1,CVE-2023-26158 805332779,0xMarcio/cve,2020/CVE-2020-13671.md,0457cd71166a44a63d53c1f1510ed25aaf346ff3,CVE-2020-13671 805332779,0xMarcio/cve,2021/CVE-2021-39480.md,045a811ae47bc2ddb2719f3cdd1e945fb4bc7215,CVE-2021-39480 +805332779,0xMarcio/cve,2017/CVE-2017-15626.md,045b41a182e37a3e070517ae7ee32ab67b1c3ca1,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15626.md,045b41a182e37a3e070517ae7ee32ab67b1c3ca1,CVE-2017-15637 805332779,0xMarcio/cve,2017/CVE-2017-15626.md,045b41a182e37a3e070517ae7ee32ab67b1c3ca1,CVE-2017-15626 -805332779,0xMarcio/cve,2017/CVE-2017-15626.md,045b41a182e37a3e070517ae7ee32ab67b1c3ca1,CVE-2017-15613 805332779,0xMarcio/cve,2016/CVE-2016-5321.md,045ba18b511fb9d4707443e08127fddf99437827,CVE-2016-5321 805332779,0xMarcio/cve,2018/CVE-2018-15568.md,045c8da4dbbbada0bdac4a7ddda2657683db2a28,CVE-2018-15568 805332779,0xMarcio/cve,2024/CVE-2024-30593.md,045cf3e9ed66924c12e2316d6a2b9166db7121d1,CVE-2024-30593 @@ -2064,18 +2064,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-9726.md,04611562faa0b15b237d0b6ec943fcc628d15266,CVE-2020-9726 805332779,0xMarcio/cve,2018/CVE-2018-3311.md,04616edfcf34b7a83507c30f404e8a8ff0c8e7e0,CVE-2018-3311 805332779,0xMarcio/cve,2022/CVE-2022-44955.md,0463358a498fc31518543077b6e5f72d0dc5b5aa,CVE-2022-44955 -805332779,0xMarcio/cve,2014/CVE-2014-5683.md,0463b6e44c5b7c1326f2668987156bdf102c55e3,CVE-2014-5683 805332779,0xMarcio/cve,2014/CVE-2014-5683.md,0463b6e44c5b7c1326f2668987156bdf102c55e3,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5683.md,0463b6e44c5b7c1326f2668987156bdf102c55e3,CVE-2014-5683 805332779,0xMarcio/cve,2016/CVE-2016-5070.md,04644729f82137ad47a3c81db9d3ef8fff1eb65a,CVE-2016-5070 805332779,0xMarcio/cve,2017/CVE-2017-14086.md,0464dc9e75802ee0d13daecc7ec1a4380deabc83,CVE-2017-14086 805332779,0xMarcio/cve,2022/CVE-2022-26929.md,0464f6e803d4c0fb7648087d916ccb57c9dd4707,CVE-2022-26929 805332779,0xMarcio/cve,2024/CVE-2024-7369.md,0465557f0fa1b03cb2ca5c6249235ea8a08ffc3b,CVE-2024-7369 -805332779,0xMarcio/cve,2024/CVE-2024-25618.md,046630205c7228c7acc25a3b96458109768d6922,CVE-2024-25618 805332779,0xMarcio/cve,2024/CVE-2024-25618.md,046630205c7228c7acc25a3b96458109768d6922,GHSA-VM39-J3VX-PCH3 +805332779,0xMarcio/cve,2024/CVE-2024-25618.md,046630205c7228c7acc25a3b96458109768d6922,CVE-2024-25618 805332779,0xMarcio/cve,2015/CVE-2015-2703.md,0467ee0b4608c8b4a5312e992ce4fd160bda4fb4,CVE-2015-2703 805332779,0xMarcio/cve,2019/CVE-2019-15799.md,046854432b279b5df838d19ad86ecfff81321adb,CVE-2019-15799 -805332779,0xMarcio/cve,2021/CVE-2021-39131.md,046a09b37fa81393767355247510c47d3d2aefe6,GHSA-27WQ-QX3Q-FXM9 805332779,0xMarcio/cve,2021/CVE-2021-39131.md,046a09b37fa81393767355247510c47d3d2aefe6,CVE-2021-39131 +805332779,0xMarcio/cve,2021/CVE-2021-39131.md,046a09b37fa81393767355247510c47d3d2aefe6,GHSA-27WQ-QX3Q-FXM9 805332779,0xMarcio/cve,2019/CVE-2019-1230.md,046aab2ac1e8b680eb507c6f067c3a0db4310577,CVE-2019-1230 805332779,0xMarcio/cve,2008/CVE-2008-4712.md,046accf99e3d3992be289ee787a29fd136c75980,CVE-2008-4712 805332779,0xMarcio/cve,2000/CVE-2000-0700.md,046b2d09b03466851e689f8b79fdae08d1dd2598,CVE-2000-0700 @@ -2090,8 +2090,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2000/CVE-2000-0114.md,046e95c59b01be8904ef310907c16f73bc920487,CVE-2000-0114 805332779,0xMarcio/cve,2010/CVE-2010-4452.md,046e9e53842710420bf2ad5b23c0eb26573f9096,CVE-2010-4452 805332779,0xMarcio/cve,2010/CVE-2010-5025.md,046eaa17078b10982b3bf6853c72b9f49988bf38,CVE-2010-5025 -805332779,0xMarcio/cve,2007/CVE-2007-4005.md,046f23bd2a3572d5e53184fb8981a2ac8070a737,CVE-2007-4006 805332779,0xMarcio/cve,2007/CVE-2007-4005.md,046f23bd2a3572d5e53184fb8981a2ac8070a737,CVE-2007-4005 +805332779,0xMarcio/cve,2007/CVE-2007-4005.md,046f23bd2a3572d5e53184fb8981a2ac8070a737,CVE-2007-4006 805332779,0xMarcio/cve,2018/CVE-2018-18535.md,047038022fe2abc285e48e21a6c39f9fe9e99591,CVE-2018-18535 805332779,0xMarcio/cve,2024/CVE-2024-2614.md,04710f9823d33b99eac3ef86469797ca49163185,CVE-2024-2614 805332779,0xMarcio/cve,2019/CVE-2019-13648.md,04714d9fabfc2aad6ccd6372a7836a9f212a93fc,CVE-2019-13648 @@ -2107,8 +2107,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4762.md,0478a420b3c33ea856d4ab8002f2114ef772cde5,CVE-2022-4762 805332779,0xMarcio/cve,2005/CVE-2005-3363.md,0479c9b206fcdb79c68b5e9f108e0c1b6436fcf2,CVE-2005-3363 805332779,0xMarcio/cve,2024/CVE-2024-8198.md,047aa5710fecc63419079bc3615bf89ef1b859c5,CVE-2024-8198 -805332779,0xMarcio/cve,2014/CVE-2014-5972.md,047ae611dd8d2e340d6476854f21d5a4c7f9593f,CVE-2014-5972 805332779,0xMarcio/cve,2014/CVE-2014-5972.md,047ae611dd8d2e340d6476854f21d5a4c7f9593f,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5972.md,047ae611dd8d2e340d6476854f21d5a4c7f9593f,CVE-2014-5972 805332779,0xMarcio/cve,2019/CVE-2019-9118.md,047b9246748703c77b5d4bf6d28a4d5cc0c08c39,CVE-2019-9118 805332779,0xMarcio/cve,2018/CVE-2018-19069.md,047b9e843f2fdd444a8f70f78c464ae989e96e29,CVE-2018-19069 805332779,0xMarcio/cve,2020/CVE-2020-19286.md,047c1168ce0769d96a997e75b67b06b491c2ee0f,CVE-2020-19286 @@ -2120,8 +2120,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8498.md,047f818003347a5ffa555a25410183c691099f79,CVE-2020-8498 805332779,0xMarcio/cve,2011/CVE-2011-1960.md,04808173a7e5017e757825cf0c0edb5ef2c92196,MS11-057 805332779,0xMarcio/cve,2011/CVE-2011-1960.md,04808173a7e5017e757825cf0c0edb5ef2c92196,CVE-2011-1960 -805332779,0xMarcio/cve,2020/CVE-2020-1206.md,04809d0c13b3bd51fb01c00d61319b040d333af5,CVE-2020-1206 805332779,0xMarcio/cve,2020/CVE-2020-1206.md,04809d0c13b3bd51fb01c00d61319b040d333af5,CVE-2020-0796 +805332779,0xMarcio/cve,2020/CVE-2020-1206.md,04809d0c13b3bd51fb01c00d61319b040d333af5,CVE-2020-1206 805332779,0xMarcio/cve,2018/CVE-2018-20801.md,04817d9b6a6ed7b77c6c60219fb3e3cdc2ff0d82,CVE-2018-20801 805332779,0xMarcio/cve,2018/CVE-2018-11870.md,0481f2887b5cf82400ff0464138c770bd43db7c0,CVE-2018-11870 805332779,0xMarcio/cve,2017/CVE-2017-16899.md,0482211112e93be1a132aa06d91f476fe1f9549c,CVE-2017-16899 @@ -2132,8 +2132,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-15039.md,0485e590d205035584c40d2807f95a35a12d1e4f,CVE-2019-15039 805332779,0xMarcio/cve,2009/CVE-2009-0103.md,048714b535ac32e7f8b1b1c19e08e8d9cf2570e0,CVE-2009-0103 805332779,0xMarcio/cve,2018/CVE-2018-20179.md,04876926533f5e7f2b5d0538b565c77dda24d6c5,CVE-2018-20179 -805332779,0xMarcio/cve,2014/CVE-2014-6737.md,04879425b5ffdc7a1ddad37f1b85062628c1cbfa,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6737.md,04879425b5ffdc7a1ddad37f1b85062628c1cbfa,CVE-2014-6737 +805332779,0xMarcio/cve,2014/CVE-2014-6737.md,04879425b5ffdc7a1ddad37f1b85062628c1cbfa,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-12206.md,0488c66166a8ef647040f48fa8329acd0bc965ef,CVE-2019-12206 805332779,0xMarcio/cve,2020/CVE-2020-20070.md,048a42dbe05f450687f74bae3643a6e9a4dce91b,CVE-2020-20070 805332779,0xMarcio/cve,2020/CVE-2020-9027.md,048c5e7b0f6fc8840ff9137f96bf526a680bb960,CVE-2020-9027 @@ -2162,8 +2162,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5895.md,049d20fa4993474a33d5615bdfaca522675ab46e,CVE-2008-5895 805332779,0xMarcio/cve,2018/CVE-2018-15178.md,049d5db432eb6bf6dc6de7f12181b1cea3208924,CVE-2018-15178 805332779,0xMarcio/cve,2016/CVE-2016-6521.md,049ff3e8bee10155cb505faaa2f9f1a2f5503de6,CVE-2016-6521 -805332779,0xMarcio/cve,2014/CVE-2014-7576.md,04a0c214d38fa7a0c2609460343af79e81309820,CVE-2014-7576 805332779,0xMarcio/cve,2014/CVE-2014-7576.md,04a0c214d38fa7a0c2609460343af79e81309820,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7576.md,04a0c214d38fa7a0c2609460343af79e81309820,CVE-2014-7576 805332779,0xMarcio/cve,2024/CVE-2024-39909.md,04a153784472a81c0a55bb00caa7a37762b37563,CVE-2024-39909 805332779,0xMarcio/cve,2024/CVE-2024-39909.md,04a153784472a81c0a55bb00caa7a37762b37563,GHSA-5248-H45P-9PGW 805332779,0xMarcio/cve,2022/CVE-2022-33679.md,04a1f0ccc734c7c38309832eb8e20b3400f30739,CVE-2022-33679 @@ -2188,10 +2188,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45060.md,04b007b38d0d78f3f90c0e0ea453bc9ecc537d14,CVE-2023-45060 805332779,0xMarcio/cve,2020/CVE-2020-8101.md,04b074bda02d625524ea4f5317085571fd8ac8c8,CVE-2020-8101 805332779,0xMarcio/cve,2024/CVE-2024-34097.md,04b0bae80ac2ff9be5a98d1e7099043b697ddebe,CVE-2024-34097 -805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1015 805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1016 -805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1010 805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1013 +805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1010 +805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1015 805332779,0xMarcio/cve,2018/CVE-2018-1016.md,04b111d35a9553bcf65b1076372771b65b51029a,CVE-2018-1012 805332779,0xMarcio/cve,2024/CVE-2024-34204.md,04b13fb202671b04ea18b01bb3d796037c9ab46d,CVE-2024-34204 805332779,0xMarcio/cve,2020/CVE-2020-8156.md,04b171156320fdce887fffd494c1643ef8a18a9c,CVE-2020-8156 @@ -2231,12 +2231,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26342.md,04c303fa9c5d8a6f13a65ac2e486246f06fe85df,CVE-2022-26342 805332779,0xMarcio/cve,2020/CVE-2020-27660.md,04c3303ca61fdda8a7dcdd488a1c2960982c45f3,CVE-2020-27660 805332779,0xMarcio/cve,2018/CVE-2018-18581.md,04c353c3bd01fde4488a0f5ea2b9d0bbeb1ea91b,CVE-2018-18581 -805332779,0xMarcio/cve,2014/CVE-2014-6763.md,04c49adca30c6f0f06aaeb05ab62422e1cb8b800,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6763.md,04c49adca30c6f0f06aaeb05ab62422e1cb8b800,CVE-2014-6763 +805332779,0xMarcio/cve,2014/CVE-2014-6763.md,04c49adca30c6f0f06aaeb05ab62422e1cb8b800,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-3687.md,04c4de797c1f544950a42e9a8f0762277081edf7,CVE-2020-3687 805332779,0xMarcio/cve,2020/CVE-2020-4559.md,04c50244f7c203a383a4b68b3ce0ee38f9b6f40d,CVE-2020-4559 -805332779,0xMarcio/cve,2016/CVE-2016-10492.md,04c52ad1719442a6737b67c157d1358b515caf25,CVE-2016-10492 805332779,0xMarcio/cve,2016/CVE-2016-10492.md,04c52ad1719442a6737b67c157d1358b515caf25,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10492.md,04c52ad1719442a6737b67c157d1358b515caf25,CVE-2016-10492 805332779,0xMarcio/cve,2005/CVE-2005-2929.md,04c5b7f2d90e9f490a8936de87d179a7535e8d1d,CVE-2005-2929 805332779,0xMarcio/cve,2015/CVE-2015-2790.md,04c5e48bf911bf1bb51f749c42508bf8b352699a,CVE-2015-2790 805332779,0xMarcio/cve,2023/CVE-2023-30960.md,04c613c3d6e8ff5e557d86f9871951405775c0aa,CVE-2023-30960 @@ -2262,8 +2262,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-42733.md,04d56ebd77c76ba083ba76bac924c53caa3717c9,CVE-2022-42733 805332779,0xMarcio/cve,2004/CVE-2004-1071.md,04d6531c7824753e94ad59d7342d9cd50e0ab1fb,CVE-2004-1071 805332779,0xMarcio/cve,2016/CVE-2016-8492.md,04d6f47c31606f004f642892cd643251023212b7,CVE-2016-8492 -805332779,0xMarcio/cve,2021/CVE-2021-34926.md,04d76e9dceeb5b0ce8260ab262be3c3c361b9af1,ZDI-CAN-14904 805332779,0xMarcio/cve,2021/CVE-2021-34926.md,04d76e9dceeb5b0ce8260ab262be3c3c361b9af1,CVE-2021-34926 +805332779,0xMarcio/cve,2021/CVE-2021-34926.md,04d76e9dceeb5b0ce8260ab262be3c3c361b9af1,ZDI-CAN-14904 805332779,0xMarcio/cve,2007/CVE-2007-0048.md,04d839682d2438d1daf9e213792883c4d3d8b8ee,CVE-2007-0048 805332779,0xMarcio/cve,2008/CVE-2008-2012.md,04d8e3de2ab0e503f02edda4662510f6593e4c90,CVE-2008-2012 805332779,0xMarcio/cve,2019/CVE-2019-2963.md,04d97b41010d504e1984550d84bf47580c0a1dab,CVE-2019-2963 @@ -2271,8 +2271,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13441.md,04d9e4f556c97d058b73c1374e3eba6f4e1a2d31,CVE-2018-13441 805332779,0xMarcio/cve,2024/CVE-2024-7739.md,04da0699f2008345a84acf01b50f9ca1eabbc072,CVE-2024-7739 805332779,0xMarcio/cve,2013/CVE-2013-1520.md,04da5b805c62239f62bff0c258c1384c576bcbce,CVE-2013-1520 -805332779,0xMarcio/cve,2013/CVE-2013-3172.md,04da7fd844cf016c9f919aa6fa57784f68df53cb,CVE-2013-3172 805332779,0xMarcio/cve,2013/CVE-2013-3172.md,04da7fd844cf016c9f919aa6fa57784f68df53cb,MS13-053 +805332779,0xMarcio/cve,2013/CVE-2013-3172.md,04da7fd844cf016c9f919aa6fa57784f68df53cb,CVE-2013-3172 805332779,0xMarcio/cve,2019/CVE-2019-18679.md,04db135dad82dd2e6e139bfca796ab42370c952e,CVE-2019-18679 805332779,0xMarcio/cve,2008/CVE-2008-1790.md,04db8710030bf81028a776e55091e997ab4f3026,CVE-2008-1790 805332779,0xMarcio/cve,2023/CVE-2023-25083.md,04dc236afe9bc186e35e22f2b54852d9966a51e3,CVE-2023-25083 @@ -2282,18 +2282,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4903.md,04dcb2a8be6d9cb18e0ce1144cd1d3fde07ec90c,CVE-2024-4903 805332779,0xMarcio/cve,2010/CVE-2010-4157.md,04dd6267d776c4d61602df7b91c6f4df8ff50f95,CVE-2010-4157 805332779,0xMarcio/cve,2023/CVE-2023-2240.md,04de5aab220e80e40f8677d5513d35afc8173c81,CVE-2023-2240 -805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-4174 +805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,VU#872545 +805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-4175 805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-5273 +805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-4174 805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-4173 805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-4172 -805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,CVE-2012-4175 -805332779,0xMarcio/cve,2012/CVE-2012-4172.md,04de6d1255cc39a7736d4dd19973439b69ef74fe,VU#872545 805332779,0xMarcio/cve,2018/CVE-2018-20677.md,04deca041310ab6d0af0f5baee64daee6d35ce43,CVE-2018-20677 805332779,0xMarcio/cve,2021/CVE-2021-24344.md,04df4f940aef160de53ff3098ed4f521e67fed46,CVE-2021-24344 805332779,0xMarcio/cve,2019/CVE-2019-19513.md,04df89977bd43dc60571d914dc6d55a04897b4bc,CVE-2019-19513 -805332779,0xMarcio/cve,2016/CVE-2016-3559.md,04dfb41ef462ff1d6cdf927d371279b42864ddc1,CVE-2016-3558 805332779,0xMarcio/cve,2016/CVE-2016-3559.md,04dfb41ef462ff1d6cdf927d371279b42864ddc1,CVE-2016-3559 805332779,0xMarcio/cve,2016/CVE-2016-3559.md,04dfb41ef462ff1d6cdf927d371279b42864ddc1,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3559.md,04dfb41ef462ff1d6cdf927d371279b42864ddc1,CVE-2016-3558 805332779,0xMarcio/cve,2021/CVE-2021-24523.md,04e04de80cf6acf523c8bfbaf2feb8b28d0431f6,CVE-2021-24523 805332779,0xMarcio/cve,2024/CVE-2024-26634.md,04e10c93eeff7c63041d33ee874d1bc3f603f270,CVE-2024-26634 805332779,0xMarcio/cve,2024/CVE-2024-36079.md,04e165fc05c9eaf1fe6530cc9b24a3d9697964a2,CVE-2024-36079 @@ -2321,17 +2321,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2550.md,04f0e6e38bf24d8cfa1f6a479758dcb9e751d78a,CVE-2016-2550 805332779,0xMarcio/cve,2016/CVE-2016-2550.md,04f0e6e38bf24d8cfa1f6a479758dcb9e751d78a,CVE-2013-4312 805332779,0xMarcio/cve,2023/CVE-2023-1021.md,04f17b1dd9ef0ce453ac528f75227fffa806e7be,CVE-2023-1021 -805332779,0xMarcio/cve,2022/CVE-2022-42703.md,04f181ecf254ef06781e3bf177074fe85e028392,CVE-2022-42703 805332779,0xMarcio/cve,2022/CVE-2022-42703.md,04f181ecf254ef06781e3bf177074fe85e028392,CVE-2023-3640 +805332779,0xMarcio/cve,2022/CVE-2022-42703.md,04f181ecf254ef06781e3bf177074fe85e028392,CVE-2022-42703 805332779,0xMarcio/cve,2009/CVE-2009-1151.md,04f23346a5bd060fbf57227b13985421c2747f18,CVE-2009-1151 805332779,0xMarcio/cve,2008/CVE-2008-3309.md,04f3ecfc42bcaab6bc81738e82092f19f1dbfc99,CVE-2008-3309 805332779,0xMarcio/cve,2020/CVE-2020-7210.md,04f5b075050554e745ce94d7e946bb2632e83c23,CVE-2020-7210 805332779,0xMarcio/cve,2008/CVE-2008-4763.md,04f60950b079ba750ddf7cc9a339507c4038fbd2,CVE-2008-4763 805332779,0xMarcio/cve,2018/CVE-2018-10249.md,04f8db41c3c32109d25324c37fd5eff19eda4a45,CVE-2018-10249 -805332779,0xMarcio/cve,2023/CVE-2023-32171.md,04f9cca8213d77dd214f4dbe5ff26b4463c20a24,ZDI-CAN-20495 805332779,0xMarcio/cve,2023/CVE-2023-32171.md,04f9cca8213d77dd214f4dbe5ff26b4463c20a24,CVE-2023-32171 -805332779,0xMarcio/cve,2008/CVE-2008-3475.md,04fa2336d543ac6d2dab080f345c8f1f0adad36a,CVE-2008-3475 +805332779,0xMarcio/cve,2023/CVE-2023-32171.md,04f9cca8213d77dd214f4dbe5ff26b4463c20a24,ZDI-CAN-20495 805332779,0xMarcio/cve,2008/CVE-2008-3475.md,04fa2336d543ac6d2dab080f345c8f1f0adad36a,MS08-058 +805332779,0xMarcio/cve,2008/CVE-2008-3475.md,04fa2336d543ac6d2dab080f345c8f1f0adad36a,CVE-2008-3475 805332779,0xMarcio/cve,2007/CVE-2007-6331.md,04fa93d82f3d3a25fc648fb63309cf87e7bd7bef,CVE-2007-6331 805332779,0xMarcio/cve,2023/CVE-2023-27015.md,04fb19cbd790fa181840d2e9d74725aeb3cc55ae,CVE-2023-27015 805332779,0xMarcio/cve,2008/CVE-2008-1957.md,04fc2b72bd3013e3e1056de09546fa3f63fc17ec,CVE-2008-1957 @@ -2348,11 +2348,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3582.md,0500bc8f3d9ad2b0a3b045dc21376c35ac3ed2a2,CVE-2008-3582 805332779,0xMarcio/cve,2021/CVE-2021-2452.md,05010c2d6b5b5aa50040530a125c30c5b6e03c48,CVE-2021-2452 805332779,0xMarcio/cve,2019/CVE-2019-2943.md,0502336825cd963f3167eb300339c13bed607f71,CVE-2019-2943 -805332779,0xMarcio/cve,2014/CVE-2014-6829.md,050247f322c2f3e0a14e19bf956d32cda320cb46,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6829.md,050247f322c2f3e0a14e19bf956d32cda320cb46,CVE-2014-6829 +805332779,0xMarcio/cve,2014/CVE-2014-6829.md,050247f322c2f3e0a14e19bf956d32cda320cb46,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-7877.md,050297e77ab0a812bf9f5a241e579c29c3e671cb,CVE-2017-7877 -805332779,0xMarcio/cve,2017/CVE-2017-6168.md,0502cf8be64de94921d70ace8deb472ab31e165d,VU#144389 805332779,0xMarcio/cve,2017/CVE-2017-6168.md,0502cf8be64de94921d70ace8deb472ab31e165d,CVE-2017-6168 +805332779,0xMarcio/cve,2017/CVE-2017-6168.md,0502cf8be64de94921d70ace8deb472ab31e165d,VU#144389 805332779,0xMarcio/cve,2019/CVE-2019-12367.md,0502f2efd4cd824de25e103f11c6e355ad2db3ae,CVE-2019-12367 805332779,0xMarcio/cve,2010/CVE-2010-4447.md,0503aa0d5e10cda87512538c519aae0cb9423d20,CVE-2010-4447 805332779,0xMarcio/cve,2010/CVE-2010-4447.md,0503aa0d5e10cda87512538c519aae0cb9423d20,CVE-2010-4475 @@ -2375,28 +2375,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-3870.md,050897a89a302b70544c5512bdf2c2abd25293f9,CVE-2012-3870 805332779,0xMarcio/cve,2018/CVE-2018-20364.md,0508a2218b0c8d92a3b26e37a74c003cb8a8d0c0,CVE-2018-20364 805332779,0xMarcio/cve,2017/CVE-2017-17509.md,0508d9c016e5f38717f98cc460d31563014ba78a,CVE-2017-17509 -805332779,0xMarcio/cve,2023/CVE-2023-4969.md,0509422b295e05f4825553376e2027e2c7ed1661,VU#446598 805332779,0xMarcio/cve,2023/CVE-2023-4969.md,0509422b295e05f4825553376e2027e2c7ed1661,CVE-2023-4969 -805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2418 +805332779,0xMarcio/cve,2023/CVE-2023-4969.md,0509422b295e05f4825553376e2027e2c7ed1661,VU#446598 805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2407 +805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2418 +805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2415 805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2416 805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2417 -805332779,0xMarcio/cve,2014/CVE-2014-2407.md,0509c98ca062cc6b160b54fc1a85443ecee15b43,CVE-2014-2415 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7654 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7658 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8043 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8044 805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7653 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8042 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7652 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7661 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7656 805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7655 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7651 805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7657 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8044 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8043 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7652 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8046 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7651 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7661 805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7663 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-8042 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7654 +805332779,0xMarcio/cve,2015/CVE-2015-7655.md,050a84e447b7741cf5c00739987adb2d97acbc7a,CVE-2015-7658 805332779,0xMarcio/cve,2020/CVE-2020-6124.md,050aee39abe457084a83e65d6c8b6fd6a3ff0032,CVE-2020-6124 805332779,0xMarcio/cve,2006/CVE-2006-3812.md,050b2980cbfccdc47a3578a5e7f0693cb0d490c2,CVE-2006-3812 805332779,0xMarcio/cve,2018/CVE-2018-20360.md,050c1111859f18a9b0051273f135591f2437e094,CVE-2018-20360 @@ -2408,9 +2408,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-30927.md,050dc0e98eccd0fa51cb8084f3d5410aea66334a,CVE-2022-30927 805332779,0xMarcio/cve,2020/CVE-2020-6861.md,050e140515b7d95c9017ccddbb7d68d632fb3406,CVE-2020-6861 805332779,0xMarcio/cve,2019/CVE-2019-9042.md,050e2ddb4f14a844fcdb501bd57911ff5ab76b61,CVE-2019-9042 +805332779,0xMarcio/cve,2016/CVE-2016-0478.md,050e793cd036c6687c54fa1b376f1f496f289e99,CVE-2016-0476 805332779,0xMarcio/cve,2016/CVE-2016-0478.md,050e793cd036c6687c54fa1b376f1f496f289e99,CVE-2016-0477 805332779,0xMarcio/cve,2016/CVE-2016-0478.md,050e793cd036c6687c54fa1b376f1f496f289e99,CVE-2016-0478 -805332779,0xMarcio/cve,2016/CVE-2016-0478.md,050e793cd036c6687c54fa1b376f1f496f289e99,CVE-2016-0476 805332779,0xMarcio/cve,2005/CVE-2005-2602.md,050eb9dfe61e4734ed7889cdce9d59790ceeef65,CVE-2005-2602 805332779,0xMarcio/cve,2021/CVE-2021-32438.md,050f2b82347e50465baef0931285e18fc9d4899b,CVE-2021-32438 805332779,0xMarcio/cve,2019/CVE-2019-7287.md,050f74c2e074867364e9e249407c5212e791f9d3,CVE-2019-7287 @@ -2419,8 +2419,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0177.md,05135ff2499da2027c3a173be48ca9ae42f97f6c,CVE-2022-0177 805332779,0xMarcio/cve,2021/CVE-2021-0315.md,05138e85d3d5261956166626e2390c8cf883461a,CVE-2021-0315 805332779,0xMarcio/cve,2023/CVE-2023-36728.md,0514a30a17fd5b01f68fa3f03241bd3cc9885b71,CVE-2023-36728 -805332779,0xMarcio/cve,2010/CVE-2010-0884.md,05151e5e74ecc50beb6f1b00862ef3100a315daa,CVE-2010-0884 805332779,0xMarcio/cve,2010/CVE-2010-0884.md,05151e5e74ecc50beb6f1b00862ef3100a315daa,CVE-2010-0883 +805332779,0xMarcio/cve,2010/CVE-2010-0884.md,05151e5e74ecc50beb6f1b00862ef3100a315daa,CVE-2010-0884 805332779,0xMarcio/cve,2023/CVE-2023-23132.md,0515666128b9a8ebdc4cb67335b7cbf36ffc61f6,CVE-2023-23132 805332779,0xMarcio/cve,2009/CVE-2009-0497.md,05162a3adc577ca40ae7802750cc97f84450a890,CVE-2009-0497 805332779,0xMarcio/cve,2024/CVE-2024-39012.md,05162ecd82dd259fde70cc02061c75e65744108d,CVE-2024-39012 @@ -2441,31 +2441,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20691.md,051fc11833c01bb9c94295422e872726bdcb2f6c,CVE-2024-20691 805332779,0xMarcio/cve,2020/CVE-2020-25626.md,051fef1f530bcda221b121ed92c17051ac85401a,CVE-2020-25626 805332779,0xMarcio/cve,2020/CVE-2020-27199.md,05217fadf44d1632aed004d50b83ddb1882a84d2,CVE-2020-27199 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18301 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18307 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18298 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18300 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18306 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18292 805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18290 805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18302 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18294 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18292 805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18299 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18300 805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18304 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18298 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18303 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18305 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18307 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18301 805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18291 -805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18306 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18294 +805332779,0xMarcio/cve,2019/CVE-2019-18299.md,0521a3bd6df8b035bb9a42a90d03114e812ee7a1,CVE-2019-18303 805332779,0xMarcio/cve,2023/CVE-2023-4001.md,0521f308ac95d9ad72c7f6dc5a68bf0838255c6d,CVE-2023-4001 805332779,0xMarcio/cve,2017/CVE-2017-14945.md,05224b1a12ef4656da78706a888334f393cf9f6e,CVE-2017-14945 805332779,0xMarcio/cve,2015/CVE-2015-2304.md,0522cb464f6184b3dbc9e787ffdabfebc53f44cf,CVE-2015-2304 -805332779,0xMarcio/cve,2020/CVE-2020-10366.md,0522d233f5739ff12f90a16407fbf924de6140a2,CVE-2020-9423 805332779,0xMarcio/cve,2020/CVE-2020-10366.md,0522d233f5739ff12f90a16407fbf924de6140a2,CVE-2020-10366 805332779,0xMarcio/cve,2020/CVE-2020-10366.md,0522d233f5739ff12f90a16407fbf924de6140a2,CVE-2020-10365 +805332779,0xMarcio/cve,2020/CVE-2020-10366.md,0522d233f5739ff12f90a16407fbf924de6140a2,CVE-2020-9423 805332779,0xMarcio/cve,2020/CVE-2020-13116.md,05271b6e69978bc8329f8bbd4c9a858a56777a16,CVE-2020-13116 805332779,0xMarcio/cve,2019/CVE-2019-2752.md,05289cd6aaba06d286aec02c4a95fb7e6bde2a2a,CVE-2019-2752 805332779,0xMarcio/cve,2022/CVE-2022-29395.md,05294dd49ee7b36be9065beac51a522193c5d819,CVE-2022-29395 -805332779,0xMarcio/cve,2012/CVE-2012-3175.md,0529e38d370b2494dde43a947586b5b17bc2dfbe,CVE-2012-0518 805332779,0xMarcio/cve,2012/CVE-2012-3175.md,0529e38d370b2494dde43a947586b5b17bc2dfbe,CVE-2012-3175 +805332779,0xMarcio/cve,2012/CVE-2012-3175.md,0529e38d370b2494dde43a947586b5b17bc2dfbe,CVE-2012-0518 805332779,0xMarcio/cve,2024/CVE-2024-33218.md,0529e4e3f9c8a86e2f4ab74d7bac0343a846ffa3,CVE-2024-33218 805332779,0xMarcio/cve,2016/CVE-2016-7970.md,052a6a1c377e4fd9b517bbd41ceaeec550358733,CVE-2016-7970 805332779,0xMarcio/cve,2022/CVE-2022-37800.md,052aaa7ecccd00a13fea9811d4f607e8773ca524,CVE-2022-37800 @@ -2499,12 +2499,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-23283.md,053eb551eeccb3cd4c2ab8d27dac3bc471290943,CVE-2024-23283 805332779,0xMarcio/cve,2003/CVE-2003-0759.md,053fb8f05484fda970a23e2f28607625f47ebd35,CVE-2003-0759 805332779,0xMarcio/cve,2024/CVE-2024-34627.md,0540a720077559e70f3e398417771d7586b4a84e,CVE-2024-34627 -805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0805 -805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0836 -805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0796 805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0731 -805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0730 +805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0796 +805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0836 805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0841 +805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0730 +805332779,0xMarcio/cve,2019/CVE-2019-0796.md,054126990683a53f932a02bf2ca8bbacb28c75e5,CVE-2019-0805 805332779,0xMarcio/cve,2008/CVE-2008-5939.md,05420b29ef2c195ed54703c3099d735369540f30,CVE-2008-5939 805332779,0xMarcio/cve,2023/CVE-2023-41054.md,054234d4d4da8f856f33096a7cdc73b137fb6bc1,GHSA-P4F9-H8X8-MPWF 805332779,0xMarcio/cve,2023/CVE-2023-41054.md,054234d4d4da8f856f33096a7cdc73b137fb6bc1,CVE-2023-41054 @@ -2530,8 +2530,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43859.md,054ccce95dcfe71ebdbb14e16e5243f1063b3ce0,GHSA-RMR5-CPV2-VGJF 805332779,0xMarcio/cve,2024/CVE-2024-0842.md,054d628a4c9c650b73aed5a55b30e2ac92131f0b,CVE-2024-0842 805332779,0xMarcio/cve,2016/CVE-2016-8389.md,054dc465a3ae07d6b639171e95ad953de8278ce1,CVE-2016-8389 -805332779,0xMarcio/cve,2016/CVE-2016-3541.md,054e50783de0686614087d936f6c5c045e72b0e9,CVE-2016-3541 805332779,0xMarcio/cve,2016/CVE-2016-3541.md,054e50783de0686614087d936f6c5c045e72b0e9,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3541.md,054e50783de0686614087d936f6c5c045e72b0e9,CVE-2016-3541 805332779,0xMarcio/cve,2023/CVE-2023-46729.md,054e92730b7e00321eff4aa91fca6ab8609975f3,CVE-2023-46729 805332779,0xMarcio/cve,2023/CVE-2023-48828.md,054eb49acbdcabfa4a66995c935c7b33c2991ca9,CVE-2023-48828 805332779,0xMarcio/cve,2022/CVE-2022-26980.md,054ec4ad20f443c42a13f23727061ae1265ad205,CVE-2022-26980 @@ -2540,16 +2540,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2260.md,055074fc2cd1cbc8c65ca23689069b25d83bf888,CVE-2022-2260 805332779,0xMarcio/cve,2006/CVE-2006-0234.md,055125ee3d42a2755e327b7b15fa60ba88eac88d,CVE-2006-0234 805332779,0xMarcio/cve,2022/CVE-2022-21357.md,0551ae010cd3d1fe9a302cbfb8a178b64fe699c5,CVE-2022-21357 -805332779,0xMarcio/cve,2012/CVE-2012-3185.md,0551bb19d60a98657ea9ebcc4333c6cb838f7b07,CVE-2012-3185 805332779,0xMarcio/cve,2012/CVE-2012-3185.md,0551bb19d60a98657ea9ebcc4333c6cb838f7b07,CVE-2012-3186 +805332779,0xMarcio/cve,2012/CVE-2012-3185.md,0551bb19d60a98657ea9ebcc4333c6cb838f7b07,CVE-2012-3185 805332779,0xMarcio/cve,2012/CVE-2012-3185.md,0551bb19d60a98657ea9ebcc4333c6cb838f7b07,CVE-2012-3183 805332779,0xMarcio/cve,2017/CVE-2017-0909.md,05522dbe3048cd18037fa4ff43f5f277dfa9b005,CVE-2017-0909 805332779,0xMarcio/cve,2019/CVE-2019-10622.md,05522f961e935daf6a17e7f8d0654e139b0557ff,CVE-2019-10622 805332779,0xMarcio/cve,2018/CVE-2018-17305.md,0552c2851c18a78172ef8ebc31ccca54995bb90e,CVE-2018-17305 805332779,0xMarcio/cve,2019/CVE-2019-16165.md,0552e03dd34da9d14c990b1ba343a7b422ab5840,CVE-2019-16165 805332779,0xMarcio/cve,2020/CVE-2020-18184.md,05569a6bda423674338083718774d3ddd69e20fb,CVE-2020-18184 -805332779,0xMarcio/cve,2023/CVE-2023-49293.md,055789981ea6b2ce0d5af8cdd13b867e1f1d2428,CVE-2023-49293 805332779,0xMarcio/cve,2023/CVE-2023-49293.md,055789981ea6b2ce0d5af8cdd13b867e1f1d2428,GHSA-92R3-M2MG-PJ97 +805332779,0xMarcio/cve,2023/CVE-2023-49293.md,055789981ea6b2ce0d5af8cdd13b867e1f1d2428,CVE-2023-49293 805332779,0xMarcio/cve,2020/CVE-2020-23563.md,055aaa8efe2452e88153d53c6e6d2227974cc9d5,CVE-2020-23563 805332779,0xMarcio/cve,2019/CVE-2019-7614.md,055af16a15e9baa2dc492a46ea361c7b2f7ac09b,CVE-2019-7614 805332779,0xMarcio/cve,2020/CVE-2020-25867.md,055be16a754081ee8f0b805e80586939a64a6081,CVE-2020-25867 @@ -2559,19 +2559,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-43764.md,055f2bc28c58f83beb488a66db800cabd23d7ab8,CVE-2023-43762 805332779,0xMarcio/cve,2023/CVE-2023-43764.md,055f2bc28c58f83beb488a66db800cabd23d7ab8,CVE-2023-43764 805332779,0xMarcio/cve,2016/CVE-2016-0616.md,055f2ee178bdd286415aa35e38b70df3595bd466,CVE-2016-0616 +805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2182 +805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2165 +805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2188 +805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2176 +805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2177 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2178 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2187 -805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2177 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2160 +805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2175 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2184 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2166 -805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2175 -805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2176 -805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2188 -805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2165 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2171 805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2180 -805332779,0xMarcio/cve,2010/CVE-2010-2171.md,0560a4a7eade801d892486e4311786da97177650,CVE-2010-2182 805332779,0xMarcio/cve,2012/CVE-2012-2939.md,056111ec8a9099eb95c729d9dd238853dc2398c4,CVE-2012-2939 805332779,0xMarcio/cve,2007/CVE-2007-0910.md,05616a84459b8dd669dc80f83a2c544961900a87,CVE-2007-0910 805332779,0xMarcio/cve,2008/CVE-2008-1679.md,0561cbb999d0e752b6cccf632025d8763778b8e7,CVE-2007-4965 @@ -2587,22 +2587,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13127.md,056714a5ac9756081c1d2e2b509f3338f2651fd9,CVE-2018-13127 805332779,0xMarcio/cve,2012/CVE-2012-6274.md,05676013ed197c3fe5dc5b5c3546ff9c6caea83f,CVE-2012-6274 805332779,0xMarcio/cve,2012/CVE-2012-6274.md,05676013ed197c3fe5dc5b5c3546ff9c6caea83f,VU#990652 -805332779,0xMarcio/cve,2017/CVE-2017-6975.md,056783b1370a160de27264127df1423718f61ff9,CVE-2017-6956 805332779,0xMarcio/cve,2017/CVE-2017-6975.md,056783b1370a160de27264127df1423718f61ff9,CVE-2017-6975 +805332779,0xMarcio/cve,2017/CVE-2017-6975.md,056783b1370a160de27264127df1423718f61ff9,CVE-2017-6956 805332779,0xMarcio/cve,2020/CVE-2020-27982.md,056894975bff2950043155eab8f981205d8e4de4,CVE-2020-27982 805332779,0xMarcio/cve,2016/CVE-2016-5491.md,0568f01f3f61580ca2f82374a787c54587a6814f,CVE-2016-5491 805332779,0xMarcio/cve,2018/CVE-2018-1042.md,0569366b7208a7870922e1ef1392318fbe370a17,CVE-2018-1042 805332779,0xMarcio/cve,2015/CVE-2015-3192.md,05694e2ee98af348a45424275f9ddc5321b49762,CVE-2015-3192 805332779,0xMarcio/cve,2008/CVE-2008-1038.md,056ae86b05df95720c6dd6a132047fc892d784a2,CVE-2008-1038 805332779,0xMarcio/cve,2017/CVE-2017-14249.md,056b25f6b7919743ae7e0457a4317b70e1ce506b,CVE-2017-14249 -805332779,0xMarcio/cve,2012/CVE-2012-0102.md,056c25d10cca0be2d39cf40f6ae80a098d895cc3,CVE-2012-0102 805332779,0xMarcio/cve,2012/CVE-2012-0102.md,056c25d10cca0be2d39cf40f6ae80a098d895cc3,CVE-2012-0101 +805332779,0xMarcio/cve,2012/CVE-2012-0102.md,056c25d10cca0be2d39cf40f6ae80a098d895cc3,CVE-2012-0102 805332779,0xMarcio/cve,2012/CVE-2012-0102.md,056c25d10cca0be2d39cf40f6ae80a098d895cc3,CVE-2012-0087 805332779,0xMarcio/cve,2017/CVE-2017-0381.md,056c8468c550a277c9891c5d871e69c1d9e1949c,CVE-2017-0381 805332779,0xMarcio/cve,2017/CVE-2017-18653.md,056ccef0d0073d7242bc350d06bb66f6491dd9e2,CVE-2017-18653 805332779,0xMarcio/cve,2024/CVE-2024-23033.md,056d40e9f4c27f95a3b5b1ef7933781f8791a88e,CVE-2024-23033 -805332779,0xMarcio/cve,2019/CVE-2019-8791.md,056da7e0625bbb082b56b15c82a3d9c7ffe58ad5,CVE-2019-8792 805332779,0xMarcio/cve,2019/CVE-2019-8791.md,056da7e0625bbb082b56b15c82a3d9c7ffe58ad5,CVE-2019-8791 +805332779,0xMarcio/cve,2019/CVE-2019-8791.md,056da7e0625bbb082b56b15c82a3d9c7ffe58ad5,CVE-2019-8792 805332779,0xMarcio/cve,2014/CVE-2014-5564.md,056e304b7eeb00249306c335f41ced1e6acdde7a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5564.md,056e304b7eeb00249306c335f41ced1e6acdde7a,CVE-2014-5564 805332779,0xMarcio/cve,2018/CVE-2018-5386.md,056f68b47333ac4577488af755c9394765c6bdf3,CVE-2018-5386 @@ -2610,10 +2610,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2402.md,05711f571afa85368e32378b79778d2b89b23f6d,CVE-2010-2402 805332779,0xMarcio/cve,2008/CVE-2008-6922.md,05715e7d6c022cbbf0bf240d0982576cb42c9d2f,CVE-2008-6922 805332779,0xMarcio/cve,2008/CVE-2008-3396.md,0571c0d6ec98838fccb4e020cfb2ea89e54ab7a9,CVE-2008-3396 -805332779,0xMarcio/cve,2012/CVE-2012-4221.md,05720cb57559d7c95ce5bbb9bee6dc7964fa9e69,VU#702452 805332779,0xMarcio/cve,2012/CVE-2012-4221.md,05720cb57559d7c95ce5bbb9bee6dc7964fa9e69,CVE-2012-4221 -805332779,0xMarcio/cve,2018/CVE-2018-3736.md,05725b74bb26a0253770efa093fca53760ff20bd,CVE-2018-3739 +805332779,0xMarcio/cve,2012/CVE-2012-4221.md,05720cb57559d7c95ce5bbb9bee6dc7964fa9e69,VU#702452 805332779,0xMarcio/cve,2018/CVE-2018-3736.md,05725b74bb26a0253770efa093fca53760ff20bd,CVE-2018-3736 +805332779,0xMarcio/cve,2018/CVE-2018-3736.md,05725b74bb26a0253770efa093fca53760ff20bd,CVE-2018-3739 805332779,0xMarcio/cve,2013/CVE-2013-4449.md,05726cb8989ff568e7f16deeed1b7f03573ed112,CVE-2013-4449 805332779,0xMarcio/cve,2024/CVE-2024-32867.md,057356f388620590e9674ce91a57cc93d6a96fe4,CVE-2024-32867 805332779,0xMarcio/cve,2020/CVE-2020-0545.md,0573a51df381b3642eb2f9bdcfa6297db5bebb33,CVE-2020-0545 @@ -2624,25 +2624,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4738.md,05759a4025fbc76c5a17b986d7a0a860a01e2d04,CVE-2008-4738 805332779,0xMarcio/cve,2019/CVE-2019-17604.md,0575aeae8068eab2d152f2406541142ed2bbb64f,CVE-2019-17604 805332779,0xMarcio/cve,2009/CVE-2009-3912.md,0575cb9c4486b573eef5dcf548a23e08b6098e39,CVE-2009-3912 -805332779,0xMarcio/cve,2019/CVE-2019-1278.md,057646689cc0237eb706e42f6893cc31e90a7cf3,CVE-2019-1303 805332779,0xMarcio/cve,2019/CVE-2019-1278.md,057646689cc0237eb706e42f6893cc31e90a7cf3,CVE-2019-1278 -805332779,0xMarcio/cve,2019/CVE-2019-1278.md,057646689cc0237eb706e42f6893cc31e90a7cf3,CVE-2019-1215 805332779,0xMarcio/cve,2019/CVE-2019-1278.md,057646689cc0237eb706e42f6893cc31e90a7cf3,CVE-2019-1253 +805332779,0xMarcio/cve,2019/CVE-2019-1278.md,057646689cc0237eb706e42f6893cc31e90a7cf3,CVE-2019-1215 +805332779,0xMarcio/cve,2019/CVE-2019-1278.md,057646689cc0237eb706e42f6893cc31e90a7cf3,CVE-2019-1303 805332779,0xMarcio/cve,2020/CVE-2020-25746.md,0576948eb075210791dfefcd38ca86bb9936a895,CVE-2020-25746 805332779,0xMarcio/cve,2024/CVE-2024-6646.md,0576b0a3142f11eb6d45a503e89e6785393b23a6,CVE-2024-6646 805332779,0xMarcio/cve,2008/CVE-2008-6057.md,0578d3740b5651a367f414d662895fac6eba10be,CVE-2008-6057 805332779,0xMarcio/cve,2023/CVE-2023-22743.md,0578e4d8eec96d914cf2612d1714b6d861421a5c,CVE-2023-22743 805332779,0xMarcio/cve,2021/CVE-2021-41592.md,057927c56429dd91a2527c1fee6742b0d34b560d,CVE-2021-41592 805332779,0xMarcio/cve,2024/CVE-2024-39708.md,0579a41853ecdfe9c99c75110cb45636fbdef903,CVE-2024-39708 -805332779,0xMarcio/cve,2007/CVE-2007-0944.md,057a29a646481a019ef0bad2926bf5da89f47b28,CVE-2007-0944 805332779,0xMarcio/cve,2007/CVE-2007-0944.md,057a29a646481a019ef0bad2926bf5da89f47b28,MS07-027 +805332779,0xMarcio/cve,2007/CVE-2007-0944.md,057a29a646481a019ef0bad2926bf5da89f47b28,CVE-2007-0944 805332779,0xMarcio/cve,2017/CVE-2017-5116.md,057a65f56d246d5d2d9ba8c26f14275b75d41580,CVE-2017-5116 805332779,0xMarcio/cve,2017/CVE-2017-14115.md,057b6612728e6b6e6e4a87a9cc8978846bffaafa,CVE-2017-14115 805332779,0xMarcio/cve,2023/CVE-2023-38759.md,057ba35026fb22cd51383a6613e58e82f8e685c0,CVE-2023-38759 805332779,0xMarcio/cve,2014/CVE-2014-2729.md,057c03dd546862aa8503a17bc9fe79adf44ab03d,CVE-2014-2729 805332779,0xMarcio/cve,2017/CVE-2017-5672.md,057ca0ec33e0f35f76930250a2ebf00f1db5baf8,CVE-2017-5672 -805332779,0xMarcio/cve,2014/CVE-2014-6805.md,057d1c2c1daf4b02a88cd4d3ff844150323e64fe,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6805.md,057d1c2c1daf4b02a88cd4d3ff844150323e64fe,CVE-2014-6805 +805332779,0xMarcio/cve,2014/CVE-2014-6805.md,057d1c2c1daf4b02a88cd4d3ff844150323e64fe,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-6026.md,057d9de1e44faadf456d466873eca4f81f18543c,CVE-2006-6026 805332779,0xMarcio/cve,2024/CVE-2024-24767.md,057ddfae2ae66aea24fff63ee474ac337a639dec,CVE-2024-24767 805332779,0xMarcio/cve,2024/CVE-2024-24767.md,057ddfae2ae66aea24fff63ee474ac337a639dec,GHSA-C69X-5XMW-V44X @@ -2662,8 +2662,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-1908.md,05852ea63107ad43b35d5aed4c47a0b03fb49eb8,CVE-2012-1908 805332779,0xMarcio/cve,2021/CVE-2021-32627.md,05857e3e3e9e74d37f12267cc95d25127582e769,CVE-2021-32627 805332779,0xMarcio/cve,2023/CVE-2023-22845.md,0586004f0c4c9a98f382a39af0b95ff84171a95d,CVE-2023-22845 -805332779,0xMarcio/cve,2019/CVE-2019-7144.md,05862c15b84858a1d09126ea2571611d985b9813,BID-108326 805332779,0xMarcio/cve,2019/CVE-2019-7144.md,05862c15b84858a1d09126ea2571611d985b9813,CVE-2019-7144 +805332779,0xMarcio/cve,2019/CVE-2019-7144.md,05862c15b84858a1d09126ea2571611d985b9813,BID-108326 805332779,0xMarcio/cve,2021/CVE-2021-2155.md,0586e6a381b182360bed2410efc7172e5d0ebe97,CVE-2021-2155 805332779,0xMarcio/cve,2022/CVE-2022-0558.md,05870daef219f91f93844e82caa361c9ac4b82a9,CVE-2022-0558 805332779,0xMarcio/cve,2014/CVE-2014-6690.md,058724a46d377498d88b272bce97573886e8f1e2,CVE-2014-6690 @@ -2687,25 +2687,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-32653.md,058d04173da6cf597e17f854c7d288095eb72e38,CVE-2024-32653 805332779,0xMarcio/cve,2024/CVE-2024-32653.md,058d04173da6cf597e17f854c7d288095eb72e38,GHSA-3PP3-HG2Q-9GPM 805332779,0xMarcio/cve,2023/CVE-2023-33718.md,058dc6a509fe7a620bc9e73f44a30e38c5a6814f,CVE-2023-33718 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11806 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11807 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11805 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11807 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11808 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11801 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11796 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11802 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11799 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11811 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11804 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11792 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11802 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11810 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11797 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11798 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11810 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11806 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11809 -805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11805 805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11793 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11808 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11821 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11792 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11796 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11801 +805332779,0xMarcio/cve,2017/CVE-2017-11800.md,058dff79510efff3ead3c3d9941f5de9d1b4e777,CVE-2017-11799 805332779,0xMarcio/cve,2012/CVE-2012-4484.md,059094b9937ff76774a237ef9da0cd501aa930af,CVE-2012-4484 805332779,0xMarcio/cve,2015/CVE-2015-4091.md,0591be5ba7542de553010ccc598a51315d1b9476,CVE-2015-4091 805332779,0xMarcio/cve,2023/CVE-2023-48193.md,05920624177fa4c5d630194cb25b6c6588165054,CVE-2023-48193 @@ -2733,8 +2733,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37137.md,059cb12f69b7fc6fac430434a4d9c4dec1338e5e,CVE-2022-37137 805332779,0xMarcio/cve,2023/CVE-2023-0144.md,059cc39739ddc2c095f526602126fd143a7de57c,CVE-2023-0144 805332779,0xMarcio/cve,2021/CVE-2021-30308.md,059e00dcc3ce41b2965777107cfb577bb7093784,CVE-2021-30308 -805332779,0xMarcio/cve,2005/CVE-2005-2123.md,059e77c82c96d3146eba1bf37ca8f2a9727e17cf,CVE-2005-2123 805332779,0xMarcio/cve,2005/CVE-2005-2123.md,059e77c82c96d3146eba1bf37ca8f2a9727e17cf,MS05-053 +805332779,0xMarcio/cve,2005/CVE-2005-2123.md,059e77c82c96d3146eba1bf37ca8f2a9727e17cf,CVE-2005-2123 805332779,0xMarcio/cve,2017/CVE-2017-0061.md,059fee6b263179717ba719b29958a13dc96a3ee2,CVE-2017-0063 805332779,0xMarcio/cve,2017/CVE-2017-0061.md,059fee6b263179717ba719b29958a13dc96a3ee2,CVE-2017-0061 805332779,0xMarcio/cve,2021/CVE-2021-24960.md,05a08afb698840085f2f44ebd0bb227468c6964d,CVE-2021-24960 @@ -2765,27 +2765,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-43342.md,05af4aa149247f4a8f47e1f3f8ecc7eca872721b,CVE-2024-43342 805332779,0xMarcio/cve,2024/CVE-2024-6193.md,05af83020637ce595eb86d4bad0963996c994814,CVE-2024-6193 805332779,0xMarcio/cve,2015/CVE-2015-0803.md,05af9dbb6d7f931156a06b383aa391ddf6526258,CVE-2015-0803 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0119 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0122 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0121 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0113 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0116 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0092 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0120 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0123 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0117 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0115 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0116 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0085 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0124 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0111 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0120 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0114 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0091 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0123 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0119 805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0125 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0114 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0127.md,05afbecfe1562d31e82fb0349e1a75b2a7d66e1c,CVE-2017-0122 805332779,0xMarcio/cve,2022/CVE-2022-37773.md,05b0a2df4446bb5e24efca044c8cc81326ec81c6,CVE-2022-37773 805332779,0xMarcio/cve,2018/CVE-2018-3185.md,05b0cb6c86372e9d2a9b231008dc723ea2ffe123,CVE-2018-3185 805332779,0xMarcio/cve,2006/CVE-2006-0361.md,05b0ee8a77efdf03b2d32a0ace245b8ba048f71b,CVE-2006-0361 @@ -2800,8 +2800,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-12027.md,05b5edb3df06b93c7fdbb46e2564cd05c34dd9bf,CVE-2020-12027 805332779,0xMarcio/cve,2019/CVE-2019-15222.md,05b66bad5180ed73f4b3495ac4cfad1863435122,CVE-2019-15222 805332779,0xMarcio/cve,2017/CVE-2017-12120.md,05b7d805661fc989a794e615c175bfdf1972b5e5,CVE-2017-12120 -805332779,0xMarcio/cve,2015/CVE-2015-9263.md,05b81bc767d87bdc6cc1ab1f82eb63262bd1ccf5,ZSL-2015-5254 805332779,0xMarcio/cve,2015/CVE-2015-9263.md,05b81bc767d87bdc6cc1ab1f82eb63262bd1ccf5,CVE-2015-9263 +805332779,0xMarcio/cve,2015/CVE-2015-9263.md,05b81bc767d87bdc6cc1ab1f82eb63262bd1ccf5,ZSL-2015-5254 805332779,0xMarcio/cve,2019/CVE-2019-20762.md,05b8d8d4a68e79628d139d71f365a28e67e741b9,CVE-2019-20762 805332779,0xMarcio/cve,2023/CVE-2023-38499.md,05b989498e45cb05089d3713696f61bdf7b6b53d,CVE-2023-38499 805332779,0xMarcio/cve,2021/CVE-2021-38203.md,05b9f1a67feb353addaa9ec41bf14c90ee3d785a,CVE-2021-38203 @@ -2818,69 +2818,69 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11365.md,05c1439a36c7845cee01d7eb5ece63d2fc2dde82,CVE-2018-11365 805332779,0xMarcio/cve,2021/CVE-2021-20171.md,05c2a82e32056cdb28d3caecafc8843240be7d48,CVE-2021-20171 805332779,0xMarcio/cve,2024/CVE-2024-20869.md,05c2bea8b48cfeb3de93f9ce968a810c9b35af92,CVE-2024-20869 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8423 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8410 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8069 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8071 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8434 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8437 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8401 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8069 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8048 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8427 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8429 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8431 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8064.md,05c2c75fcb7f061e37d59c87e3b1565cad82a6da,CVE-2015-8411 805332779,0xMarcio/cve,2019/CVE-2019-14747.md,05c3c0be7b614d7b351f4cf898ffcd664f85a264,CVE-2019-14747 805332779,0xMarcio/cve,2023/CVE-2023-5087.md,05c41da2188c64a7fceed125c1d5063589cdbf34,CVE-2023-5087 805332779,0xMarcio/cve,2022/CVE-2022-2041.md,05c479ac265a9b14e65c0d23dc894cd11822a42a,CVE-2022-2041 805332779,0xMarcio/cve,2005/CVE-2005-1712.md,05c4b2f0bba945dadd45290bf91f570c9ad9ab38,CVE-2005-1712 805332779,0xMarcio/cve,2023/CVE-2023-33243.md,05c4f98f38025343c3964d772c55600266a5502b,CVE-2023-33243 -805332779,0xMarcio/cve,2014/CVE-2014-6673.md,05c6354a1cf7e9a7d31ba5eedf43983f01314378,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6673.md,05c6354a1cf7e9a7d31ba5eedf43983f01314378,CVE-2014-6673 +805332779,0xMarcio/cve,2014/CVE-2014-6673.md,05c6354a1cf7e9a7d31ba5eedf43983f01314378,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-3104.md,05c63a0c93a61834223f5e93d48ed0764ee0ff41,CVE-2022-3104 805332779,0xMarcio/cve,2022/CVE-2022-1915.md,05c6b420e5408707ac617013bc40045a186012fd,CVE-2022-1915 805332779,0xMarcio/cve,2022/CVE-2022-20413.md,05c71a8ba089828e43711b126e995cb77239277a,CVE-2022-20413 @@ -2888,13 +2888,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-47632.md,05c89e74686fe0df544341c29272526f33fd858b,CVE-2022-47632 805332779,0xMarcio/cve,2020/CVE-2020-10804.md,05c8b322b77fe1d6c8facdbbb04aead2619f4e70,CVE-2020-10804 805332779,0xMarcio/cve,2023/CVE-2023-38734.md,05c8f50c7d1590bf6cec4eb06bcc7d41430c274b,CVE-2023-38734 +805332779,0xMarcio/cve,2020/CVE-2020-1029.md,05c9b6a5efa55911d741a2b99a0782a7546b4fb6,CVE-2020-1029 805332779,0xMarcio/cve,2020/CVE-2020-1029.md,05c9b6a5efa55911d741a2b99a0782a7546b4fb6,CVE-2020-0944 805332779,0xMarcio/cve,2020/CVE-2020-1029.md,05c9b6a5efa55911d741a2b99a0782a7546b4fb6,CVE-2020-0942 -805332779,0xMarcio/cve,2020/CVE-2020-1029.md,05c9b6a5efa55911d741a2b99a0782a7546b4fb6,CVE-2020-1029 805332779,0xMarcio/cve,2015/CVE-2015-6271.md,05c9b81700305bc9ea1159b02938be0458954d4c,CVE-2015-6271 805332779,0xMarcio/cve,2018/CVE-2018-5794.md,05c9fc7c08416883b1de502abe3e88efa8bab35a,CVE-2018-5794 -805332779,0xMarcio/cve,2024/CVE-2024-22202.md,05ca7de848129a6f44ad4a3f48017c798de8f31a,GHSA-6648-6G96-MG35 805332779,0xMarcio/cve,2024/CVE-2024-22202.md,05ca7de848129a6f44ad4a3f48017c798de8f31a,CVE-2024-22202 +805332779,0xMarcio/cve,2024/CVE-2024-22202.md,05ca7de848129a6f44ad4a3f48017c798de8f31a,GHSA-6648-6G96-MG35 805332779,0xMarcio/cve,2020/CVE-2020-11786.md,05cbfb46ba43b75338de87ff6f8055b8eb61b34c,CVE-2020-11786 805332779,0xMarcio/cve,2024/CVE-2024-8304.md,05ccc9df5c9322bbff7b140875f0970fe45a1122,CVE-2024-8304 805332779,0xMarcio/cve,2020/CVE-2020-8228.md,05cd5424b2a22c068c54f32dcb02e4c5608c712a,CVE-2020-8228 @@ -2915,8 +2915,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4708.md,05d9f9d097c7ed26d08beecc61dd6f49ea1fe3e3,CVE-2008-4708 805332779,0xMarcio/cve,2023/CVE-2023-25214.md,05da738919939877a842e2d8790d5b6d1457753e,CVE-2023-25214 805332779,0xMarcio/cve,2007/CVE-2007-0260.md,05da91d802edee11a95445a61b3d009e47ea4199,CVE-2007-0260 -805332779,0xMarcio/cve,2020/CVE-2020-9461.md,05dcb0791328662ff91f273a290f5dd92d7d13c2,CVE-2020-9461 805332779,0xMarcio/cve,2020/CVE-2020-9461.md,05dcb0791328662ff91f273a290f5dd92d7d13c2,CVE-2020-9460 +805332779,0xMarcio/cve,2020/CVE-2020-9461.md,05dcb0791328662ff91f273a290f5dd92d7d13c2,CVE-2020-9461 805332779,0xMarcio/cve,2022/CVE-2022-21323.md,05dd52781cb021c42dd801754187ccd9228c6b3c,CVE-2022-21323 805332779,0xMarcio/cve,2023/CVE-2023-29842.md,05ddb306cc44c36a1ef469cc2573e8e1c9713d9d,CVE-2023-29842 805332779,0xMarcio/cve,2020/CVE-2020-36528.md,05de3161133380a2ca618a0683d7fbbf9ecaecb1,CVE-2020-36528 @@ -2970,8 +2970,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19763.md,05fd625aa9b99614edb25f45c23713fe7bef8a9d,CVE-2018-19763 805332779,0xMarcio/cve,2021/CVE-2021-35601.md,05fd89ac05787b0d740e192147a3dbfac81f36cf,CVE-2021-35601 805332779,0xMarcio/cve,2006/CVE-2006-6186.md,05fda242cd48833e09cf07a813fc87541ac3cb04,CVE-2006-6186 -805332779,0xMarcio/cve,2023/CVE-2023-27898.md,05fe94da5606173cbf9c1480a8564c50fc7743bc,CVE-2022-23093 805332779,0xMarcio/cve,2023/CVE-2023-27898.md,05fe94da5606173cbf9c1480a8564c50fc7743bc,CVE-2023-27898 +805332779,0xMarcio/cve,2023/CVE-2023-27898.md,05fe94da5606173cbf9c1480a8564c50fc7743bc,CVE-2022-23093 805332779,0xMarcio/cve,2022/CVE-2022-38817.md,05fed0ce1548b1c06c6d6a4273bb421758177827,CVE-2022-38817 805332779,0xMarcio/cve,2023/CVE-2023-20007.md,06000738627482ec763baca040fe54b37f0d0900,CVE-2023-20007 805332779,0xMarcio/cve,2016/CVE-2016-3705.md,0601a03fcfdb344e5a36569d0f605755f5c19cec,CVE-2016-3705 @@ -3001,8 +3001,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-25040.md,061004c3248def706e4b1a5da2430719dca18333,CVE-2019-25040 805332779,0xMarcio/cve,2006/CVE-2006-5892.md,06113e8bac94651d227e29a55f5a6d2da1994fd0,CVE-2006-5892 805332779,0xMarcio/cve,2004/CVE-2004-0739.md,061166a463248ee51e14052da12df98d70e4cac6,CVE-2004-0739 -805332779,0xMarcio/cve,2015/CVE-2015-0474.md,06127df9aabbcd3abbe529e7e715497c1d3ea351,CVE-2015-0493 805332779,0xMarcio/cve,2015/CVE-2015-0474.md,06127df9aabbcd3abbe529e7e715497c1d3ea351,CVE-2015-0474 +805332779,0xMarcio/cve,2015/CVE-2015-0474.md,06127df9aabbcd3abbe529e7e715497c1d3ea351,CVE-2015-0493 805332779,0xMarcio/cve,2020/CVE-2020-5769.md,0612add931c2f6d460c408f8c50672e49a99fa6b,CVE-2020-5769 805332779,0xMarcio/cve,2016/CVE-2016-3994.md,0613a7ee6532ff04b0f35d9e914d8e11aa61eb7b,CVE-2016-3994 805332779,0xMarcio/cve,2023/CVE-2023-29713.md,0614fc964e36fcfd6c589b9ed9f1c94c37be4ffa,CVE-2023-29713 @@ -3010,11 +3010,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28959.md,06157ddfdcdd0e702a29e01a5bb1031a95df85ca,CVE-2022-28959 805332779,0xMarcio/cve,2023/CVE-2023-42789.md,06158572157a29c79afa225e9dcef283ae7994b1,CVE-2023-42789 805332779,0xMarcio/cve,2006/CVE-2006-5210.md,0615f2dfb895d4f723ad7b26fe118efa56384050,CVE-2006-5210 -805332779,0xMarcio/cve,2019/CVE-2019-9514.md,06178286c565d1688cb625d0e82337b1248023a3,CVE-2019-9514 805332779,0xMarcio/cve,2019/CVE-2019-9514.md,06178286c565d1688cb625d0e82337b1248023a3,VU#605641 +805332779,0xMarcio/cve,2019/CVE-2019-9514.md,06178286c565d1688cb625d0e82337b1248023a3,CVE-2019-9514 805332779,0xMarcio/cve,2023/CVE-2023-22999.md,06179233c6f16fbf653bce70145b4d97b23e0b43,CVE-2023-22999 -805332779,0xMarcio/cve,2017/CVE-2017-7516.md,0617a85e83689be2ec32cd7e13b0557ad6ff79e5,CVE-2017-7516 805332779,0xMarcio/cve,2017/CVE-2017-7516.md,0617a85e83689be2ec32cd7e13b0557ad6ff79e5,CVE-2015-1197 +805332779,0xMarcio/cve,2017/CVE-2017-7516.md,0617a85e83689be2ec32cd7e13b0557ad6ff79e5,CVE-2017-7516 805332779,0xMarcio/cve,2020/CVE-2020-6109.md,0618fb8d190d0bdf9dabbd8fb0590ec71695a6f8,CVE-2020-6109 805332779,0xMarcio/cve,2012/CVE-2012-3400.md,061921f93b47d9550034d007ad57d4c17753266c,CVE-2012-3400 805332779,0xMarcio/cve,2020/CVE-2020-14362.md,0619fcd488e5a7560715a8b9497f589510bff949,CVE-2020-14362 @@ -3044,15 +3044,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44035.md,0627d0dccfc3f86f61b6953866d1ecaf9c374652,CVE-2021-44035 805332779,0xMarcio/cve,2019/CVE-2019-7674.md,0628718115b91a6659cee65bfec22d418e9e1465,CVE-2019-7674 805332779,0xMarcio/cve,2024/CVE-2024-3378.md,06299ad9dda787cf8bb1162640ccfe8935ae60b7,CVE-2024-3378 -805332779,0xMarcio/cve,2013/CVE-2013-2404.md,0629af98d4ab45113d82164c78707f8b4e985bbc,CVE-2013-3818 805332779,0xMarcio/cve,2013/CVE-2013-2404.md,0629af98d4ab45113d82164c78707f8b4e985bbc,CVE-2013-2404 +805332779,0xMarcio/cve,2013/CVE-2013-2404.md,0629af98d4ab45113d82164c78707f8b4e985bbc,CVE-2013-3818 805332779,0xMarcio/cve,2023/CVE-2023-47464.md,0629cea315170f2c9b8fdbac24a2684c994b77b0,CVE-2023-47464 805332779,0xMarcio/cve,2015/CVE-2015-5623.md,062b8b4e48bec3d1e03ee084be0a24972cfc9afb,CVE-2015-5623 805332779,0xMarcio/cve,2023/CVE-2023-51971.md,062b97c99978ce3d0189c78e3654179e9a955133,CVE-2023-51971 805332779,0xMarcio/cve,2020/CVE-2020-11299.md,062baaa2cd204ccb8286a5033cac85f308107b2f,CVE-2020-11299 805332779,0xMarcio/cve,2015/CVE-2015-0241.md,062c4b77251d7fa292c004105fde56c315c43c12,CVE-2015-0241 -805332779,0xMarcio/cve,2012/CVE-2012-4355.md,062c7b69b8560aba7e211ae4e578e8e92158efa7,CVE-2012-4355 805332779,0xMarcio/cve,2012/CVE-2012-4355.md,062c7b69b8560aba7e211ae4e578e8e92158efa7,CVE-2012-4354 +805332779,0xMarcio/cve,2012/CVE-2012-4355.md,062c7b69b8560aba7e211ae4e578e8e92158efa7,CVE-2012-4355 805332779,0xMarcio/cve,2010/CVE-2010-2601.md,062cfe64d1efddb137d63d2d5a72ff476721cd78,CVE-2010-2601 805332779,0xMarcio/cve,2021/CVE-2021-43137.md,062d8f099701057e6c728452e4c6248c2d7e0a3d,CVE-2021-43137 805332779,0xMarcio/cve,2024/CVE-2024-7969.md,062ded2d4a7dd389373b7dce2de31fa2d75333a6,CVE-2024-7969 @@ -3063,21 +3063,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-7204.md,063299f108cebc47ec06a232e95d70676cd7981e,CVE-2023-7204 805332779,0xMarcio/cve,2006/CVE-2006-6739.md,0632b669bace1aa9afc091ce430777519d18eb80,CVE-2006-6689 805332779,0xMarcio/cve,2006/CVE-2006-6739.md,0632b669bace1aa9afc091ce430777519d18eb80,CVE-2006-6739 -805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0984 +805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0983 805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0975 805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0982 805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0973 +805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0984 805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0974 -805332779,0xMarcio/cve,2016/CVE-2016-0975.md,0632d11d7074c51b320560acd4779a1cc9fb0cb9,CVE-2016-0983 805332779,0xMarcio/cve,2022/CVE-2022-32271.md,0632de11a57a9a0c05dc92fee59b766b166a7eba,CVE-2022-32271 805332779,0xMarcio/cve,2024/CVE-2024-25436.md,063313dc14a8b64e55fba80e09d5b36b8c4d257c,CVE-2024-25438 805332779,0xMarcio/cve,2024/CVE-2024-25436.md,063313dc14a8b64e55fba80e09d5b36b8c4d257c,CVE-2024-25436 -805332779,0xMarcio/cve,2020/CVE-2020-0869.md,0634aca5bc76432b79443007baa5f1e03c3882a2,CVE-2020-0809 805332779,0xMarcio/cve,2020/CVE-2020-0869.md,0634aca5bc76432b79443007baa5f1e03c3882a2,CVE-2020-0869 -805332779,0xMarcio/cve,2020/CVE-2020-0869.md,0634aca5bc76432b79443007baa5f1e03c3882a2,CVE-2020-0807 805332779,0xMarcio/cve,2020/CVE-2020-0869.md,0634aca5bc76432b79443007baa5f1e03c3882a2,CVE-2020-0801 -805332779,0xMarcio/cve,2014/CVE-2014-5524.md,06353185b4fc521924191e74024c5da202f138a0,CVE-2014-5524 +805332779,0xMarcio/cve,2020/CVE-2020-0869.md,0634aca5bc76432b79443007baa5f1e03c3882a2,CVE-2020-0809 +805332779,0xMarcio/cve,2020/CVE-2020-0869.md,0634aca5bc76432b79443007baa5f1e03c3882a2,CVE-2020-0807 805332779,0xMarcio/cve,2014/CVE-2014-5524.md,06353185b4fc521924191e74024c5da202f138a0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5524.md,06353185b4fc521924191e74024c5da202f138a0,CVE-2014-5524 805332779,0xMarcio/cve,2008/CVE-2008-1279.md,0635feb2a6d82d2b05044ef4060eeaa1f03fa040,CVE-2008-1279 805332779,0xMarcio/cve,2013/CVE-2013-3366.md,06360ada943f171eb61ab2a44888c0d0a912b8c2,CVE-2013-3366 805332779,0xMarcio/cve,2007/CVE-2007-4054.md,06373bddfc3909e050de7786894a1a010cf033e2,CVE-2007-4054 @@ -3114,9 +3114,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11669.md,064a9223fd7cd6a778191bdb65f8f5c3da59c22d,CVE-2020-11669 805332779,0xMarcio/cve,2022/CVE-2022-45688.md,064e3b2ff4c93bfe2ad5d26b21a48b20b71cb78d,CVE-2022-45688 805332779,0xMarcio/cve,2006/CVE-2006-5221.md,064ee57260ae7e6b85fd4a77886795d7e522cc20,CVE-2006-5221 -805332779,0xMarcio/cve,2019/CVE-2019-19484.md,064f2e012d9524b7f613fd60f8606095b3afd2c9,CVE-2019-19484 -805332779,0xMarcio/cve,2019/CVE-2019-19484.md,064f2e012d9524b7f613fd60f8606095b3afd2c9,CVE-2019-19486 805332779,0xMarcio/cve,2019/CVE-2019-19484.md,064f2e012d9524b7f613fd60f8606095b3afd2c9,CVE-2019-19487 +805332779,0xMarcio/cve,2019/CVE-2019-19484.md,064f2e012d9524b7f613fd60f8606095b3afd2c9,CVE-2019-19486 +805332779,0xMarcio/cve,2019/CVE-2019-19484.md,064f2e012d9524b7f613fd60f8606095b3afd2c9,CVE-2019-19484 805332779,0xMarcio/cve,2018/CVE-2018-5914.md,06527af530fb626d8926fad01f36ad3866c73646,CVE-2018-5914 805332779,0xMarcio/cve,2017/CVE-2017-11359.md,06531506d13965da4a55e77377f06c37866cdd87,CVE-2017-11359 805332779,0xMarcio/cve,2015/CVE-2015-0324.md,06532647d65614cdb90452c5bedbe2c942c43b3f,CVE-2015-0324 @@ -3125,23 +3125,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11121.md,06543a9d757013e7424c720673010bdcbdc21ba3,CVE-2020-11121 805332779,0xMarcio/cve,2010/CVE-2010-1848.md,065496837a0f055ed59e3ebefd832f9ddac095d5,CVE-2010-1848 805332779,0xMarcio/cve,2017/CVE-2017-7976.md,0654a3c22b328bca700007504831b20bfced1fed,CVE-2017-7976 -805332779,0xMarcio/cve,2015/CVE-2015-0923.md,0655412b6a45b26e93694e2c0c6e16ddbaed478a,CVE-2015-0923 805332779,0xMarcio/cve,2015/CVE-2015-0923.md,0655412b6a45b26e93694e2c0c6e16ddbaed478a,VU#377644 -805332779,0xMarcio/cve,2012/CVE-2012-1880.md,065566366f85670d27045b7d642ae4a9ea56774d,MS12-037 +805332779,0xMarcio/cve,2015/CVE-2015-0923.md,0655412b6a45b26e93694e2c0c6e16ddbaed478a,CVE-2015-0923 805332779,0xMarcio/cve,2012/CVE-2012-1880.md,065566366f85670d27045b7d642ae4a9ea56774d,CVE-2012-1880 +805332779,0xMarcio/cve,2012/CVE-2012-1880.md,065566366f85670d27045b7d642ae4a9ea56774d,MS12-037 805332779,0xMarcio/cve,2022/CVE-2022-1951.md,065649c65243e4c10f20eec7b8855156f72af1b7,CVE-2022-1951 805332779,0xMarcio/cve,2014/CVE-2014-3672.md,0657dfe6a9fa9772a36ad36dea374d99e24f5176,CVE-2014-3672 805332779,0xMarcio/cve,2007/CVE-2007-0793.md,0657f775d58bfc5f78ab8c0a904c513f7bd424b5,CVE-2007-0793 805332779,0xMarcio/cve,2024/CVE-2024-44795.md,0658d3c2838342f62500e31754879bf8ecc80991,CVE-2024-44795 -805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8371 -805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8359 -805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8389 -805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8353 805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8390 -805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8373 +805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8389 805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8372 805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8355 805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8385 +805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8373 +805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8353 +805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8359 +805332779,0xMarcio/cve,2018/CVE-2018-8390.md,0658edd3cad036a03ace81fdf89dcab105fbbe8e,CVE-2018-8371 805332779,0xMarcio/cve,2018/CVE-2018-1355.md,0659578f6a3707cc0333d36940a45c22bc0d0666,CVE-2018-1355 805332779,0xMarcio/cve,2007/CVE-2007-6515.md,0659de1217a2875b56ced78fcef7b6a4551922cf,CVE-2007-6515 805332779,0xMarcio/cve,2020/CVE-2020-4949.md,065b3b1383391a8dded72ab19533514f324d57df,CVE-2020-4949 @@ -3162,19 +3162,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10064.md,06650806011149b09bde3c29556bdae59e34f7fc,CVE-2017-10064 805332779,0xMarcio/cve,2014/CVE-2014-9687.md,066662427fb169db3a9477563ad3d9ccfa674111,CVE-2014-9687 805332779,0xMarcio/cve,2004/CVE-2004-1183.md,0668d3b19166627dd1a01483d6be2f62c64e180f,CVE-2004-1183 -805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0355 -805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0347 -805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0350 -805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-3038 -805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-3043 805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0360 +805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-3043 +805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0347 805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-3042 805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-3041 -805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0354 +805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-3038 805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0352 805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0353 -805332779,0xMarcio/cve,2022/CVE-2022-34894.md,066a6066e157211d3852bf613b7d97e9e91412a8,CVE-2022-25260 +805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0350 +805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0355 +805332779,0xMarcio/cve,2015/CVE-2015-0347.md,06694ae8c4da690fc07360cbcd2aad53cfa51571,CVE-2015-0354 805332779,0xMarcio/cve,2022/CVE-2022-34894.md,066a6066e157211d3852bf613b7d97e9e91412a8,CVE-2022-34894 +805332779,0xMarcio/cve,2022/CVE-2022-34894.md,066a6066e157211d3852bf613b7d97e9e91412a8,CVE-2022-25260 805332779,0xMarcio/cve,2019/CVE-2019-12571.md,066c66109a82e9394305a6ed2e0c178d4bc4d70b,CVE-2019-12571 805332779,0xMarcio/cve,2020/CVE-2020-27488.md,066ceec89493af41a6f20520bfd57b01788ec418,CVE-2020-27488 805332779,0xMarcio/cve,2014/CVE-2014-5738.md,066e26552c97327428d09324733ea1ab25a502b2,CVE-2014-5738 @@ -3191,8 +3191,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-37527.md,0671b85181c79416f86f7288eae9ac50d5db18e4,CVE-2023-37527 805332779,0xMarcio/cve,2020/CVE-2020-14640.md,06726c0d35ebe6c69fde7dc6cc6a6c7138872196,CVE-2020-14640 805332779,0xMarcio/cve,2014/CVE-2014-4256.md,0672a3fddb9750c4021eb46ab34a20de1a90a4c6,CVE-2014-4256 -805332779,0xMarcio/cve,2021/CVE-2021-44956.md,06733c066571c26f0c4f6106af347919c13937e4,CVE-2021-44956 805332779,0xMarcio/cve,2021/CVE-2021-44956.md,06733c066571c26f0c4f6106af347919c13937e4,CVE-2020-23852 +805332779,0xMarcio/cve,2021/CVE-2021-44956.md,06733c066571c26f0c4f6106af347919c13937e4,CVE-2021-44956 805332779,0xMarcio/cve,2000/CVE-2000-0710.md,0673819f0a1f59e190af3b6a744a99a61ade62df,CVE-2000-0710 805332779,0xMarcio/cve,2006/CVE-2006-4440.md,0673c0e9c88b2aac3d6e427fa9f7efdcc345077f,CVE-2006-4440 805332779,0xMarcio/cve,2019/CVE-2019-25028.md,0673f00b5f0e45d1173b703abe2e057b3c8d7c6b,CVE-2019-25028 @@ -3270,8 +3270,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-21325.md,069dbc0055cedaacaca0459b45e3b86a4a18642d,CVE-2020-21325 805332779,0xMarcio/cve,2022/CVE-2022-2547.md,069de715ab4b4943c3fcff507c5da7ad27700a99,CVE-2022-2547 805332779,0xMarcio/cve,2021/CVE-2021-25736.md,069e9fa6833c15377bc3466cb295acfb8af8f198,CVE-2021-25736 -805332779,0xMarcio/cve,2016/CVE-2016-5054.md,069f0240dba61916e8f3618db3a204fa17cd85a2,CVE-2016-5051 805332779,0xMarcio/cve,2016/CVE-2016-5054.md,069f0240dba61916e8f3618db3a204fa17cd85a2,CVE-2016-5054 +805332779,0xMarcio/cve,2016/CVE-2016-5054.md,069f0240dba61916e8f3618db3a204fa17cd85a2,CVE-2016-5051 805332779,0xMarcio/cve,2024/CVE-2024-8113.md,069f44010c97c7f224d4da997a5b666e20dafce3,CVE-2024-8113 805332779,0xMarcio/cve,2021/CVE-2021-32853.md,06a06e6d86d7ab7c9d47ad5a9f0add75d32d672d,CVE-2021-32853 805332779,0xMarcio/cve,2018/CVE-2018-3266.md,06a07305d043d431a1f9de3abbaea9d8c843fd04,CVE-2018-3266 @@ -3283,25 +3283,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-39584.md,06a2a7bae10b18fddadf2c7224c3a204fd50ad27,CVE-2023-39584 805332779,0xMarcio/cve,2017/CVE-2017-14864.md,06a2ce6106c52e0e49b38d60cda9fb147a6b07b2,CVE-2017-14864 805332779,0xMarcio/cve,2024/CVE-2024-40729.md,06a3056e4cfcb9ca9319a2e22e5e7ed470f9addf,CVE-2024-40729 -805332779,0xMarcio/cve,2014/CVE-2014-7674.md,06a3fe1669b8161c8686b2db8612db4f70ca26ef,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7674.md,06a3fe1669b8161c8686b2db8612db4f70ca26ef,CVE-2014-7674 -805332779,0xMarcio/cve,2006/CVE-2006-1236.md,06a3fed49a5a844e4e637359e0f59b223a168ea3,CVE-2006-1236 +805332779,0xMarcio/cve,2014/CVE-2014-7674.md,06a3fe1669b8161c8686b2db8612db4f70ca26ef,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-1236.md,06a3fed49a5a844e4e637359e0f59b223a168ea3,CVE-2006-1010 +805332779,0xMarcio/cve,2006/CVE-2006-1236.md,06a3fed49a5a844e4e637359e0f59b223a168ea3,CVE-2006-1236 805332779,0xMarcio/cve,2019/CVE-2019-9003.md,06a41ee41bbd711e50c3cbf52e9c9c20cd5209e3,CVE-2019-9003 805332779,0xMarcio/cve,2019/CVE-2019-2902.md,06a4a23f86141d1903eb41cf7b2c9577fd4edca2,CVE-2019-2902 805332779,0xMarcio/cve,2019/CVE-2019-2321.md,06a5969dd78279e2467cbd616bd4c015f5c85212,CVE-2019-2321 805332779,0xMarcio/cve,2005/CVE-2005-3991.md,06a80d618be7dedf59ecb685c94a563bc0cee79c,CVE-2005-3991 805332779,0xMarcio/cve,2012/CVE-2012-5639.md,06a82c2251bf47f1991c10b6c0bea68f2a523f71,CVE-2012-5639 -805332779,0xMarcio/cve,2008/CVE-2008-3770.md,06a94a41623256b3fe11eb9679d74d4aad07b006,CVE-2008-3770 805332779,0xMarcio/cve,2008/CVE-2008-3770.md,06a94a41623256b3fe11eb9679d74d4aad07b006,CVE-2008-3677 +805332779,0xMarcio/cve,2008/CVE-2008-3770.md,06a94a41623256b3fe11eb9679d74d4aad07b006,CVE-2008-3770 805332779,0xMarcio/cve,2016/CVE-2016-4080.md,06a9c2da8d74dc7a532e9fa6c3c3602ecbaf3c23,CVE-2016-4080 805332779,0xMarcio/cve,2007/CVE-2007-4668.md,06aa043269ea9e2c6528a38de8558066e87c9189,CVE-2007-4668 805332779,0xMarcio/cve,2023/CVE-2023-1391.md,06aab77815008cf90291abcb30d191138e520a1e,CVE-2023-1391 805332779,0xMarcio/cve,2019/CVE-2019-2911.md,06abebe412490695ebac8f47d27aad169a392d3d,CVE-2019-2911 805332779,0xMarcio/cve,2016/CVE-2016-20018.md,06ac249ee5ffb60c2051474f56e08c5037212bd4,CVE-2016-20018 805332779,0xMarcio/cve,2024/CVE-2024-6123.md,06ac672e1cf55de509d8853e4a43e727d079d611,CVE-2024-6123 -805332779,0xMarcio/cve,2006/CVE-2006-1457.md,06ac697cac7c3c239639031a59604f44a6d54295,CVE-2006-1457 805332779,0xMarcio/cve,2006/CVE-2006-1457.md,06ac697cac7c3c239639031a59604f44a6d54295,VU#519473 +805332779,0xMarcio/cve,2006/CVE-2006-1457.md,06ac697cac7c3c239639031a59604f44a6d54295,CVE-2006-1457 805332779,0xMarcio/cve,2022/CVE-2022-42004.md,06aced9a3115dd2e8cd3ca63eabc68953f2b9710,CVE-2022-42004 805332779,0xMarcio/cve,2007/CVE-2007-4235.md,06ad31c1b340267d2cf809308e40aa37134f5399,CVE-2007-4235 805332779,0xMarcio/cve,2008/CVE-2008-6553.md,06ade129cccc5cc8016dca7b39a3856e1a7bf8e0,CVE-2008-6553 @@ -3318,8 +3318,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-31728.md,06b1bb99b81ed7fa3db8ba0948ad9e0b44e094e9,CVE-2023-31728 805332779,0xMarcio/cve,2021/CVE-2021-24243.md,06b22d06c8d98f0a80d997a9cfe82c709f372803,CVE-2021-24243 805332779,0xMarcio/cve,2009/CVE-2009-1438.md,06b2d80ced6927ddcd20000ed30f727e55befc4f,CVE-2009-1438 -805332779,0xMarcio/cve,2005/CVE-2005-1982.md,06b3da1a51bf8b5e838f465c1d42119f72218579,CVE-2005-1982 805332779,0xMarcio/cve,2005/CVE-2005-1982.md,06b3da1a51bf8b5e838f465c1d42119f72218579,MS05-042 +805332779,0xMarcio/cve,2005/CVE-2005-1982.md,06b3da1a51bf8b5e838f465c1d42119f72218579,CVE-2005-1982 805332779,0xMarcio/cve,2017/CVE-2017-10325.md,06b49f6e340da5967abfe8ae3b8ce52a81dd7a4a,CVE-2017-10325 805332779,0xMarcio/cve,2015/CVE-2015-7385.md,06b5421d0c38b6625a29c5a1f91eefaca7948f73,CVE-2015-7385 805332779,0xMarcio/cve,2024/CVE-2024-20043.md,06b5659b801d0a0da0d59fc2021284cc79e14df8,CVE-2024-20043 @@ -3368,26 +3368,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3314.md,06ca1d17a1f9329176e811a04c07024e397aeafd,CVE-2021-3314 805332779,0xMarcio/cve,2023/CVE-2023-30534.md,06ca9cc66a43efa415fb6080926a076b489ca56f,GHSA-77RF-774J-6H3P 805332779,0xMarcio/cve,2023/CVE-2023-30534.md,06ca9cc66a43efa415fb6080926a076b489ca56f,CVE-2023-30534 -805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-6015 -805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-6013 805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,VU#916896 +805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-6013 +805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-6015 +805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-4808 805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-6014 805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2016-0432 -805332779,0xMarcio/cve,2015/CVE-2015-6013.md,06cb70d9c704cc7750b7049a72fd19ed05067ec3,CVE-2015-4808 805332779,0xMarcio/cve,2022/CVE-2022-26997.md,06cbbba6f008791b0967e3c3fc1cf0cae55cc109,CVE-2022-26997 805332779,0xMarcio/cve,2009/CVE-2009-3423.md,06cbed1ab42622a20d8364109aabcff1a87e15ac,CVE-2009-3423 805332779,0xMarcio/cve,2024/CVE-2024-28000.md,06cc0ff42caa88aeaf446bfebed704c05444b25a,CVE-2024-28000 -805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-4279 -805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6921 805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6923 805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-4272 805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6926 +805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6927 805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6925 -805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6930 +805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6921 805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6931 -805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6927 -805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6932 +805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6930 +805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-4279 805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6929 +805332779,0xMarcio/cve,2016/CVE-2016-6927.md,06cc515c026433dc6d25a7ee03b7423ce914cde7,CVE-2016-6932 805332779,0xMarcio/cve,2021/CVE-2021-39547.md,06ce1e1773fd06f89fb0382577da72ab4324a5c2,CVE-2021-39547 805332779,0xMarcio/cve,2007/CVE-2007-6113.md,06cef955342cfbecc629358818eba5bf76d4c3bd,CVE-2007-6113 805332779,0xMarcio/cve,2021/CVE-2021-25973.md,06cf3848b84979cbb7feb64afc2cee617fd1ed58,CVE-2021-25973 @@ -3424,9 +3424,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-0555.md,06e22e6f8758e1275c82925a3e9c56dc27550310,MS09-051 805332779,0xMarcio/cve,2009/CVE-2009-0555.md,06e22e6f8758e1275c82925a3e9c56dc27550310,CVE-2009-0555 805332779,0xMarcio/cve,2021/CVE-2021-46455.md,06e248eb30e79bca0dc4069cac18066b64f04289,CVE-2021-46455 +805332779,0xMarcio/cve,2023/CVE-2023-3306.md,06e26cf4f7e6ed95d8248a5695b82e8128e596c4,CVE-2023-3306 805332779,0xMarcio/cve,2023/CVE-2023-3306.md,06e26cf4f7e6ed95d8248a5695b82e8128e596c4,CVE-2023-4415 805332779,0xMarcio/cve,2023/CVE-2023-3306.md,06e26cf4f7e6ed95d8248a5695b82e8128e596c4,CVE-2023-4169 -805332779,0xMarcio/cve,2023/CVE-2023-3306.md,06e26cf4f7e6ed95d8248a5695b82e8128e596c4,CVE-2023-3306 805332779,0xMarcio/cve,2008/CVE-2008-2336.md,06e372e3162b91fb51666ed94d789a856445cbe5,CVE-2008-2336 805332779,0xMarcio/cve,2024/CVE-2024-22778.md,06e45e5694dd3b5e7500b0822fa122c9deca9f07,CVE-2024-22778 805332779,0xMarcio/cve,2010/CVE-2010-4875.md,06e523c81ace562eba65b2794f36588047a9d449,CVE-2010-4875 @@ -3446,15 +3446,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5058.md,06ebdf183a4f951c411ae6ca3ec41927636de0c3,CVE-2019-5058 805332779,0xMarcio/cve,2019/CVE-2019-3820.md,06ec4f4ed98bb6f2c5aed32f281a87ed57e7915e,CVE-2019-3820 805332779,0xMarcio/cve,2022/CVE-2022-43605.md,06ed08e5b21eb6a6a6c190ca427a6283fe5d14c6,CVE-2022-43605 -805332779,0xMarcio/cve,2013/CVE-2013-0169.md,06ed51d1f1494bceeafee734b19a6ded792bf319,CVE-2013-0169 805332779,0xMarcio/cve,2013/CVE-2013-0169.md,06ed51d1f1494bceeafee734b19a6ded792bf319,CVE-2013-1620 +805332779,0xMarcio/cve,2013/CVE-2013-0169.md,06ed51d1f1494bceeafee734b19a6ded792bf319,CVE-2013-0169 805332779,0xMarcio/cve,2013/CVE-2013-0169.md,06ed51d1f1494bceeafee734b19a6ded792bf319,CVE-2016-2107 805332779,0xMarcio/cve,2023/CVE-2023-22081.md,06edc10728a35a42e04bdf1099fc83d5b2533cf1,CVE-2023-22081 -805332779,0xMarcio/cve,2004/CVE-2004-0597.md,06ee5c881ea0ad95291110e205034416ffe0a47c,CVE-2004-0597 805332779,0xMarcio/cve,2004/CVE-2004-0597.md,06ee5c881ea0ad95291110e205034416ffe0a47c,MS05-009 +805332779,0xMarcio/cve,2004/CVE-2004-0597.md,06ee5c881ea0ad95291110e205034416ffe0a47c,CVE-2004-0597 805332779,0xMarcio/cve,2019/CVE-2019-5999.md,06ee64e3ec1d415a35225a66c67c8c9267e1c3dc,CVE-2019-5999 -805332779,0xMarcio/cve,2007/CVE-2007-2216.md,06eee30b25cf1be89ab9bd753ae8e0e032528c6f,CVE-2007-2216 805332779,0xMarcio/cve,2007/CVE-2007-2216.md,06eee30b25cf1be89ab9bd753ae8e0e032528c6f,MS07-045 +805332779,0xMarcio/cve,2007/CVE-2007-2216.md,06eee30b25cf1be89ab9bd753ae8e0e032528c6f,CVE-2007-2216 805332779,0xMarcio/cve,2015/CVE-2015-4833.md,06ef68059f21f3f115dcc344e04681e10709e55b,CVE-2015-4833 805332779,0xMarcio/cve,2023/CVE-2023-26068.md,06f0a904980d4a0da1cd6845b4ddd2e70106f669,CVE-2023-26068 805332779,0xMarcio/cve,2022/CVE-2022-25506.md,06f0e49874827f8e9e6b303fe106acec2190a74b,CVE-2022-25506 @@ -3482,26 +3482,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-10152.md,06fe99db12d668a81a38ae95042927ebd8c76046,CVE-2016-10152 805332779,0xMarcio/cve,2022/CVE-2022-34907.md,06fee2ace2f50f95c6a9bea69f9dfd8bb52b9910,CVE-2022-34907 805332779,0xMarcio/cve,2006/CVE-2006-1109.md,06ff46acbc245d745ddec24ff172710931449a5c,CVE-2006-1109 -805332779,0xMarcio/cve,2021/CVE-2021-21130.md,06ff91cee654013ad40220a52bd677eec1c869b0,CVE-2021-21123 805332779,0xMarcio/cve,2021/CVE-2021-21130.md,06ff91cee654013ad40220a52bd677eec1c869b0,CVE-2021-21130 +805332779,0xMarcio/cve,2021/CVE-2021-21130.md,06ff91cee654013ad40220a52bd677eec1c869b0,CVE-2021-21123 805332779,0xMarcio/cve,2021/CVE-2021-25065.md,06ffacb50a05a9419ed50c12c3056de72a207e6b,CVE-2021-25065 805332779,0xMarcio/cve,2008/CVE-2008-1624.md,06ffd77e2ae8911d680bc033e818942007664b38,CVE-2008-1624 -805332779,0xMarcio/cve,2006/CVE-2006-6211.md,070041686a2d240ba33ae1b1c93efef92c148488,CVE-2006-6211 805332779,0xMarcio/cve,2006/CVE-2006-6211.md,070041686a2d240ba33ae1b1c93efef92c148488,CVE-2006-5064 +805332779,0xMarcio/cve,2006/CVE-2006-6211.md,070041686a2d240ba33ae1b1c93efef92c148488,CVE-2006-6211 805332779,0xMarcio/cve,2007/CVE-2007-2363.md,070095285e7389c2e557afc2cbf7d66a80c7bdbc,CVE-2007-2363 805332779,0xMarcio/cve,2020/CVE-2020-26281.md,07021d28e154a84d4856a4fdf025ade142259c34,CVE-2020-26281 805332779,0xMarcio/cve,2020/CVE-2020-10848.md,07027fd663261ca096667015eb89d9e2e21169d0,CVE-2020-10848 805332779,0xMarcio/cve,2022/CVE-2022-3219.md,07030c3e1ef8cc6504d58cde152d020b23adfdde,CVE-2022-3219 -805332779,0xMarcio/cve,2016/CVE-2016-10460.md,07035275614589aaca287b212b6318ce35539df9,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10460.md,07035275614589aaca287b212b6318ce35539df9,CVE-2016-10460 +805332779,0xMarcio/cve,2016/CVE-2016-10460.md,07035275614589aaca287b212b6318ce35539df9,BID-103671 805332779,0xMarcio/cve,2023/CVE-2023-0589.md,0703dd4c8e76b6612918828441126f41aacedcd8,CVE-2023-0589 805332779,0xMarcio/cve,2022/CVE-2022-1910.md,0704a35a079297d2cc8745b780d9d3dee276286c,CVE-2022-1910 805332779,0xMarcio/cve,2019/CVE-2019-14452.md,0704b5693aac78a530583ea08661812033332ca4,CVE-2019-14452 805332779,0xMarcio/cve,2020/CVE-2020-24162.md,07050cd740f1f86e623b979ababba3536a8f960d,CVE-2020-24162 805332779,0xMarcio/cve,2018/CVE-2018-15534.md,070531922128c743f9cb7321413c89ac64af17f5,CVE-2018-15534 805332779,0xMarcio/cve,2022/CVE-2022-2579.md,070538996506c7682bbfcc5da82e8c09c15fcc75,CVE-2022-2579 -805332779,0xMarcio/cve,2020/CVE-2020-13628.md,07057d75b98924309ac1e2c9afcdb8be0be40840,CVE-2020-13628 805332779,0xMarcio/cve,2020/CVE-2020-13628.md,07057d75b98924309ac1e2c9afcdb8be0be40840,CVE-2020-10946 +805332779,0xMarcio/cve,2020/CVE-2020-13628.md,07057d75b98924309ac1e2c9afcdb8be0be40840,CVE-2020-13628 805332779,0xMarcio/cve,2019/CVE-2019-14525.md,07058b63e64fd4439256714e0625178b65e285d1,CVE-2019-14525 805332779,0xMarcio/cve,2019/CVE-2019-16516.md,07063ee2cf4ece8fdbeaeeae95fce32c8820e26c,CVE-2019-16516 805332779,0xMarcio/cve,2024/CVE-2024-7887.md,07069c8d6210f1ba772bc59134a1c958b65e7281,CVE-2024-7887 @@ -3521,8 +3521,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-29230.md,070ee5e88124ed0118f48f93ac5ba41e9deb0715,CVE-2024-29230 805332779,0xMarcio/cve,2015/CVE-2015-2250.md,070f1ff26e4010c89e4203bb81ffd453f4bb79a5,CVE-2015-2250 805332779,0xMarcio/cve,2021/CVE-2021-38179.md,0710f15f9dc110f36d6fd0f4ed44024b1a8a28ac,CVE-2021-38179 -805332779,0xMarcio/cve,2016/CVE-2016-2971.md,071116e094aef2df035ddef020a025d9a2ae8bd0,BID-100599 805332779,0xMarcio/cve,2016/CVE-2016-2971.md,071116e094aef2df035ddef020a025d9a2ae8bd0,CVE-2016-2971 +805332779,0xMarcio/cve,2016/CVE-2016-2971.md,071116e094aef2df035ddef020a025d9a2ae8bd0,BID-100599 805332779,0xMarcio/cve,2018/CVE-2018-10690.md,0711ee50a2feeeee313864c0fae89977e47b5657,CVE-2018-10690 805332779,0xMarcio/cve,2020/CVE-2020-27553.md,071236744ffe8029c14ea561a4d6198dd381871b,CVE-2020-27553 805332779,0xMarcio/cve,2020/CVE-2020-5786.md,0712bfb87634c74a3b566f9cdd9fa8ed67ba3d39,CVE-2020-5786 @@ -3533,10 +3533,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-40725.md,0717dd5def22cd2f9186c2deb8083053efad7a7b,CVE-2024-40725 805332779,0xMarcio/cve,2024/CVE-2024-40725.md,0717dd5def22cd2f9186c2deb8083053efad7a7b,CVE-2024-39884 805332779,0xMarcio/cve,2007/CVE-2007-2559.md,0718560c57faccac270df50b8ab55052dbb6c509,CVE-2007-2559 -805332779,0xMarcio/cve,2015/CVE-2015-2517.md,07186e704c9f0bb27299f4bd90cb0e61c27460ff,CVE-2015-2518 805332779,0xMarcio/cve,2015/CVE-2015-2517.md,07186e704c9f0bb27299f4bd90cb0e61c27460ff,CVE-2015-2517 -805332779,0xMarcio/cve,2015/CVE-2015-2517.md,07186e704c9f0bb27299f4bd90cb0e61c27460ff,CVE-2015-2511 +805332779,0xMarcio/cve,2015/CVE-2015-2517.md,07186e704c9f0bb27299f4bd90cb0e61c27460ff,CVE-2015-2518 805332779,0xMarcio/cve,2015/CVE-2015-2517.md,07186e704c9f0bb27299f4bd90cb0e61c27460ff,CVE-2015-2546 +805332779,0xMarcio/cve,2015/CVE-2015-2517.md,07186e704c9f0bb27299f4bd90cb0e61c27460ff,CVE-2015-2511 805332779,0xMarcio/cve,2019/CVE-2019-2601.md,0719109784997741fd1cc04921746a152ccb7962,CVE-2019-2601 805332779,0xMarcio/cve,2021/CVE-2021-3236.md,07199e8b0690c2f64c1ff717c01ed8f6cc10db89,CVE-2021-3236 805332779,0xMarcio/cve,2017/CVE-2017-12584.md,0719a370e3866fe6253d0bff1e2082ce68364255,CVE-2017-12584 @@ -3547,8 +3547,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-4857.md,071d8419f60295e8091b861c4e29b854fd9ff4a5,CVE-2016-4857 805332779,0xMarcio/cve,2018/CVE-2018-20349.md,071d94a8d23990e165835e92ecd293c6908bca8a,CVE-2018-20349 805332779,0xMarcio/cve,2006/CVE-2006-6710.md,071deaae453836bf5634ab9d8f4234672bf97424,CVE-2006-6710 -805332779,0xMarcio/cve,2007/CVE-2007-3326.md,071e48fb4250837b8b61e840f7e2bdbebf506892,CVE-2005-3025 805332779,0xMarcio/cve,2007/CVE-2007-3326.md,071e48fb4250837b8b61e840f7e2bdbebf506892,CVE-2007-3326 +805332779,0xMarcio/cve,2007/CVE-2007-3326.md,071e48fb4250837b8b61e840f7e2bdbebf506892,CVE-2005-3025 805332779,0xMarcio/cve,2021/CVE-2021-45734.md,071e7af907b3cf20df9a7f265ab0dc59f1b4246f,CVE-2021-45734 805332779,0xMarcio/cve,2014/CVE-2014-4848.md,071e8b0da906936b0c448a0edd86ed08c9da984c,CVE-2014-4848 805332779,0xMarcio/cve,2013/CVE-2013-1586.md,071e8c281630ac48f624e163f877cb87e023dec7,CVE-2013-1586 @@ -3556,10 +3556,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0452.md,071f56cdc2dae6d14043dcafc89b871d6e531090,CVE-2014-2423 805332779,0xMarcio/cve,2014/CVE-2014-0452.md,071f56cdc2dae6d14043dcafc89b871d6e531090,CVE-2014-0458 805332779,0xMarcio/cve,2014/CVE-2014-0452.md,071f56cdc2dae6d14043dcafc89b871d6e531090,CVE-2014-0452 -805332779,0xMarcio/cve,2023/CVE-2023-26485.md,071fed57d816d59bafa6bdb78ba7236bd8fab62a,CVE-2023-26485 805332779,0xMarcio/cve,2023/CVE-2023-26485.md,071fed57d816d59bafa6bdb78ba7236bd8fab62a,GHSA-R8VR-C48J-FCC5 -805332779,0xMarcio/cve,2013/CVE-2013-3313.md,072134b6c15ee5ca346513a367abad850f05c207,CVE-2013-3311 +805332779,0xMarcio/cve,2023/CVE-2023-26485.md,071fed57d816d59bafa6bdb78ba7236bd8fab62a,CVE-2023-26485 805332779,0xMarcio/cve,2013/CVE-2013-3313.md,072134b6c15ee5ca346513a367abad850f05c207,CVE-2013-3313 +805332779,0xMarcio/cve,2013/CVE-2013-3313.md,072134b6c15ee5ca346513a367abad850f05c207,CVE-2013-3311 805332779,0xMarcio/cve,2008/CVE-2008-2018.md,0721b1bfa8de68ce3dbb36ca62dd82e9b51f9399,CVE-2008-2018 805332779,0xMarcio/cve,2018/CVE-2018-14868.md,07223657bf36b09b6ce21f0a8fb06bd1c667fa14,CVE-2018-14868 805332779,0xMarcio/cve,2018/CVE-2018-4015.md,0722de0f2137a4bc1f123dd85bb729fb634988ff,CVE-2018-4015 @@ -3572,10 +3572,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14597.md,0724e5ddaccf735c409efbd69f9d734693ac2726,CVE-2020-14597 805332779,0xMarcio/cve,2024/CVE-2024-6192.md,07252e3a0084e6330abca5b0e788e403d46b86e8,CVE-2024-6192 805332779,0xMarcio/cve,2023/CVE-2023-25093.md,07258e0635dce5c6835a18e19057c2b484949773,CVE-2023-25093 -805332779,0xMarcio/cve,2010/CVE-2010-0899.md,07260dc64bedf131eb0dfcbd03f28cb30ed7a654,CVE-2010-0898 +805332779,0xMarcio/cve,2010/CVE-2010-0899.md,07260dc64bedf131eb0dfcbd03f28cb30ed7a654,CVE-2010-0899 805332779,0xMarcio/cve,2010/CVE-2010-0899.md,07260dc64bedf131eb0dfcbd03f28cb30ed7a654,CVE-2010-0907 805332779,0xMarcio/cve,2010/CVE-2010-0899.md,07260dc64bedf131eb0dfcbd03f28cb30ed7a654,CVE-2010-0906 -805332779,0xMarcio/cve,2010/CVE-2010-0899.md,07260dc64bedf131eb0dfcbd03f28cb30ed7a654,CVE-2010-0899 +805332779,0xMarcio/cve,2010/CVE-2010-0899.md,07260dc64bedf131eb0dfcbd03f28cb30ed7a654,CVE-2010-0898 805332779,0xMarcio/cve,2021/CVE-2021-3888.md,07262fe1d4a3f72308bee1f7041b4e11382c96bf,CVE-2021-3888 805332779,0xMarcio/cve,2006/CVE-2006-1225.md,07267cf71bef5857f5952c5c72ea4fbcf2f39936,CVE-2006-1225 805332779,0xMarcio/cve,2023/CVE-2023-31413.md,07276842d741d813e4c26bf970f9dabfeb9334ce,CVE-2023-31413 @@ -3616,8 +3616,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7559.md,0739a200259d93f4d3e8b4012f92e1760a567648,CVE-2015-7559 805332779,0xMarcio/cve,2023/CVE-2023-1596.md,0739b38b3023c01a16bea06db1c59fb8fb166f00,CVE-2023-1596 805332779,0xMarcio/cve,2008/CVE-2008-1727.md,073a07fb83a4b479784d7431a80f55816e90bc24,CVE-2008-1727 -805332779,0xMarcio/cve,2024/CVE-2024-38521.md,073ab95d075d7e7c3aa46c71c2d87b097be08be1,CVE-2024-38521 805332779,0xMarcio/cve,2024/CVE-2024-38521.md,073ab95d075d7e7c3aa46c71c2d87b097be08be1,GHSA-4V8C-R6H2-FHH3 +805332779,0xMarcio/cve,2024/CVE-2024-38521.md,073ab95d075d7e7c3aa46c71c2d87b097be08be1,CVE-2024-38521 805332779,0xMarcio/cve,2017/CVE-2017-11522.md,073ae4e6109b50ffad24bf47e9c2e131ba1e82cb,CVE-2017-11522 805332779,0xMarcio/cve,2024/CVE-2024-42478.md,073b602ce160a97901f1ce548bea9791962cb49e,CVE-2024-42478 805332779,0xMarcio/cve,2024/CVE-2024-42478.md,073b602ce160a97901f1ce548bea9791962cb49e,GHSA-5VM9-P64X-GQW9 @@ -3636,9 +3636,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-15214.md,07410dcbefdc95bba0d8861f00041fc5d2fb52e5,CVE-2019-15214 805332779,0xMarcio/cve,2024/CVE-2024-34958.md,0741554992ec640573251e2a1ef9b4ae1af25b53,CVE-2024-34958 805332779,0xMarcio/cve,2015/CVE-2015-5664.md,074473ea817c5a9f372f5a6a6162d161ba094c5e,CVE-2015-5664 -805332779,0xMarcio/cve,2020/CVE-2020-10408.md,0744bfef43a2ac41795784582c33b871f081d4cf,CVE-2020-10408 805332779,0xMarcio/cve,2020/CVE-2020-10408.md,0744bfef43a2ac41795784582c33b871f081d4cf,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10408.md,0744bfef43a2ac41795784582c33b871f081d4cf,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10408.md,0744bfef43a2ac41795784582c33b871f081d4cf,CVE-2020-10408 805332779,0xMarcio/cve,2022/CVE-2022-28219.md,07450149be8696f4fcd3e13d0737df3c3646fc72,CVE-2022-28219 805332779,0xMarcio/cve,2024/CVE-2024-26504.md,074527faa993a7377a65680ce25523bd5148d639,CVE-2024-26504 805332779,0xMarcio/cve,2019/CVE-2019-8322.md,0745ad517cef94ee23467ed527dd959699c53ffb,CVE-2019-8322 @@ -3668,18 +3668,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5569.md,0757aab54540ab571cd92b837a02f8592752b1d1,CVE-2008-5569 805332779,0xMarcio/cve,2024/CVE-2024-7814.md,0758685b3c096378f817f1b3d59b2d6dc27c33b6,CVE-2024-7814 805332779,0xMarcio/cve,2023/CVE-2023-49285.md,075a3d9edeee5e29d4a1f5df55c29d338ac6d713,CVE-2023-49285 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3128 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-4430 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-4428 805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3118 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-5117 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3124 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3129 805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3132 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-4428 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-5117 805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3137 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3131 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3129 -805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3136 805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3127 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3136 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3131 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3128 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-4430 +805332779,0xMarcio/cve,2015/CVE-2015-3128.md,075aa6e2706bddd82fd9626d4c11a4591f477c82,CVE-2015-3124 805332779,0xMarcio/cve,2022/CVE-2022-26155.md,075accee2ac59b1e8f5b698f8618c6d98d25e497,CVE-2022-26155 805332779,0xMarcio/cve,2020/CVE-2020-8512.md,075b30c68e5284a837dd5df3ac0f764da19481e1,CVE-2020-8512 805332779,0xMarcio/cve,2022/CVE-2022-20771.md,075b68b7df75656bf5f48ce5768ec5a67e0374b3,CVE-2022-20771 @@ -3707,8 +3707,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-4857.md,0766cabcfaef329d7eab44338c5e8704db9fae09,CVE-2010-4857 805332779,0xMarcio/cve,2014/CVE-2014-7958.md,0767c5a3740a30f3117fa514c3c5ea628320018e,CVE-2014-7958 805332779,0xMarcio/cve,2021/CVE-2021-41063.md,07680c05e56ef14b6b1fe2bd0cfc5b6721212cb2,CVE-2021-41063 -805332779,0xMarcio/cve,2013/CVE-2013-4327.md,0768300f241dd3920e151a3fdc54a6fc1d09cb0b,CVE-2013-4327 805332779,0xMarcio/cve,2013/CVE-2013-4327.md,0768300f241dd3920e151a3fdc54a6fc1d09cb0b,CVE-2013-4288 +805332779,0xMarcio/cve,2013/CVE-2013-4327.md,0768300f241dd3920e151a3fdc54a6fc1d09cb0b,CVE-2013-4327 805332779,0xMarcio/cve,2022/CVE-2022-31690.md,07684bb8c65981af8de402c5b1cccb9e44a1ed64,CVE-2022-31690 805332779,0xMarcio/cve,2015/CVE-2015-7239.md,0768a81ed71d73a36ba610c20666d73fe84c61ba,CVE-2015-7239 805332779,0xMarcio/cve,2010/CVE-2010-5061.md,0768d770f85575e77c1eee4678a60ac820d49682,CVE-2010-5061 @@ -3716,8 +3716,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3563.md,076ae20fe7f034bc988ec531506375c8967266bc,CVE-2018-3563 805332779,0xMarcio/cve,2017/CVE-2017-8366.md,076b1722350e1f10c0cbe305479ed4324de353ad,CVE-2017-8366 805332779,0xMarcio/cve,2022/CVE-2022-3882.md,076b6c33bba9ac7dfa35ae3de9d97656854f8e87,CVE-2022-3882 -805332779,0xMarcio/cve,2015/CVE-2015-0950.md,076b8fc13d58f4b9303660358b753c49edc10732,VU#924124 805332779,0xMarcio/cve,2015/CVE-2015-0950.md,076b8fc13d58f4b9303660358b753c49edc10732,CVE-2015-0950 +805332779,0xMarcio/cve,2015/CVE-2015-0950.md,076b8fc13d58f4b9303660358b753c49edc10732,VU#924124 805332779,0xMarcio/cve,2019/CVE-2019-5827.md,076bdba13c6926fb4a73551789ab32fd93002888,CVE-2019-5827 805332779,0xMarcio/cve,2014/CVE-2014-8664.md,076c40dd1e90cb69ab6569639235b00ce01f773d,CVE-2014-8664 805332779,0xMarcio/cve,2006/CVE-2006-0852.md,076d39c2a1dbacca8ec79bedda75857aca94a65d,CVE-2006-0852 @@ -3748,15 +3748,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4250.md,077bc10f7a7942f9531c3459a7fabd54f783ee82,CVE-2024-4250 805332779,0xMarcio/cve,2020/CVE-2020-14305.md,077e433bac4ff1490fe58d9c0a72ebe7d78c0351,CVE-2020-14305 805332779,0xMarcio/cve,2014/CVE-2014-7216.md,077e461d24e254c323a6e2ae13e4dad386c10666,CVE-2014-7216 -805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,MS10-002 -805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,CVE-2009-3674 -805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,CVE-2010-0246 805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,CVE-2010-0245 +805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,CVE-2010-0246 +805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,MS10-002 805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,CVE-2009-3671 +805332779,0xMarcio/cve,2010/CVE-2010-0245.md,077e823e407ceabf4a857a352b77fe112dc9bc88,CVE-2009-3674 805332779,0xMarcio/cve,2006/CVE-2006-6870.md,07814d52b7fe3648c776322151b6b2fa156b0d51,CVE-2006-6870 805332779,0xMarcio/cve,2008/CVE-2008-4980.md,0782dcae6562cc5f961385af4fd9aba8b947624f,CVE-2008-4980 -805332779,0xMarcio/cve,2020/CVE-2020-9054.md,07830f64e7fdc50ebea74d41dd8bd50387ab6a3e,VU#498544 805332779,0xMarcio/cve,2020/CVE-2020-9054.md,07830f64e7fdc50ebea74d41dd8bd50387ab6a3e,CVE-2020-9054 +805332779,0xMarcio/cve,2020/CVE-2020-9054.md,07830f64e7fdc50ebea74d41dd8bd50387ab6a3e,VU#498544 805332779,0xMarcio/cve,2019/CVE-2019-15607.md,07833b1e15b8fbc14e61fa994f40233cbb18cdaa,CVE-2019-15607 805332779,0xMarcio/cve,2019/CVE-2019-2025.md,078421905f18b368407f5e5ea770a505b55b782a,CVE-2019-2025 805332779,0xMarcio/cve,2024/CVE-2024-35739.md,07846d9b9f7655907915142f3bd4dabb6b9a6ef6,CVE-2024-35739 @@ -3815,13 +3815,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5955.md,07a9a4900c20c35c1a52a380640f7223e8b6f6da,CVE-2023-5955 805332779,0xMarcio/cve,2024/CVE-2024-30511.md,07a9bc687df0aade17da3240bc3992c89b71eeb6,CVE-2024-30511 805332779,0xMarcio/cve,2023/CVE-2023-52608.md,07a9ea0a88f5add33f1b2246f22dddbcfbddd46d,CVE-2023-52608 -805332779,0xMarcio/cve,2020/CVE-2020-1129.md,07aa5d0e0c20c0b6a491fcca8b0e9cf6d6ceb03b,CVE-2020-1129 805332779,0xMarcio/cve,2020/CVE-2020-1129.md,07aa5d0e0c20c0b6a491fcca8b0e9cf6d6ceb03b,CVE-2020-1319 +805332779,0xMarcio/cve,2020/CVE-2020-1129.md,07aa5d0e0c20c0b6a491fcca8b0e9cf6d6ceb03b,CVE-2020-1129 805332779,0xMarcio/cve,2019/CVE-2019-9166.md,07aa734c409ddee05eb4b221fdf5f17102c75e08,CVE-2019-9166 805332779,0xMarcio/cve,2019/CVE-2019-9166.md,07aa734c409ddee05eb4b221fdf5f17102c75e08,CVE-2019-9202 805332779,0xMarcio/cve,2011/CVE-2011-4545.md,07aa7b6f6f50f8e54b17c0e47032d5e2d1eaa0a8,CVE-2011-4545 -805332779,0xMarcio/cve,2014/CVE-2014-7726.md,07aa9b11d8d269c00eb67625fea4f084c286bc19,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7726.md,07aa9b11d8d269c00eb67625fea4f084c286bc19,CVE-2014-7726 +805332779,0xMarcio/cve,2014/CVE-2014-7726.md,07aa9b11d8d269c00eb67625fea4f084c286bc19,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-2109.md,07aad0e48494194c1bbcf75f29e0b43838df0db7,CVE-2020-2109 805332779,0xMarcio/cve,2008/CVE-2008-2905.md,07aafe0d4dd588431b9d67401534486ee060478c,CVE-2008-2905 805332779,0xMarcio/cve,2020/CVE-2020-26137.md,07ac6afcb5e50f928154e9fa84cb529829340275,CVE-2020-26116 @@ -3832,17 +3832,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-0877.md,07ae9e91d470b1626bf9c495a1d5ded3cea457b3,CVE-2011-0877 805332779,0xMarcio/cve,2023/CVE-2023-28349.md,07af0a6e00c4a174170d50123cdf7cb26486f092,CVE-2023-28349 805332779,0xMarcio/cve,2022/CVE-2022-36350.md,07af91a195a4ec7674f445e58c9283b4f0470b19,CVE-2022-36350 -805332779,0xMarcio/cve,2016/CVE-2016-1898.md,07b006dfe2c169ec3f9a234060a0e4f86e84ca65,VU#772447 805332779,0xMarcio/cve,2016/CVE-2016-1898.md,07b006dfe2c169ec3f9a234060a0e4f86e84ca65,CVE-2016-1898 -805332779,0xMarcio/cve,2024/CVE-2024-1800.md,07b02fc02f3c90c3493fedd6f4c9447cdc029313,CVE-2024-4358 +805332779,0xMarcio/cve,2016/CVE-2016-1898.md,07b006dfe2c169ec3f9a234060a0e4f86e84ca65,VU#772447 805332779,0xMarcio/cve,2024/CVE-2024-1800.md,07b02fc02f3c90c3493fedd6f4c9447cdc029313,CVE-2024-1800 +805332779,0xMarcio/cve,2024/CVE-2024-1800.md,07b02fc02f3c90c3493fedd6f4c9447cdc029313,CVE-2024-4358 805332779,0xMarcio/cve,2011/CVE-2011-3940.md,07b0b3a4c1aab78423f482ec3bc52fc9bd1e1657,CVE-2011-3940 805332779,0xMarcio/cve,2017/CVE-2017-0343.md,07b1af5db56082f2c0d4c6acd7fdc0358bb63c7c,CVE-2017-0343 805332779,0xMarcio/cve,2022/CVE-2022-27827.md,07b1de305c28b64347bbc2c469b3052bace611c1,CVE-2022-27827 -805332779,0xMarcio/cve,2007/CVE-2007-0934.md,07b30586773b5e775de3570f433d5a04e5843a3d,CVE-2007-0934 805332779,0xMarcio/cve,2007/CVE-2007-0934.md,07b30586773b5e775de3570f433d5a04e5843a3d,MS07-030 -805332779,0xMarcio/cve,2015/CVE-2015-0418.md,07b5217a813579763ad9bbf233e677a36607f399,CVE-2015-0418 +805332779,0xMarcio/cve,2007/CVE-2007-0934.md,07b30586773b5e775de3570f433d5a04e5843a3d,CVE-2007-0934 805332779,0xMarcio/cve,2015/CVE-2015-0418.md,07b5217a813579763ad9bbf233e677a36607f399,CVE-2015-0377 +805332779,0xMarcio/cve,2015/CVE-2015-0418.md,07b5217a813579763ad9bbf233e677a36607f399,CVE-2015-0418 805332779,0xMarcio/cve,2008/CVE-2008-5131.md,07b63681b59fe77d1b4d915b563c001e58d06a78,CVE-2008-5131 805332779,0xMarcio/cve,2020/CVE-2020-25782.md,07b66d4522aa37e62e1af4a4dfae45744bc61e7f,CVE-2020-25782 805332779,0xMarcio/cve,2019/CVE-2019-9659.md,07b683f1ef09c6877ff505917d58d53717246f48,CVE-2019-9659 @@ -3856,8 +3856,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0425.md,07b820e6e169e82acdfa18b2ccf65af070a38102,BID-96106 805332779,0xMarcio/cve,2019/CVE-2019-16069.md,07b9f806e4427feb002b926f2472f1416562176f,CVE-2019-16069 805332779,0xMarcio/cve,2018/CVE-2018-16499.md,07baddcd1c9ff7c3a603fe18d2f31fd792b09a20,CVE-2018-16499 -805332779,0xMarcio/cve,2016/CVE-2016-4142.md,07baf65e8e893924ae4c098e8037a79a7a29196e,MS16-083 805332779,0xMarcio/cve,2016/CVE-2016-4142.md,07baf65e8e893924ae4c098e8037a79a7a29196e,CVE-2016-4142 +805332779,0xMarcio/cve,2016/CVE-2016-4142.md,07baf65e8e893924ae4c098e8037a79a7a29196e,MS16-083 805332779,0xMarcio/cve,2016/CVE-2016-10446.md,07bd184cfbbf113d1c38e99df58c7639df2c28cd,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10446.md,07bd184cfbbf113d1c38e99df58c7639df2c28cd,CVE-2016-10446 805332779,0xMarcio/cve,2008/CVE-2008-5980.md,07bd52b5c000c5bc01a626743c02e96da0a072dd,CVE-2008-5980 @@ -3872,79 +3872,79 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33959.md,07c678f5aed7c62eb3312d7494a2a9e79b4afcc6,CVE-2021-33959 805332779,0xMarcio/cve,2011/CVE-2011-5179.md,07c6e409648c7bb3ab45fc14ecb390f0ce8bf5d6,CVE-2011-5179 805332779,0xMarcio/cve,2021/CVE-2021-46230.md,07c6e532cec67e0b96dc7ff18078771f78effbb3,CVE-2021-46230 -805332779,0xMarcio/cve,2019/CVE-2019-20633.md,07c79f01b041fce5e507bb12b99aab8671eed8fe,CVE-2018-6952 805332779,0xMarcio/cve,2019/CVE-2019-20633.md,07c79f01b041fce5e507bb12b99aab8671eed8fe,CVE-2019-20633 +805332779,0xMarcio/cve,2019/CVE-2019-20633.md,07c79f01b041fce5e507bb12b99aab8671eed8fe,CVE-2018-6952 805332779,0xMarcio/cve,2015/CVE-2015-4514.md,07c7d2454e357731e73f55085727b917675f4259,CVE-2015-4514 -805332779,0xMarcio/cve,2015/CVE-2015-9143.md,07c83933eb70b45cea73001d631c904f1760d4d0,CVE-2015-9143 805332779,0xMarcio/cve,2015/CVE-2015-9143.md,07c83933eb70b45cea73001d631c904f1760d4d0,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9143.md,07c83933eb70b45cea73001d631c904f1760d4d0,CVE-2015-9143 805332779,0xMarcio/cve,2018/CVE-2018-17025.md,07c928df65146edd130cf44c2cea8dcce4642da9,CVE-2018-17025 805332779,0xMarcio/cve,2022/CVE-2022-21427.md,07c9cb512e76ae9e4bbb0a56c0385029b8e3b322,CVE-2022-21427 805332779,0xMarcio/cve,2012/CVE-2012-1921.md,07c9ea12ea4ad2fe6e54a674670a25a39e37ba81,CVE-2012-1921 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10418 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10416 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10417 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10419 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10393 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10414 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10403 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10405 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10402 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10406 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10401 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10407 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10408 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10409 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10400 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10415 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10399 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10436 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10433 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10445 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10450 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10398 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10446 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10454 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10455 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10447 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10429 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10439 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10449 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10448 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10399 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10451 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10431 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10397 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10395 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10393 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10453 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10452 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10394 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10411 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10438 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10441 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10392 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10412 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10413 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10410 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10420 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10396 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10428 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10442 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10395 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10396 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10444 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10437 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10434 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10427 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10453 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10456 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10433 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10426 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10429 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10447 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10430 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10455 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10440 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10435 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10432 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10444 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10446 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10448 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10425 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10430 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10400 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10424 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10422 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10406 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10414 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10419 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10427 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10420 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10413 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10405 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10404 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10437 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10416 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10403 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10402 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10417 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10428 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10415 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10426 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10421 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10436 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10422 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10450 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10451 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10435 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10452 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10438 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10449 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10439 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10440 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10441 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10401 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10410 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10425 805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10423 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10431 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10445 -805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10454 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10407 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10408 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10411 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10409 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10418 +805332779,0xMarcio/cve,2020/CVE-2020-10391.md,07c9eeddb3db214893ab9f57afe6ac22f457dd77,CVE-2020-10412 805332779,0xMarcio/cve,2022/CVE-2022-4834.md,07ca5a30364662a2db97285799d975e52762cede,CVE-2022-4834 805332779,0xMarcio/cve,2020/CVE-2020-18413.md,07ca6548a2ce9f9ed290b62df70c79210aafcf1f,CVE-2020-18413 805332779,0xMarcio/cve,2023/CVE-2023-50251.md,07ca72226c62ec7e3634ee02a1de773a1b95fab6,GHSA-FF5X-7QG5-VWF2 @@ -3973,15 +3973,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-1527.md,07d93c57809f2613835cab3ce4c75005ce00ec54,CVE-2014-1527 805332779,0xMarcio/cve,2018/CVE-2018-19291.md,07daab567f9b7a6e69496341f8e48a4670879bb5,CVE-2018-19291 805332779,0xMarcio/cve,2024/CVE-2024-27356.md,07daea8edafa645408d8ffad6b95fab32eedaef6,CVE-2024-27356 -805332779,0xMarcio/cve,2015/CVE-2015-9146.md,07dc582b0b2fd392ed998b11287a1f5bb7bed17f,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9146.md,07dc582b0b2fd392ed998b11287a1f5bb7bed17f,CVE-2015-9146 +805332779,0xMarcio/cve,2015/CVE-2015-9146.md,07dc582b0b2fd392ed998b11287a1f5bb7bed17f,BID-103671 805332779,0xMarcio/cve,2010/CVE-2010-5221.md,07dce63b086ab351d73638e458e9b939405b5788,CVE-2010-5221 805332779,0xMarcio/cve,2021/CVE-2021-45387.md,07dd7fdeac8b50d083b8f5e3686385c4a7fefe38,CVE-2021-45387 805332779,0xMarcio/cve,2022/CVE-2022-22137.md,07de142f0e67a74d4ae27b2e2dfb9dbefc25fb4f,CVE-2022-22137 -805332779,0xMarcio/cve,2014/CVE-2014-7884.md,07de6e2cb540ef7e0f6c1fbb884c3e283006025a,CVE-2014-7884 805332779,0xMarcio/cve,2014/CVE-2014-7884.md,07de6e2cb540ef7e0f6c1fbb884c3e283006025a,VU#868948 -805332779,0xMarcio/cve,2023/CVE-2023-5312.md,07de97fd4e91c752b225d56c197ed7c00a6c8b42,CVE-2023-43226 +805332779,0xMarcio/cve,2014/CVE-2014-7884.md,07de6e2cb540ef7e0f6c1fbb884c3e283006025a,CVE-2014-7884 805332779,0xMarcio/cve,2023/CVE-2023-5312.md,07de97fd4e91c752b225d56c197ed7c00a6c8b42,CVE-2023-5312 +805332779,0xMarcio/cve,2023/CVE-2023-5312.md,07de97fd4e91c752b225d56c197ed7c00a6c8b42,CVE-2023-43226 805332779,0xMarcio/cve,2017/CVE-2017-15936.md,07df7b5e07e7e4ca7b6e156ee23e53adba048ea2,CVE-2017-15936 805332779,0xMarcio/cve,2020/CVE-2020-0595.md,07dfdf0787c8747e5791e5809eca4d75f220ea96,CVE-2020-0595 805332779,0xMarcio/cve,2020/CVE-2020-0595.md,07dfdf0787c8747e5791e5809eca4d75f220ea96,VU#257161 @@ -4036,8 +4036,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-25042.md,07fdfac0b71f6bf02c3c9f7fe54e8c7020781b76,CVE-2020-25042 805332779,0xMarcio/cve,2022/CVE-2022-0609.md,07ff5cdc77d6a48492a4582a87b7aaf79f090eaa,CVE-2022-0609 805332779,0xMarcio/cve,2023/CVE-2023-27198.md,07ffb3c9b67c88712d0dee504d41e61d5bd82cc6,CVE-2023-27198 -805332779,0xMarcio/cve,2018/CVE-2018-20541.md,080165f8bc10bf6200b5294529976f5359094ac5,CVE-2018-20541 805332779,0xMarcio/cve,2018/CVE-2018-20541.md,080165f8bc10bf6200b5294529976f5359094ac5,CVE-2018-20542 +805332779,0xMarcio/cve,2018/CVE-2018-20541.md,080165f8bc10bf6200b5294529976f5359094ac5,CVE-2018-20541 805332779,0xMarcio/cve,2021/CVE-2021-23410.md,0801b1923167bfd14a93c63cfc560dbd272c61fe,CVE-2021-23410 805332779,0xMarcio/cve,2007/CVE-2007-3488.md,08038c82600db2a1337586cdd73394673977c890,CVE-2007-3488 805332779,0xMarcio/cve,2016/CVE-2016-5384.md,0803e265e896b7ae6fb225d8d311f267934bba31,CVE-2016-5384 @@ -4072,8 +4072,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2082.md,081001eafb8ccbd8558454ca065c44a857bf27e8,CVE-2021-2082 805332779,0xMarcio/cve,2012/CVE-2012-6692.md,08112edf13b0d83d9dcdd453061092336eeb062c,CVE-2012-6692 805332779,0xMarcio/cve,2021/CVE-2021-31607.md,08116112ed6f0bbf67cb49bd8158094fb3b60738,CVE-2021-31607 -805332779,0xMarcio/cve,2014/CVE-2014-2940.md,0811964d5ed4d15a3ab61b480cddf6da01a407f2,CVE-2014-2940 805332779,0xMarcio/cve,2014/CVE-2014-2940.md,0811964d5ed4d15a3ab61b480cddf6da01a407f2,VU#460687 +805332779,0xMarcio/cve,2014/CVE-2014-2940.md,0811964d5ed4d15a3ab61b480cddf6da01a407f2,CVE-2014-2940 805332779,0xMarcio/cve,2015/CVE-2015-4600.md,0811b3f1ef9a50325f276bc3530061afc10c2118,CVE-2015-4600 805332779,0xMarcio/cve,2023/CVE-2023-30769.md,0811d1d172068b17a82f1c9909fc9e2dc5148ef0,CVE-2023-30769 805332779,0xMarcio/cve,2014/CVE-2014-3088.md,0812305a517fbd040800367cb8f3e703ae400a54,CVE-2014-3088 @@ -4083,13 +4083,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-1790.md,08163237f6b77337bb4e5b28815f3f269d8fb88c,CVE-2005-1790 805332779,0xMarcio/cve,2018/CVE-2018-13000.md,0816cd6d5fa75a81da47ad46e4d06a5799a0e099,CVE-2018-13000 805332779,0xMarcio/cve,2014/CVE-2014-3753.md,081718af8ae154e6c4d1a5fb73c693a6021dcf6b,CVE-2014-3753 -805332779,0xMarcio/cve,2016/CVE-2016-0422.md,081825d3358861037afe735b6d81c470afe4a36a,CVE-2016-0424 805332779,0xMarcio/cve,2016/CVE-2016-0422.md,081825d3358861037afe735b6d81c470afe4a36a,CVE-2016-0422 +805332779,0xMarcio/cve,2016/CVE-2016-0422.md,081825d3358861037afe735b6d81c470afe4a36a,CVE-2016-0424 805332779,0xMarcio/cve,2021/CVE-2021-24327.md,081828c841e7acc55c931b18ca5b1f15403421a6,CVE-2021-24327 805332779,0xMarcio/cve,2021/CVE-2021-39594.md,081a4a040aa0edebcae284c723b4d0079d592f39,CVE-2021-39594 805332779,0xMarcio/cve,2020/CVE-2020-7733.md,081a891564cfa1d6132001730ee020febb85bc71,CVE-2020-7733 -805332779,0xMarcio/cve,2016/CVE-2016-2353.md,081a8f4db4ddd9b6323b3f0aa847a54b6a886b66,VU#505560 805332779,0xMarcio/cve,2016/CVE-2016-2353.md,081a8f4db4ddd9b6323b3f0aa847a54b6a886b66,CVE-2016-2353 +805332779,0xMarcio/cve,2016/CVE-2016-2353.md,081a8f4db4ddd9b6323b3f0aa847a54b6a886b66,VU#505560 805332779,0xMarcio/cve,2007/CVE-2007-3201.md,081c75fba7e137d72a20f035ea5544ae9aa9dec0,CVE-2007-3201 805332779,0xMarcio/cve,2023/CVE-2023-35639.md,081eb6da17b335f28f010670b88c432669ee1fad,CVE-2023-35639 805332779,0xMarcio/cve,2022/CVE-2022-0430.md,082018481fba23e6ce65a3e5ef92c8a7d3590d26,CVE-2022-0430 @@ -4112,15 +4112,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26637.md,082d810d9fcc475808201b23635b3626efcaee18,CVE-2024-26637 805332779,0xMarcio/cve,2022/CVE-2022-38275.md,082df4e283f07981f153f7aff831075d12427528,CVE-2022-38275 805332779,0xMarcio/cve,2017/CVE-2017-3167.md,082e2c6f9c59808e97ce29c8a1e55e7ef803f5b9,CVE-2017-3167 -805332779,0xMarcio/cve,2019/CVE-2019-16788.md,082e636b667982c27df637f4d52a85d11a693914,CVE-2019-20043 805332779,0xMarcio/cve,2019/CVE-2019-16788.md,082e636b667982c27df637f4d52a85d11a693914,CVE-2019-16788 +805332779,0xMarcio/cve,2019/CVE-2019-16788.md,082e636b667982c27df637f4d52a85d11a693914,CVE-2019-20043 805332779,0xMarcio/cve,2005/CVE-2005-2153.md,082ed99bc900f77b7e9bbbb04e0ba7b45f2d74d4,CVE-2005-2153 805332779,0xMarcio/cve,2016/CVE-2016-10935.md,082f21bbc70f128328e6f84538d09260cc8b5548,CVE-2016-10935 -805332779,0xMarcio/cve,2009/CVE-2009-0148.md,082f6f05adbe5007cb2927c948704d8babdbada0,CVE-2009-0148 805332779,0xMarcio/cve,2009/CVE-2009-0148.md,082f6f05adbe5007cb2927c948704d8babdbada0,CVE-2004-2541 -805332779,0xMarcio/cve,2008/CVE-2008-2247.md,082f87048d575bbfc8c2df886c5adf2ba29028fc,CVE-2008-2247 +805332779,0xMarcio/cve,2009/CVE-2009-0148.md,082f6f05adbe5007cb2927c948704d8babdbada0,CVE-2009-0148 805332779,0xMarcio/cve,2008/CVE-2008-2247.md,082f87048d575bbfc8c2df886c5adf2ba29028fc,CVE-2008-2248 805332779,0xMarcio/cve,2008/CVE-2008-2247.md,082f87048d575bbfc8c2df886c5adf2ba29028fc,MS08-039 +805332779,0xMarcio/cve,2008/CVE-2008-2247.md,082f87048d575bbfc8c2df886c5adf2ba29028fc,CVE-2008-2247 805332779,0xMarcio/cve,2012/CVE-2012-0469.md,082ffb69d30f24d5edabe32d06fda3a137a6dbba,CVE-2012-0469 805332779,0xMarcio/cve,2023/CVE-2023-32591.md,0830122e64ac61fb8e6045b38111a9f652d456be,CVE-2023-32591 805332779,0xMarcio/cve,2019/CVE-2019-11358.md,083019fb33b2ca75b94a7ae258d031dfa083319c,CVE-2019-11358 @@ -4130,8 +4130,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9245.md,0833ec35f1f3a85ada21e07c8d9321b83fb7d355,CVE-2018-9245 805332779,0xMarcio/cve,2013/CVE-2013-5910.md,0833ecaaf53c9e8dac539d80c3b2791c6d7e5e29,CVE-2013-5910 805332779,0xMarcio/cve,2016/CVE-2016-8479.md,08342a26985ada1e861247302a52ad8bae39acb0,CVE-2016-8479 -805332779,0xMarcio/cve,2014/CVE-2014-2528.md,083475e9887fa8f64ecd7ce5f29489a3402935ed,CVE-2014-2528 805332779,0xMarcio/cve,2014/CVE-2014-2528.md,083475e9887fa8f64ecd7ce5f29489a3402935ed,CVE-2014-2527 +805332779,0xMarcio/cve,2014/CVE-2014-2528.md,083475e9887fa8f64ecd7ce5f29489a3402935ed,CVE-2014-2528 805332779,0xMarcio/cve,2021/CVE-2021-21959.md,0834ea927b8bda6b48eff6f8c099171deb39faa3,CVE-2021-21959 805332779,0xMarcio/cve,2022/CVE-2022-21449.md,0835f450e82614a392454d4e3245185caa1f564c,CVE-2022-21449 805332779,0xMarcio/cve,2020/CVE-2020-36187.md,08372f8e39dac22b214f26ed8ca0c7d50d92520f,CVE-2020-36187 @@ -4140,8 +4140,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4089.md,083a9c0a35eb3475bd8f2449a35e3296b4260cf4,CVE-2011-4089 805332779,0xMarcio/cve,2023/CVE-2023-21817.md,083b550e3b7d54382894a8d07adccf9edea548de,CVE-2023-21817 805332779,0xMarcio/cve,2022/CVE-2022-28435.md,083c8e5ad4e40a8dfd957b41e15a19658b48cb16,CVE-2022-28435 -805332779,0xMarcio/cve,2012/CVE-2012-4773.md,083e818edbdfc2ea463227562a5c28dbb1620044,ZSL-2012-5106 805332779,0xMarcio/cve,2012/CVE-2012-4773.md,083e818edbdfc2ea463227562a5c28dbb1620044,CVE-2012-4773 +805332779,0xMarcio/cve,2012/CVE-2012-4773.md,083e818edbdfc2ea463227562a5c28dbb1620044,ZSL-2012-5106 805332779,0xMarcio/cve,2009/CVE-2009-1549.md,083f5aa60833ae61ee85faa5f2bf40858a289169,CVE-2009-1549 805332779,0xMarcio/cve,2019/CVE-2019-10803.md,083f85320dcb5b6ede2d8c31e05e8c004ce2b4ea,CVE-2019-10803 805332779,0xMarcio/cve,2023/CVE-2023-39183.md,083fe2def0fa89ba9ff95cde23ff16f044910895,CVE-2023-39183 @@ -4175,12 +4175,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0565.md,084d79df5f945cd07c2e0240325311dd800a79f4,CVE-2016-0565 805332779,0xMarcio/cve,2018/CVE-2018-12582.md,084e223251cfb8df1fc9bf3706acc2ade02e7a70,CVE-2018-12582 805332779,0xMarcio/cve,2015/CVE-2015-1716.md,084eef470210ed48b020da7e72ae6aa20747e921,CVE-2015-1716 -805332779,0xMarcio/cve,2018/CVE-2018-0817.md,084f2c0208fef4d01a9e25ad5dbc3c76c9e4e6ec,CVE-2018-0816 805332779,0xMarcio/cve,2018/CVE-2018-0817.md,084f2c0208fef4d01a9e25ad5dbc3c76c9e4e6ec,CVE-2018-0815 +805332779,0xMarcio/cve,2018/CVE-2018-0817.md,084f2c0208fef4d01a9e25ad5dbc3c76c9e4e6ec,CVE-2018-0816 805332779,0xMarcio/cve,2018/CVE-2018-0817.md,084f2c0208fef4d01a9e25ad5dbc3c76c9e4e6ec,CVE-2018-0817 -805332779,0xMarcio/cve,2022/CVE-2022-41844.md,084f7c41a3db79af226bd450902b6e612d00fd9c,CVE-2019-16088 805332779,0xMarcio/cve,2022/CVE-2022-41844.md,084f7c41a3db79af226bd450902b6e612d00fd9c,CVE-2022-41844 805332779,0xMarcio/cve,2022/CVE-2022-41844.md,084f7c41a3db79af226bd450902b6e612d00fd9c,CVE-2018-16369 +805332779,0xMarcio/cve,2022/CVE-2022-41844.md,084f7c41a3db79af226bd450902b6e612d00fd9c,CVE-2019-16088 805332779,0xMarcio/cve,2016/CVE-2016-10707.md,085088db48c0923f7719e24ea599a24ebfd1e16a,CVE-2016-10707 805332779,0xMarcio/cve,2017/CVE-2017-2516.md,0850a916c697fed9f333d7745df9ea456365e584,CVE-2017-2516 805332779,0xMarcio/cve,2022/CVE-2022-29971.md,0850cbd2b00262774b2a39108b80daff63101547,CVE-2022-29971 @@ -4188,8 +4188,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35252.md,0851aa7c6f399cb696ed3e5e1aceb9335d5e1da4,CVE-2022-35252 805332779,0xMarcio/cve,2022/CVE-2022-28188.md,0852702cd08fd4a0e72511c44ac15864d3f50c24,CVE-2022-28188 805332779,0xMarcio/cve,2020/CVE-2020-26235.md,0852e1ee69e8b1463dfd5eaffd1774b0c717af93,CVE-2020-26235 -805332779,0xMarcio/cve,2009/CVE-2009-0075.md,0853135f9ece62df95c870aa4691359a42e12565,MS09-002 805332779,0xMarcio/cve,2009/CVE-2009-0075.md,0853135f9ece62df95c870aa4691359a42e12565,CVE-2009-0075 +805332779,0xMarcio/cve,2009/CVE-2009-0075.md,0853135f9ece62df95c870aa4691359a42e12565,MS09-002 805332779,0xMarcio/cve,2020/CVE-2020-12674.md,085333d7378ba4e59458b8d8d9744817b55af1ef,CVE-2020-12674 805332779,0xMarcio/cve,2011/CVE-2011-0698.md,0854a173f59e40dc768cb5f977aa80bdd21940ad,CVE-2011-0698 805332779,0xMarcio/cve,2017/CVE-2017-17904.md,08558d3e25a98eb51803b61ff63218d54914a51e,CVE-2017-17904 @@ -4222,18 +4222,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-3847.md,0864a6bf01cb803c2718d0e194a093307fbc8030,CVE-2024-3847 805332779,0xMarcio/cve,2022/CVE-2022-1816.md,0864fedb679817c06c225a4cf846c40dabfe89c0,CVE-2022-1816 805332779,0xMarcio/cve,2017/CVE-2017-16796.md,08655563422eedf45d9928aa53f3225c2e79a938,CVE-2017-16796 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0954 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8128 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0955 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8122 805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-1022 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0946 805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0945 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8122 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0946 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0955 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8139 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0954 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8137 805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0951 +805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8128 805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0953 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8137 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-8139 -805332779,0xMarcio/cve,2018/CVE-2018-8128.md,08665724ecabf9792f3fe4913fdee3ac19464661,CVE-2018-0945 805332779,0xMarcio/cve,2020/CVE-2020-14304.md,0866b441468ad981b26053bca46a27a8ea3e950b,CVE-2020-14304 805332779,0xMarcio/cve,2017/CVE-2017-13079.md,0866d63642200654bfd037f2b479f5147d015993,CVE-2017-13079 805332779,0xMarcio/cve,2017/CVE-2017-13079.md,0866d63642200654bfd037f2b479f5147d015993,VU#228519 @@ -4242,26 +4242,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46359.md,086949fbb70a197ad7cfc41608ea61449db7cd72,CVE-2023-46359 805332779,0xMarcio/cve,2015/CVE-2015-9425.md,0869d560334eb624fc7302078f748d8a5de881ad,CVE-2015-9425 805332779,0xMarcio/cve,2022/CVE-2022-1137.md,086a588c2d88f5fd601a2a4e44604b43160d1b75,CVE-2022-1137 +805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4730 805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4611 805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4734 -805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4730 -805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4733 805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4735 +805332779,0xMarcio/cve,2016/CVE-2016-4611.md,086c08e3f4a113291f49a83d03f82d018fd6f8cd,CVE-2016-4733 805332779,0xMarcio/cve,2015/CVE-2015-2838.md,086d27def2aa143b9a93beac959440b8fd847283,CVE-2015-2838 805332779,0xMarcio/cve,2023/CVE-2023-4974.md,086d9f6d4c815d3d73bf2ebb43f72aa59825302a,CVE-2023-4974 805332779,0xMarcio/cve,2024/CVE-2024-21067.md,086dca9f9333af069b0bc3b87cc6ebe7bd9aff6a,CVE-2024-21067 805332779,0xMarcio/cve,2024/CVE-2024-21516.md,086e847ab108817e03c8f75d716df4286d531978,CVE-2024-21516 -805332779,0xMarcio/cve,2024/CVE-2024-32876.md,086e93753ccb82938657369de8f2fdcd00d786e1,CVE-2024-32876 805332779,0xMarcio/cve,2024/CVE-2024-32876.md,086e93753ccb82938657369de8f2fdcd00d786e1,GHSA-WXRM-JHPF-VP6V +805332779,0xMarcio/cve,2024/CVE-2024-32876.md,086e93753ccb82938657369de8f2fdcd00d786e1,CVE-2024-32876 805332779,0xMarcio/cve,2024/CVE-2024-3124.md,086ecaba35fdaef606b36e8cf3403bb5375d49cd,CVE-2024-3124 805332779,0xMarcio/cve,2022/CVE-2022-37841.md,086ee396a177b90530a5ac88dfd7e8574b5a8691,CVE-2022-37841 805332779,0xMarcio/cve,2017/CVE-2017-15673.md,086fb3082c2099a98877269d950431bc13228d70,CVE-2021-26121 805332779,0xMarcio/cve,2017/CVE-2017-15673.md,086fb3082c2099a98877269d950431bc13228d70,CVE-2017-15673 805332779,0xMarcio/cve,2022/CVE-2022-27274.md,08702d46c097af9a961bb07234413a500f762c50,CVE-2022-27274 -805332779,0xMarcio/cve,2009/CVE-2009-3767.md,087052db703872094307e0d36b4606b324abeccc,CVE-2009-3767 805332779,0xMarcio/cve,2009/CVE-2009-3767.md,087052db703872094307e0d36b4606b324abeccc,CVE-2009-2408 -805332779,0xMarcio/cve,2023/CVE-2023-27398.md,087121e7a4bf098eab2b6547c95389c4198aaf8d,ZDI-CAN-20304 +805332779,0xMarcio/cve,2009/CVE-2009-3767.md,087052db703872094307e0d36b4606b324abeccc,CVE-2009-3767 805332779,0xMarcio/cve,2023/CVE-2023-27398.md,087121e7a4bf098eab2b6547c95389c4198aaf8d,CVE-2023-27398 +805332779,0xMarcio/cve,2023/CVE-2023-27398.md,087121e7a4bf098eab2b6547c95389c4198aaf8d,ZDI-CAN-20304 805332779,0xMarcio/cve,2016/CVE-2016-0568.md,08742fd97a8c4d3f0d3c9a3dcdea9fa227cff95e,CVE-2016-0568 805332779,0xMarcio/cve,2018/CVE-2018-14014.md,08750ce1918916a6a050634cb01a25f250f9f312,CVE-2018-14014 805332779,0xMarcio/cve,2022/CVE-2022-1321.md,08753dd40724a8fb86bb5a5037763ded5af1760b,CVE-2022-1321 @@ -4285,8 +4285,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-41783.md,088040baffcfa059fac2176a8e7313742452a080,CVE-2021-41783 805332779,0xMarcio/cve,2021/CVE-2021-41253.md,088084847dfa8302de15a86cad6af869259ac629,CVE-2021-41253 805332779,0xMarcio/cve,2011/CVE-2011-4599.md,088122fc712902304834a4990751fd17b882c484,CVE-2011-4599 -805332779,0xMarcio/cve,2016/CVE-2016-0952.md,088157430dfcb4a203de3cf7d915a24058e34b76,CVE-2016-0952 805332779,0xMarcio/cve,2016/CVE-2016-0952.md,088157430dfcb4a203de3cf7d915a24058e34b76,CVE-2016-0953 +805332779,0xMarcio/cve,2016/CVE-2016-0952.md,088157430dfcb4a203de3cf7d915a24058e34b76,CVE-2016-0952 805332779,0xMarcio/cve,2016/CVE-2016-0952.md,088157430dfcb4a203de3cf7d915a24058e34b76,CVE-2016-0951 805332779,0xMarcio/cve,2006/CVE-2006-3001.md,0881fb4f26375bace6335b386474a1df66bddf23,CVE-2006-3001 805332779,0xMarcio/cve,2021/CVE-2021-33436.md,08823cd926e8cc26b48005eb31fde7d1b49b0ce0,CVE-2021-33436 @@ -4297,9 +4297,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2574.md,08892aa0efbce05b5d74ba29b1efc22e0e21ab39,CVE-2020-2574 805332779,0xMarcio/cve,2016/CVE-2016-6187.md,088a47d2ac05b577e8e53328cd70d729868c8996,CVE-2016-6187 805332779,0xMarcio/cve,2023/CVE-2023-52206.md,088a50ee47b2e58a55f53e856e0f8a378a826a26,CVE-2023-52206 -805332779,0xMarcio/cve,2014/CVE-2014-7818.md,088b8a3d0cb6e89975d1c7dc2683fb28b6da5360,CVE-2014-7818 -805332779,0xMarcio/cve,2014/CVE-2014-7818.md,088b8a3d0cb6e89975d1c7dc2683fb28b6da5360,CVE-2014-7829 805332779,0xMarcio/cve,2014/CVE-2014-7818.md,088b8a3d0cb6e89975d1c7dc2683fb28b6da5360,CVE-2009-5147 +805332779,0xMarcio/cve,2014/CVE-2014-7818.md,088b8a3d0cb6e89975d1c7dc2683fb28b6da5360,CVE-2014-7829 +805332779,0xMarcio/cve,2014/CVE-2014-7818.md,088b8a3d0cb6e89975d1c7dc2683fb28b6da5360,CVE-2014-7818 805332779,0xMarcio/cve,2020/CVE-2020-36519.md,088c518e44895fcc46ccfbbb53d4e7c5c35baf93,CVE-2020-36519 805332779,0xMarcio/cve,2021/CVE-2021-30763.md,088ca2325b4a662d273516bef058a5d149834fb8,CVE-2021-30763 805332779,0xMarcio/cve,2021/CVE-2021-35660.md,088d45651048150e368b7b30529f862a14e2cb16,CVE-2021-35660 @@ -4331,8 +4331,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-6615.md,089b256d9a2070797518540bfd3ac32f12c4d503,CVE-2020-6615 805332779,0xMarcio/cve,2009/CVE-2009-0249.md,089b35fb6b97c572bf589d16062390d18b1a5370,CVE-2009-0249 805332779,0xMarcio/cve,2020/CVE-2020-7030.md,089b658921cb850a9f4bb86de977242d1fc13527,CVE-2020-7030 -805332779,0xMarcio/cve,2019/CVE-2019-6693.md,089b85d6ff8bf16ad8d8e239dd98ac13a593c8d6,CVE-2020-9289 805332779,0xMarcio/cve,2019/CVE-2019-6693.md,089b85d6ff8bf16ad8d8e239dd98ac13a593c8d6,CVE-2019-6693 +805332779,0xMarcio/cve,2019/CVE-2019-6693.md,089b85d6ff8bf16ad8d8e239dd98ac13a593c8d6,CVE-2020-9289 805332779,0xMarcio/cve,2010/CVE-2010-0382.md,089bf3e5377a8ffde12b04a9b123043ac8cbfcb7,CVE-2010-0382 805332779,0xMarcio/cve,2010/CVE-2010-0382.md,089bf3e5377a8ffde12b04a9b123043ac8cbfcb7,CVE-2009-4022 805332779,0xMarcio/cve,2009/CVE-2009-2805.md,089c3cc623f2a3c4dad6aeaaf68bb7a50c0a6c43,CVE-2009-2805 @@ -4347,17 +4347,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-38715.md,08a269e6d419861660f83acff72bc37b19bb5f8d,CVE-2022-38715 805332779,0xMarcio/cve,2008/CVE-2008-4357.md,08a2f47f29933c369f1bb641de3d3b00494a38ff,CVE-2008-4357 805332779,0xMarcio/cve,2018/CVE-2018-3827.md,08a329b09f30fecdddb1a15995a07adb4b6f2af9,CVE-2018-3827 -805332779,0xMarcio/cve,2016/CVE-2016-3516.md,08a44f1cda00158b8d3133776a9d6f00139c6f5b,CVE-2016-3516 805332779,0xMarcio/cve,2016/CVE-2016-3516.md,08a44f1cda00158b8d3133776a9d6f00139c6f5b,CVE-2016-3514 805332779,0xMarcio/cve,2016/CVE-2016-3516.md,08a44f1cda00158b8d3133776a9d6f00139c6f5b,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3516.md,08a44f1cda00158b8d3133776a9d6f00139c6f5b,CVE-2016-3516 805332779,0xMarcio/cve,2004/CVE-2004-1423.md,08a4783097d0fe1e266015636cb40947af47a09c,CVE-2004-1423 805332779,0xMarcio/cve,2021/CVE-2021-43742.md,08a52fdc47f6c071a62d6b7cbb9ac10afe6045f4,CVE-2021-43742 805332779,0xMarcio/cve,2024/CVE-2024-1923.md,08a53d29abf7725f86b769699c177a8b93fb3dc5,CVE-2024-1923 805332779,0xMarcio/cve,2021/CVE-2021-39256.md,08a656c46b6feab91fd8ba0064f8ff963d25d06a,CVE-2021-39256 805332779,0xMarcio/cve,2009/CVE-2009-0076.md,08a6d8b6f1051e890856f2abe5e80e9f8a4880b9,CVE-2009-0076 805332779,0xMarcio/cve,2009/CVE-2009-0076.md,08a6d8b6f1051e890856f2abe5e80e9f8a4880b9,MS09-002 -805332779,0xMarcio/cve,2016/CVE-2016-10475.md,08a6f09a87f0a20f0abebcca34abc0d6edce5ad2,CVE-2016-10475 805332779,0xMarcio/cve,2016/CVE-2016-10475.md,08a6f09a87f0a20f0abebcca34abc0d6edce5ad2,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10475.md,08a6f09a87f0a20f0abebcca34abc0d6edce5ad2,CVE-2016-10475 805332779,0xMarcio/cve,2022/CVE-2022-22111.md,08a737747ca0036c7e97d3ae001237f26901e84b,CVE-2022-22111 805332779,0xMarcio/cve,2022/CVE-2022-24125.md,08a8e43c34af8b40021f3f33ed34112f766d0a91,CVE-2022-24125 805332779,0xMarcio/cve,2018/CVE-2018-17018.md,08a97cc00c7cc334aa35dc9795c318afbdb0925e,CVE-2018-17018 @@ -4373,8 +4373,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4354.md,08b03a5d0e8ea0ce7d7653af8887581ecc4df2ed,CVE-2024-4354 805332779,0xMarcio/cve,2023/CVE-2023-43891.md,08b0ba2849a3ad6970b737d9f12867be0aacd1a7,CVE-2023-43891 805332779,0xMarcio/cve,2010/CVE-2010-2691.md,08b11cd49e0218202f23fb77ecfa7b645c4a5d99,CVE-2010-2691 -805332779,0xMarcio/cve,2016/CVE-2016-10415.md,08b13120cac90b930ed709d94080039f7c4c1f53,CVE-2016-10415 805332779,0xMarcio/cve,2016/CVE-2016-10415.md,08b13120cac90b930ed709d94080039f7c4c1f53,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10415.md,08b13120cac90b930ed709d94080039f7c4c1f53,CVE-2016-10415 805332779,0xMarcio/cve,2022/CVE-2022-48648.md,08b15afc56d6164de70233476ad15155df170b3b,CVE-2022-48648 805332779,0xMarcio/cve,2021/CVE-2021-42063.md,08b1a6bfd841139c13a1e33e6d46207ce0667b56,CVE-2021-42063 805332779,0xMarcio/cve,2024/CVE-2024-1624.md,08b217709eb09dbcc7595ed64aee70164d89e7bb,CVE-2024-1624 @@ -4423,8 +4423,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3307.md,08c95bf1cd1676b4acc1bf67998db725baed04a3,CVE-2020-3307 805332779,0xMarcio/cve,2020/CVE-2020-12059.md,08c9af8d03c661c5b3a6caadcb785acd90f576a0,CVE-2020-12059 805332779,0xMarcio/cve,2023/CVE-2023-21235.md,08ca0154880eea71d54e82b91ea265a35b6b86f5,CVE-2023-21235 -805332779,0xMarcio/cve,2014/CVE-2014-0116.md,08cd8307abf86f6610eb8a8e6dc8320c5b526f2d,CVE-2014-0116 805332779,0xMarcio/cve,2014/CVE-2014-0116.md,08cd8307abf86f6610eb8a8e6dc8320c5b526f2d,CVE-2014-0113 +805332779,0xMarcio/cve,2014/CVE-2014-0116.md,08cd8307abf86f6610eb8a8e6dc8320c5b526f2d,CVE-2014-0116 805332779,0xMarcio/cve,2022/CVE-2022-2669.md,08cd9a9f5e2c0073df646256ab46bd98cc863a4d,CVE-2022-2669 805332779,0xMarcio/cve,2024/CVE-2024-21851.md,08cdcbac3c5bed5d0cb7c6826781266fe7a75f2c,CVE-2024-21851 805332779,0xMarcio/cve,2020/CVE-2020-16220.md,08ce105115e56477e15baaa87c02764fbcaa3f3b,CVE-2020-16220 @@ -4432,8 +4432,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-1947.md,08ce32704ad55ddb9518f1706bba0fc447fac1bc,CVE-2004-1947 805332779,0xMarcio/cve,2020/CVE-2020-29501.md,08cf14c1745e6912e519e5cf6e105de584917d92,CVE-2020-29501 805332779,0xMarcio/cve,2023/CVE-2023-31435.md,08d0a229a749b080662d3b15182fd092e620cd81,CVE-2023-31435 -805332779,0xMarcio/cve,2014/CVE-2014-7660.md,08d0c1a0f5711bdfb371313ec336f4f07233c1b7,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7660.md,08d0c1a0f5711bdfb371313ec336f4f07233c1b7,CVE-2014-7660 +805332779,0xMarcio/cve,2014/CVE-2014-7660.md,08d0c1a0f5711bdfb371313ec336f4f07233c1b7,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-4389.md,08d2cb20409781002c0dedb74aece9fc5e58c022,CVE-2024-4389 805332779,0xMarcio/cve,2020/CVE-2020-2796.md,08d37222c1712bc7a3139b5402ae09cf16062ab7,CVE-2020-2796 805332779,0xMarcio/cve,2012/CVE-2012-1370.md,08d3b3179cf4ed1826efaec2910a7c5fc6797705,CVE-2012-1370 @@ -4448,12 +4448,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4464.md,08d5d5a012b12f7ceda83dd73058b196297138a9,CVE-2015-4464 805332779,0xMarcio/cve,2018/CVE-2018-1000074.md,08d5e989ccbf244c0ec9fdf775c0fa04efc11bf8,CVE-2018-1000074 805332779,0xMarcio/cve,2021/CVE-2021-20285.md,08d60287e6a6ab2b9746c80a0101ad9273e65a03,CVE-2021-20285 +805332779,0xMarcio/cve,2015/CVE-2015-7596.md,08d63c1cad826ad67acb85e25ebf7d6f95eb63e1,CVE-2015-7967 805332779,0xMarcio/cve,2015/CVE-2015-7596.md,08d63c1cad826ad67acb85e25ebf7d6f95eb63e1,CVE-2015-7598 -805332779,0xMarcio/cve,2015/CVE-2015-7596.md,08d63c1cad826ad67acb85e25ebf7d6f95eb63e1,CVE-2015-7596 805332779,0xMarcio/cve,2015/CVE-2015-7596.md,08d63c1cad826ad67acb85e25ebf7d6f95eb63e1,CVE-2015-7961 -805332779,0xMarcio/cve,2015/CVE-2015-7596.md,08d63c1cad826ad67acb85e25ebf7d6f95eb63e1,CVE-2015-7967 -805332779,0xMarcio/cve,2015/CVE-2015-2592.md,08d67c01fc53f764d69557bbbca152a5cffdf06b,CVE-2015-2592 +805332779,0xMarcio/cve,2015/CVE-2015-7596.md,08d63c1cad826ad67acb85e25ebf7d6f95eb63e1,CVE-2015-7596 805332779,0xMarcio/cve,2015/CVE-2015-2592.md,08d67c01fc53f764d69557bbbca152a5cffdf06b,CVE-2015-2584 +805332779,0xMarcio/cve,2015/CVE-2015-2592.md,08d67c01fc53f764d69557bbbca152a5cffdf06b,CVE-2015-2592 805332779,0xMarcio/cve,2018/CVE-2018-15546.md,08d739472f25506e58a2de128237daeeb8160070,CVE-2018-15546 805332779,0xMarcio/cve,2018/CVE-2018-14956.md,08d7d73101cbcd794bdc9806f94556212b9d30f1,CVE-2018-14956 805332779,0xMarcio/cve,2001/CVE-2001-0711.md,08d803a1dc7327537a2029af49a50572978d1984,CVE-2001-0711 @@ -4480,12 +4480,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37843.md,08e11519169bd5e63e780aaefa077e61237c46d3,CVE-2022-37843 805332779,0xMarcio/cve,2014/CVE-2014-1483.md,08e1a5864311a6579e2ef1c7f09f504c78e7de4c,CVE-2014-1483 805332779,0xMarcio/cve,2013/CVE-2013-2425.md,08e1baceb40f4f97839aba6d938eb0af8012fb74,CVE-2013-2425 -805332779,0xMarcio/cve,2015/CVE-2015-1195.md,08e246abdaa25dc9ee316148745c6e6a0b0a0369,CVE-2014-9493 805332779,0xMarcio/cve,2015/CVE-2015-1195.md,08e246abdaa25dc9ee316148745c6e6a0b0a0369,CVE-2015-1195 +805332779,0xMarcio/cve,2015/CVE-2015-1195.md,08e246abdaa25dc9ee316148745c6e6a0b0a0369,CVE-2014-9493 805332779,0xMarcio/cve,2014/CVE-2014-5217.md,08e439379738949705c559b1b61a9563fe88402f,CVE-2014-5217 805332779,0xMarcio/cve,2020/CVE-2020-22016.md,08e50cacf8ee03afd910087c53874297b9c4547d,CVE-2020-22016 -805332779,0xMarcio/cve,2007/CVE-2007-6637.md,08e5457f68a4736bb5f83f1ee5ec3e99a509aff2,CVE-2007-6637 805332779,0xMarcio/cve,2007/CVE-2007-6637.md,08e5457f68a4736bb5f83f1ee5ec3e99a509aff2,CVE-2007-6244 +805332779,0xMarcio/cve,2007/CVE-2007-6637.md,08e5457f68a4736bb5f83f1ee5ec3e99a509aff2,CVE-2007-6637 805332779,0xMarcio/cve,2024/CVE-2024-0291.md,08e87e3c763f080af1c72b1b4d9238edeb2b1ca6,CVE-2024-0291 805332779,0xMarcio/cve,2017/CVE-2017-3293.md,08e8a22f4c7581313feffe8accb5a13b530211d1,CVE-2017-3293 805332779,0xMarcio/cve,2023/CVE-2023-22003.md,08ea09dd661217c8d4e7ef5fcdf6d57574799ac5,CVE-2023-22003 @@ -4493,10 +4493,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7734.md,08eaeeb3923774e6ad64b166aaa7dd754686e3cf,CVE-2020-7734 805332779,0xMarcio/cve,2019/CVE-2019-15142.md,08eb0175f13b3c31987066919f35a7fcc8ccca25,CVE-2019-15142 805332779,0xMarcio/cve,2017/CVE-2017-7611.md,08ebc99262042912985cfb71474a74f049c79afd,CVE-2017-7611 -805332779,0xMarcio/cve,2014/CVE-2014-6560.md,08ec8eb458837c54803ceefda8f1381e8ecf9f24,CVE-2014-6545 -805332779,0xMarcio/cve,2014/CVE-2014-6560.md,08ec8eb458837c54803ceefda8f1381e8ecf9f24,CVE-2014-6453 805332779,0xMarcio/cve,2014/CVE-2014-6560.md,08ec8eb458837c54803ceefda8f1381e8ecf9f24,CVE-2014-6467 805332779,0xMarcio/cve,2014/CVE-2014-6560.md,08ec8eb458837c54803ceefda8f1381e8ecf9f24,CVE-2014-6560 +805332779,0xMarcio/cve,2014/CVE-2014-6560.md,08ec8eb458837c54803ceefda8f1381e8ecf9f24,CVE-2014-6545 +805332779,0xMarcio/cve,2014/CVE-2014-6560.md,08ec8eb458837c54803ceefda8f1381e8ecf9f24,CVE-2014-6453 805332779,0xMarcio/cve,2019/CVE-2019-2399.md,08ecb3e65def8d42b1a5edc444a6d6c6cdf20cbb,CVE-2019-2399 805332779,0xMarcio/cve,2024/CVE-2024-0628.md,08ecc7325808ede9269dcec6d83be12af088bef1,CVE-2024-0628 805332779,0xMarcio/cve,2020/CVE-2020-35980.md,08f07ec2f832999eb9f3288dfdd0445446b0c154,CVE-2020-35980 @@ -4511,8 +4511,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9237.md,08f9e5012d9894dd8b897da166f70ee1eade7d8e,CVE-2018-9237 805332779,0xMarcio/cve,2022/CVE-2022-1057.md,08fac0a48047a60b1f932b3810545b0d7462401f,CVE-2022-1057 805332779,0xMarcio/cve,2023/CVE-2023-28310.md,08fae31321a15d6c85e9b270dc096aea884397cd,CVE-2023-28310 -805332779,0xMarcio/cve,2009/CVE-2009-0792.md,08fbfc443bee55038c49467bc55d643ba326e883,CVE-2009-0583 805332779,0xMarcio/cve,2009/CVE-2009-0792.md,08fbfc443bee55038c49467bc55d643ba326e883,CVE-2009-0792 +805332779,0xMarcio/cve,2009/CVE-2009-0792.md,08fbfc443bee55038c49467bc55d643ba326e883,CVE-2009-0583 805332779,0xMarcio/cve,2020/CVE-2020-7257.md,08fcb885f22bbdb2cc7aff0206f3a575f35d14d6,CVE-2020-7257 805332779,0xMarcio/cve,2005/CVE-2005-0864.md,08fccbc0eb4cbfee417614d51efe1934cfcdddcf,CVE-2005-0864 805332779,0xMarcio/cve,2006/CVE-2006-6177.md,08fd2e7f66c2517d15886ef0bdede7575fa4741c,CVE-2006-6177 @@ -4525,11 +4525,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-39409.md,0903544c6cff850fb723fdc9ea3427bae98c6bf4,CVE-2022-39409 805332779,0xMarcio/cve,2019/CVE-2019-3799.md,090357b33b5bdec42a68170c650a8c5b595edcad,CVE-2019-3799 805332779,0xMarcio/cve,2023/CVE-2023-30222.md,0903779b34bfe5620bab65c12f8792c424a14428,CVE-2023-30222 -805332779,0xMarcio/cve,2014/CVE-2014-5567.md,0903a8d6d681138877898fffdf16f90ba32fded8,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5567.md,0903a8d6d681138877898fffdf16f90ba32fded8,CVE-2014-5567 +805332779,0xMarcio/cve,2014/CVE-2014-5567.md,0903a8d6d681138877898fffdf16f90ba32fded8,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-9564.md,09044e17575fff3ee29a591025120673d26f4149,CVE-2019-9564 -805332779,0xMarcio/cve,2012/CVE-2012-1709.md,09046392c29c20b2008bb22fc82888775a26a571,CVE-2012-1710 805332779,0xMarcio/cve,2012/CVE-2012-1709.md,09046392c29c20b2008bb22fc82888775a26a571,CVE-2012-1709 +805332779,0xMarcio/cve,2012/CVE-2012-1709.md,09046392c29c20b2008bb22fc82888775a26a571,CVE-2012-1710 805332779,0xMarcio/cve,2021/CVE-2021-42972.md,090686b9fafc1a4e09a49e5542085f82ae7aa1a8,CVE-2021-42972 805332779,0xMarcio/cve,2008/CVE-2008-3917.md,09069a1705c77217216bc82662e19e97534ce537,CVE-2008-3917 805332779,0xMarcio/cve,2016/CVE-2016-10157.md,09085bc7f1a4ac4f7f3e46165317d05171568ebe,CVE-2016-10157 @@ -4563,17 +4563,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-38714.md,091b32ea3b3b402345ea854cfb13fac6a1b3a510,CVE-2022-38714 805332779,0xMarcio/cve,2021/CVE-2021-3573.md,091b93a730b6bcf66c98dee3af78fcd248d09eef,CVE-2021-3573 805332779,0xMarcio/cve,2019/CVE-2019-9809.md,091be6729ccc89bea23332ced4bc14e1e0887afe,CVE-2019-9809 +805332779,0xMarcio/cve,2005/CVE-2005-0054.md,091d2e422d9101bb8b4baee3bfcb59c030e607a8,VU#580299 805332779,0xMarcio/cve,2005/CVE-2005-0054.md,091d2e422d9101bb8b4baee3bfcb59c030e607a8,MS05-014 805332779,0xMarcio/cve,2005/CVE-2005-0054.md,091d2e422d9101bb8b4baee3bfcb59c030e607a8,CVE-2005-0054 -805332779,0xMarcio/cve,2005/CVE-2005-0054.md,091d2e422d9101bb8b4baee3bfcb59c030e607a8,VU#580299 805332779,0xMarcio/cve,2024/CVE-2024-31871.md,091d2e5026a1df0e2b48894f87eb159f0068b981,CVE-2024-31871 805332779,0xMarcio/cve,2006/CVE-2006-2118.md,091d77a1364def796042da849cc46475e67da8fb,CVE-2006-2118 805332779,0xMarcio/cve,2016/CVE-2016-10172.md,091f0cb2c57d96652b6aafd3f72dbcb12c20a36a,CVE-2016-10172 805332779,0xMarcio/cve,2008/CVE-2008-6855.md,091f6eba4ae47d344f08582fdc61de445726cfcd,CVE-2008-6855 805332779,0xMarcio/cve,2013/CVE-2013-2392.md,09202b2d05415861aeb6260c97b393061f6bbced,CVE-2013-2392 805332779,0xMarcio/cve,2018/CVE-2018-18444.md,092059cf8d1dc843fc2d5230d1132a1e057d1f04,CVE-2018-18444 -805332779,0xMarcio/cve,2007/CVE-2007-0667.md,0920c69daad421520f1118a5fc732d02dab7469f,CVE-2007-0667 805332779,0xMarcio/cve,2007/CVE-2007-0667.md,0920c69daad421520f1118a5fc732d02dab7469f,CVE-2006-5872 +805332779,0xMarcio/cve,2007/CVE-2007-0667.md,0920c69daad421520f1118a5fc732d02dab7469f,CVE-2007-0667 805332779,0xMarcio/cve,2016/CVE-2016-7039.md,09216d0ea1ffc861b120c2c07703aab28e032484,CVE-2016-7039 805332779,0xMarcio/cve,2016/CVE-2016-7039.md,09216d0ea1ffc861b120c2c07703aab28e032484,CVE-2016-8666 805332779,0xMarcio/cve,2024/CVE-2024-3160.md,0921828dbd99fe1b3a1fd4e4c689db012ded614a,CVE-2024-3160 @@ -4619,8 +4619,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-35593.md,0936962a011b18c6dd1762b24264385353dc972a,CVE-2020-35593 805332779,0xMarcio/cve,2022/CVE-2022-31509.md,0936efed45d21fefd4423f735aae5bd92040b078,CVE-2022-31509 805332779,0xMarcio/cve,2008/CVE-2008-2379.md,0937a994793bcb22fd0dfabf23464a524465cf5d,CVE-2008-2379 -805332779,0xMarcio/cve,2012/CVE-2012-4935.md,09384138015b68a3812c4bac3a37d00e6c02d002,CVE-2012-4935 805332779,0xMarcio/cve,2012/CVE-2012-4935.md,09384138015b68a3812c4bac3a37d00e6c02d002,VU#802596 +805332779,0xMarcio/cve,2012/CVE-2012-4935.md,09384138015b68a3812c4bac3a37d00e6c02d002,CVE-2012-4935 805332779,0xMarcio/cve,2019/CVE-2019-13485.md,0938e9138e6019ac1646365049df8c679c77f632,CVE-2019-13485 805332779,0xMarcio/cve,2023/CVE-2023-1183.md,0938ed71b045300ae04ed5a28ecd82d25b5bdb42,CVE-2023-1183 805332779,0xMarcio/cve,2023/CVE-2023-21982.md,0939176d69006cc77ad310ca35b06fa0c9b5b689,CVE-2023-21982 @@ -4660,17 +4660,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1069.md,094f6186121be140d519c7e00fbebc0e580a3ad8,CVE-2023-1069 805332779,0xMarcio/cve,2022/CVE-2022-36588.md,095009f0bd8c50ad8d272e09f4336235c6e1e14d,CVE-2022-36588 805332779,0xMarcio/cve,2023/CVE-2023-4089.md,095365de52d283faf05aa519ab53d6ca5c580ef0,CVE-2023-4089 -805332779,0xMarcio/cve,2007/CVE-2007-1214.md,09537cd6c0ee7e5c68401f628613a7d7a60273ba,MS07-023 805332779,0xMarcio/cve,2007/CVE-2007-1214.md,09537cd6c0ee7e5c68401f628613a7d7a60273ba,CVE-2007-1214 +805332779,0xMarcio/cve,2007/CVE-2007-1214.md,09537cd6c0ee7e5c68401f628613a7d7a60273ba,MS07-023 805332779,0xMarcio/cve,2020/CVE-2020-23162.md,095472df34c65fe4b716bc449f74ac9b97341c63,CVE-2020-23162 805332779,0xMarcio/cve,2008/CVE-2008-4605.md,0954b0b22146d962ab58a50ee547c5c37b6d5fdf,CVE-2008-4605 805332779,0xMarcio/cve,2019/CVE-2019-3962.md,0956771272037b925b29cb23ebae769d3f57cf09,CVE-2019-3962 805332779,0xMarcio/cve,2024/CVE-2024-2588.md,09572be5e007d5e297994a1583588d033cf1c1a5,CVE-2024-2588 805332779,0xMarcio/cve,2014/CVE-2014-5534.md,095793cb5dcb629ee1e47dd1c36927f8448ad816,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5534.md,095793cb5dcb629ee1e47dd1c36927f8448ad816,CVE-2014-5534 +805332779,0xMarcio/cve,2021/CVE-2021-31440.md,0958f87845b9829bae5794d25521a12bb91bd430,ZDI-CAN-13661 805332779,0xMarcio/cve,2021/CVE-2021-31440.md,0958f87845b9829bae5794d25521a12bb91bd430,CVE-2021-31440 805332779,0xMarcio/cve,2021/CVE-2021-31440.md,0958f87845b9829bae5794d25521a12bb91bd430,CVE-2020-8835 -805332779,0xMarcio/cve,2021/CVE-2021-31440.md,0958f87845b9829bae5794d25521a12bb91bd430,ZDI-CAN-13661 805332779,0xMarcio/cve,2021/CVE-2021-46547.md,095a9985baf7ba6f522e978d52e75c05bb5563af,CVE-2021-46547 805332779,0xMarcio/cve,2023/CVE-2023-46750.md,095ad934f15e651723ba3726b4571c07a9836894,CVE-2023-46750 805332779,0xMarcio/cve,2023/CVE-2023-29839.md,095b86212e89cd709768f22ab5d9ea86fe3e3c13,CVE-2023-29839 @@ -4686,26 +4686,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5074.md,0964062ab8530aa21e5e9bb05977ea5a4adabc00,CVE-2008-5074 805332779,0xMarcio/cve,2022/CVE-2022-23997.md,096455087d88fcdf12a0640fe49805cf0044e191,CVE-2022-23997 805332779,0xMarcio/cve,2016/CVE-2016-5104.md,0964982c77048ec1c48d65809c10e236206fc146,CVE-2016-5104 +805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0898 +805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0897 +805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0900 +805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0814 +805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0895 805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0896 805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0811 -805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0895 -805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0897 805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0899 -805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0894 805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0901 -805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0898 805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0926 805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0813 -805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0900 -805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0814 +805332779,0xMarcio/cve,2018/CVE-2018-0895.md,0965886907c4dba3c29e4ca1dc1b4998561b1858,CVE-2018-0894 805332779,0xMarcio/cve,2022/CVE-2022-4718.md,0966ba0aabd6130120dc31e78b74c292562aa723,CVE-2022-4718 805332779,0xMarcio/cve,2024/CVE-2024-8171.md,0966bec37eb7767d9c62a116fce21b27811bae70,CVE-2024-8171 -805332779,0xMarcio/cve,2021/CVE-2021-27855.md,09671c6c0a6bc7390abd6dd6f9cc94d6ae279a83,ZSL-2021-5685 805332779,0xMarcio/cve,2021/CVE-2021-27855.md,09671c6c0a6bc7390abd6dd6f9cc94d6ae279a83,CVE-2021-27855 +805332779,0xMarcio/cve,2021/CVE-2021-27855.md,09671c6c0a6bc7390abd6dd6f9cc94d6ae279a83,ZSL-2021-5685 805332779,0xMarcio/cve,2018/CVE-2018-11516.md,0967940d549627c3d8b65da57a3a70ae19a0adf6,CVE-2018-11516 805332779,0xMarcio/cve,2021/CVE-2021-45893.md,0967b779502d4637f11864f2268ee2480b942954,CVE-2021-45893 -805332779,0xMarcio/cve,2019/CVE-2019-3908.md,096832321deab566fc7770a2d0d671193714a1e9,BID-106552 805332779,0xMarcio/cve,2019/CVE-2019-3908.md,096832321deab566fc7770a2d0d671193714a1e9,CVE-2019-3908 +805332779,0xMarcio/cve,2019/CVE-2019-3908.md,096832321deab566fc7770a2d0d671193714a1e9,BID-106552 805332779,0xMarcio/cve,2023/CVE-2023-27012.md,09691f477ee7a70c0684e04eac492832fb40d016,CVE-2023-27012 805332779,0xMarcio/cve,2023/CVE-2023-5212.md,0969278433c929e79cbfb52c29d71d085bf7286e,CVE-2023-5212 805332779,0xMarcio/cve,2014/CVE-2014-3670.md,096a8bd21ffd51aeacc611f51faddca9b32a9101,CVE-2014-3670 @@ -4733,16 +4733,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6270.md,0977db398ee709b114d6a1516e75a9455accd839,CVE-2007-6270 805332779,0xMarcio/cve,2020/CVE-2020-14474.md,0977e2748871900cb0093fc2518e50e3e55390df,CVE-2020-14474 805332779,0xMarcio/cve,2024/CVE-2024-4818.md,0977f66d88c5db2249d87a69b93ae538f0951801,CVE-2024-4818 -805332779,0xMarcio/cve,2020/CVE-2020-10902.md,09787587b16988b40dfa107801b3f495d72a556e,ZDI-CAN-10462 805332779,0xMarcio/cve,2020/CVE-2020-10902.md,09787587b16988b40dfa107801b3f495d72a556e,CVE-2020-10902 +805332779,0xMarcio/cve,2020/CVE-2020-10902.md,09787587b16988b40dfa107801b3f495d72a556e,ZDI-CAN-10462 805332779,0xMarcio/cve,2020/CVE-2020-12672.md,0978aa7c6718e083927287c1071d67eb56be9319,CVE-2020-12672 805332779,0xMarcio/cve,2020/CVE-2020-27932.md,0978af040ac0ac1d212d899ef7e685574f0c8d2f,CVE-2020-27932 805332779,0xMarcio/cve,2024/CVE-2024-5420.md,0978c8e47d0e10bd2867aefc5d23bbad241838bb,CVE-2024-5420 805332779,0xMarcio/cve,2009/CVE-2009-3352.md,097923c5f4460e680c5d8d684491b544b18c1f99,CVE-2009-3352 805332779,0xMarcio/cve,2020/CVE-2020-4874.md,097b7d56c4703639dfb9cb9b87e5cb80c0ab7e18,CVE-2020-4874 805332779,0xMarcio/cve,2012/CVE-2012-5120.md,097bfe3e5ed6df5dcc73d8d58bd8c5603e880487,CVE-2012-5120 -805332779,0xMarcio/cve,2015/CVE-2015-2679.md,097e2e53ff5bda698202cda75bb52ba9ad65f494,ZSL-2015-5232 805332779,0xMarcio/cve,2015/CVE-2015-2679.md,097e2e53ff5bda698202cda75bb52ba9ad65f494,CVE-2015-2679 +805332779,0xMarcio/cve,2015/CVE-2015-2679.md,097e2e53ff5bda698202cda75bb52ba9ad65f494,ZSL-2015-5232 805332779,0xMarcio/cve,2016/CVE-2016-7617.md,097e6adcadf0e00b213f749064e16aefb76dc99b,CVE-2016-7617 805332779,0xMarcio/cve,2016/CVE-2016-7617.md,097e6adcadf0e00b213f749064e16aefb76dc99b,BID-94903 805332779,0xMarcio/cve,2019/CVE-2019-17072.md,097f8439808e456303bd44ad88b85df253b8d160,CVE-2019-17072 @@ -4768,11 +4768,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-4157.md,098da61b87fb6ff2554e1cf831fe01083c416374,CVE-2021-4157 805332779,0xMarcio/cve,2024/CVE-2024-21484.md,098dec4ed1d0d4b5b097b3da5e6883bd1568aa50,CVE-2024-21484 805332779,0xMarcio/cve,2020/CVE-2020-24941.md,098f10d059f0cf142cdc274c4e7b1f312c335024,CVE-2020-24941 -805332779,0xMarcio/cve,2019/CVE-2019-10072.md,098faff33887a1cd8dcbf70c032600e93340e997,CVE-2019-0199 805332779,0xMarcio/cve,2019/CVE-2019-10072.md,098faff33887a1cd8dcbf70c032600e93340e997,CVE-2019-10072 +805332779,0xMarcio/cve,2019/CVE-2019-10072.md,098faff33887a1cd8dcbf70c032600e93340e997,CVE-2019-0199 805332779,0xMarcio/cve,2018/CVE-2018-5653.md,09914e89a175586276e02f20a977fe0d4b68618f,CVE-2018-5653 -805332779,0xMarcio/cve,2015/CVE-2015-0272.md,09918eab25e3f33a28fef7e8cb5d7dcd3f56a58b,CVE-2015-8215 805332779,0xMarcio/cve,2015/CVE-2015-0272.md,09918eab25e3f33a28fef7e8cb5d7dcd3f56a58b,CVE-2015-0272 +805332779,0xMarcio/cve,2015/CVE-2015-0272.md,09918eab25e3f33a28fef7e8cb5d7dcd3f56a58b,CVE-2015-8215 805332779,0xMarcio/cve,2021/CVE-2021-43474.md,099208ae9d72a91cd2e28b3dd4763b4f555ed1d7,CVE-2021-43474 805332779,0xMarcio/cve,2021/CVE-2021-20268.md,09925b1486b7270134db0381aa1faafd592a2e31,CVE-2021-20268 805332779,0xMarcio/cve,2015/CVE-2015-2068.md,09932bfafb4cc4d95b50ab871c2c4729b8c02665,CVE-2015-2068 @@ -4780,8 +4780,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9122.md,0993e479cb2b6a0b6782eaed0aedfcc7b324b760,CVE-2017-9122 805332779,0xMarcio/cve,2014/CVE-2014-8753.md,0993e6dbad21dd518ddcd0a8113a534431ed5594,CVE-2014-8753 805332779,0xMarcio/cve,2020/CVE-2020-26924.md,09944fe3177684e7aae8d8e417d03179bf8b16b3,CVE-2020-26924 -805332779,0xMarcio/cve,2016/CVE-2016-9773.md,0995017f1cb0470a28e8aea1a6072bcb56003477,CVE-2016-9773 805332779,0xMarcio/cve,2016/CVE-2016-9773.md,0995017f1cb0470a28e8aea1a6072bcb56003477,CVE-2016-9556 +805332779,0xMarcio/cve,2016/CVE-2016-9773.md,0995017f1cb0470a28e8aea1a6072bcb56003477,CVE-2016-9773 805332779,0xMarcio/cve,2015/CVE-2015-2207.md,0995224ede0a68c63d419d5849c33e8f42c81258,CVE-2015-2207 805332779,0xMarcio/cve,2022/CVE-2022-40851.md,099524e1c6be969fbb1931e6f06f02e28224a61b,CVE-2022-40851 805332779,0xMarcio/cve,2010/CVE-2010-10011.md,09956b5de90c6db5754b5675333c3d430af1b145,CVE-2010-10011 @@ -4806,36 +4806,36 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-5966.md,09a1dda4a2b8b12870f2bea8226d7dd843c48975,VU#876780 805332779,0xMarcio/cve,2012/CVE-2012-5966.md,09a1dda4a2b8b12870f2bea8226d7dd843c48975,CVE-2012-5966 805332779,0xMarcio/cve,2020/CVE-2020-9390.md,09a249adcca0ded047be361f5139d909aa2d6674,CVE-2020-9390 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11908 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11907 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11909 805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11890 805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11930 805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11911 805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11903 805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11894 -805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11930.md,09a2ad1380547ea79cfd7db98b75684a04aad138,CVE-2017-11893 +805332779,0xMarcio/cve,2014/CVE-2014-7829.md,09a44ac3b3cfd2ce69d0be3c8be714ba5abe83f4,CVE-2014-7829 805332779,0xMarcio/cve,2014/CVE-2014-7829.md,09a44ac3b3cfd2ce69d0be3c8be714ba5abe83f4,CVE-2014-7818 805332779,0xMarcio/cve,2014/CVE-2014-7829.md,09a44ac3b3cfd2ce69d0be3c8be714ba5abe83f4,CVE-2009-5147 -805332779,0xMarcio/cve,2014/CVE-2014-7829.md,09a44ac3b3cfd2ce69d0be3c8be714ba5abe83f4,CVE-2014-7829 805332779,0xMarcio/cve,2019/CVE-2019-20179.md,09a4951302dde1f2bd7baef256cfe34cac35c7a5,CVE-2019-20179 805332779,0xMarcio/cve,2023/CVE-2023-50343.md,09a4f7417cdd05f8a7c85fbfd7ab991a9a1ba7d4,CVE-2023-50343 805332779,0xMarcio/cve,2023/CVE-2023-1515.md,09a508fb2ca2ba0ad8d1c41a6c01110285325ede,CVE-2023-1515 805332779,0xMarcio/cve,2020/CVE-2020-18737.md,09a5278413035f65f400127214fcb90832ff88b3,CVE-2020-18737 805332779,0xMarcio/cve,2022/CVE-2022-23457.md,09a66d2d0879b626f1958a4e3cc1684ed961f712,CVE-2022-23457 805332779,0xMarcio/cve,2020/CVE-2020-27829.md,09a71d4791c346747612277b3aeeb027ccbd8692,CVE-2020-27829 -805332779,0xMarcio/cve,2010/CVE-2010-4588.md,09a71de6dc4eafa201ca4d788f957afc85445045,CVE-2010-3973 805332779,0xMarcio/cve,2010/CVE-2010-4588.md,09a71de6dc4eafa201ca4d788f957afc85445045,CVE-2010-4588 +805332779,0xMarcio/cve,2010/CVE-2010-4588.md,09a71de6dc4eafa201ca4d788f957afc85445045,CVE-2010-3973 805332779,0xMarcio/cve,2019/CVE-2019-13140.md,09a74aff8886699f646ae27b20050d8d2af75ef9,CVE-2019-13140 805332779,0xMarcio/cve,2020/CVE-2020-25753.md,09a8c4f25a3c251b8b2e6fe11386221db63ca8c5,CVE-2020-25753 805332779,0xMarcio/cve,2015/CVE-2015-5275.md,09a9c847303f7e4277c7bfbfce54fcb3b0cca5af,CVE-2015-5275 @@ -4848,8 +4848,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6004.md,09acf464b7186266cce6040f2971ad3aa0e27268,VU#176160 805332779,0xMarcio/cve,2021/CVE-2021-24348.md,09ad36f436db2920824b92cf0ecad5b10d4d9d8b,CVE-2021-24348 805332779,0xMarcio/cve,2022/CVE-2022-44953.md,09ad37ee9788f66ef2524859fcd095fd4926f275,CVE-2022-44953 -805332779,0xMarcio/cve,2023/CVE-2023-39848.md,09ad4fa8895aaf159fb180dedf23110577fc6283,VU#9998 805332779,0xMarcio/cve,2023/CVE-2023-39848.md,09ad4fa8895aaf159fb180dedf23110577fc6283,CVE-2023-39848 +805332779,0xMarcio/cve,2023/CVE-2023-39848.md,09ad4fa8895aaf159fb180dedf23110577fc6283,VU#9998 805332779,0xMarcio/cve,2015/CVE-2015-6131.md,09ad62ddb91c48983d545d4a2206d6ebb7daff78,CVE-2015-6131 805332779,0xMarcio/cve,2021/CVE-2021-29638.md,09ada7150cd24cd1e23197956dd08ca4e59c951c,CVE-2021-29638 805332779,0xMarcio/cve,2023/CVE-2023-34609.md,09ae43990cfb0085cc7b4fb7ef79a0eec1a8191b,CVE-2023-34609 @@ -4882,8 +4882,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4027.md,09c8f8f20b16d255683010ba404d9ac68a0cb061,CVE-2023-4027 805332779,0xMarcio/cve,2018/CVE-2018-18227.md,09c9a589a2ccb241399c94dc69dc6a2b2afd108d,CVE-2018-18227 805332779,0xMarcio/cve,2006/CVE-2006-5703.md,09ca204bf3fee573019dbfbda48a9ef5dd653d93,CVE-2006-5703 -805332779,0xMarcio/cve,2017/CVE-2017-3012.md,09ca2edbb9cbd9796b3de510371effe2d8eef36f,CVE-2017-3012 805332779,0xMarcio/cve,2017/CVE-2017-3012.md,09ca2edbb9cbd9796b3de510371effe2d8eef36f,BID-97547 +805332779,0xMarcio/cve,2017/CVE-2017-3012.md,09ca2edbb9cbd9796b3de510371effe2d8eef36f,CVE-2017-3012 805332779,0xMarcio/cve,2023/CVE-2023-47707.md,09cab9cc1e1d0e851cb3fb7e3920e28a088da472,CVE-2023-47707 805332779,0xMarcio/cve,2013/CVE-2013-6786.md,09cb78c3869d5b96d0d9698c1bfc42cb046de995,CVE-2013-6786 805332779,0xMarcio/cve,2021/CVE-2021-24215.md,09cb9e57af29c49d5b89b93893787d685998d7a9,CVE-2021-24215 @@ -4917,8 +4917,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1992.md,09dffc461a143cf1a1bc9a9f5fcdda481cc312d3,CVE-2007-1992 805332779,0xMarcio/cve,2021/CVE-2021-33816.md,09e19e937e7c09d568b12b366d5612356d1a9e8e,CVE-2021-33816 805332779,0xMarcio/cve,2015/CVE-2015-2190.md,09e1a0ee7f837e9688d9ad58019528b2fe524466,CVE-2015-2190 -805332779,0xMarcio/cve,2009/CVE-2009-0049.md,09e27a1e8489e888ddf39acb4a1b88788ca3e3c6,CVE-2009-0049 805332779,0xMarcio/cve,2009/CVE-2009-0049.md,09e27a1e8489e888ddf39acb4a1b88788ca3e3c6,CVE-2008-5077 +805332779,0xMarcio/cve,2009/CVE-2009-0049.md,09e27a1e8489e888ddf39acb4a1b88788ca3e3c6,CVE-2009-0049 805332779,0xMarcio/cve,2014/CVE-2014-2018.md,09e2cd9159e58235143741450ebabc4d1407ffdf,CVE-2013-6674 805332779,0xMarcio/cve,2014/CVE-2014-2018.md,09e2cd9159e58235143741450ebabc4d1407ffdf,VU#863369 805332779,0xMarcio/cve,2014/CVE-2014-2018.md,09e2cd9159e58235143741450ebabc4d1407ffdf,CVE-2014-2018 @@ -4940,13 +4940,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1847.md,09ec8543bc6d3821c9dc5d3b9c053cffa02a71bc,CVE-2008-1847 805332779,0xMarcio/cve,2019/CVE-2019-20883.md,09ef29621b5c8dae600be511c5fe47edab283181,CVE-2019-20883 805332779,0xMarcio/cve,2018/CVE-2018-18748.md,09ef88a7d204771fe2ff4f1fe3988bfda9f311ec,CVE-2018-18748 -805332779,0xMarcio/cve,2023/CVE-2023-6779.md,09efa7bc81a3345279ca42fa1d6697f03d0c43f7,CVE-2023-6246 805332779,0xMarcio/cve,2023/CVE-2023-6779.md,09efa7bc81a3345279ca42fa1d6697f03d0c43f7,CVE-2023-6779 +805332779,0xMarcio/cve,2023/CVE-2023-6779.md,09efa7bc81a3345279ca42fa1d6697f03d0c43f7,CVE-2023-6246 805332779,0xMarcio/cve,2023/CVE-2023-45222.md,09efd9797dea8a00d9731cb3ec9f42bbd9557ada,CVE-2023-45222 +805332779,0xMarcio/cve,2013/CVE-2013-5789.md,09f02bcd89fca9b674f5c7c408753792df464a86,CVE-2013-5852 805332779,0xMarcio/cve,2013/CVE-2013-5789.md,09f02bcd89fca9b674f5c7c408753792df464a86,CVE-2013-5787 805332779,0xMarcio/cve,2013/CVE-2013-5789.md,09f02bcd89fca9b674f5c7c408753792df464a86,CVE-2013-5824 805332779,0xMarcio/cve,2013/CVE-2013-5789.md,09f02bcd89fca9b674f5c7c408753792df464a86,CVE-2013-5832 -805332779,0xMarcio/cve,2013/CVE-2013-5789.md,09f02bcd89fca9b674f5c7c408753792df464a86,CVE-2013-5852 805332779,0xMarcio/cve,2013/CVE-2013-5789.md,09f02bcd89fca9b674f5c7c408753792df464a86,CVE-2013-5789 805332779,0xMarcio/cve,2022/CVE-2022-33245.md,09f415da08ddafaa7637c9cde2be884c199bfa69,CVE-2022-33245 805332779,0xMarcio/cve,2018/CVE-2018-15129.md,09f443400cc5bd3dba265140eb59c034bc8632bb,CVE-2018-15129 @@ -4956,15 +4956,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45605.md,09f5a07e1d833a89149e22aab4576598c770d981,CVE-2023-45605 805332779,0xMarcio/cve,2017/CVE-2017-5446.md,09f713b7591e2eabe0019af19accb1b2adc8f0e5,CVE-2017-5446 805332779,0xMarcio/cve,2010/CVE-2010-2883.md,09f74f29d8cc723581fc5acb8674759ace3d619b,CVE-2010-2883 -805332779,0xMarcio/cve,2019/CVE-2019-5694.md,09f8729221e6cdfbc331001706fd8b1cbb63260c,CVE-2019-5694 805332779,0xMarcio/cve,2019/CVE-2019-5694.md,09f8729221e6cdfbc331001706fd8b1cbb63260c,CVE-2019-5695 +805332779,0xMarcio/cve,2019/CVE-2019-5694.md,09f8729221e6cdfbc331001706fd8b1cbb63260c,CVE-2019-5694 805332779,0xMarcio/cve,2008/CVE-2008-3098.md,09f8b53912d5fef8605758d65fde0057b52f8f34,CVE-2008-3098 805332779,0xMarcio/cve,2018/CVE-2018-8955.md,09f9357310b15d58df6c0af7adbfdbfd57daf54a,CVE-2018-8955 -805332779,0xMarcio/cve,2011/CVE-2011-1575.md,09f94b262cec30fd02989efe34b98d1b7c5a2381,CVE-2011-0411 805332779,0xMarcio/cve,2011/CVE-2011-1575.md,09f94b262cec30fd02989efe34b98d1b7c5a2381,CVE-2011-1575 +805332779,0xMarcio/cve,2011/CVE-2011-1575.md,09f94b262cec30fd02989efe34b98d1b7c5a2381,CVE-2011-0411 805332779,0xMarcio/cve,2017/CVE-2017-7661.md,09f9b816bc48bbd836f7430bb6fcee6a691dc1cd,CVE-2017-7661 -805332779,0xMarcio/cve,2014/CVE-2014-5613.md,09f9b8f1f84827a50eb70e827717bdc2cd4255bf,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5613.md,09f9b8f1f84827a50eb70e827717bdc2cd4255bf,CVE-2014-5613 +805332779,0xMarcio/cve,2014/CVE-2014-5613.md,09f9b8f1f84827a50eb70e827717bdc2cd4255bf,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-44748.md,09f9e0951f3e0ce794ac9d219117ec74fa41b46c,CVE-2021-44748 805332779,0xMarcio/cve,2021/CVE-2021-34381.md,09facf5f1a7ccccfbcf4850ba259cff1c7eaea6a,CVE-2021-34381 805332779,0xMarcio/cve,2022/CVE-2022-22611.md,09fb42ea9a1209a7a2af1529ea6699ba7651456f,CVE-2022-22611 @@ -4987,8 +4987,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20816.md,0a02db3c185ec8d7f107c100b66327abd99181e2,CVE-2024-20816 805332779,0xMarcio/cve,2021/CVE-2021-20706.md,0a034f3d7ed16eb8b206a25d35bdaaa21f34a733,CVE-2021-20706 805332779,0xMarcio/cve,2010/CVE-2010-0804.md,0a03b223ab9ed4d57bffbad404d0936630e39a73,CVE-2010-0804 -805332779,0xMarcio/cve,2014/CVE-2014-4223.md,0a03baeb9251a370294642762acd8eecb23d8dff,CVE-2014-2483 805332779,0xMarcio/cve,2014/CVE-2014-4223.md,0a03baeb9251a370294642762acd8eecb23d8dff,CVE-2014-4223 +805332779,0xMarcio/cve,2014/CVE-2014-4223.md,0a03baeb9251a370294642762acd8eecb23d8dff,CVE-2014-2483 805332779,0xMarcio/cve,2021/CVE-2021-25291.md,0a042572bf9240ccfbd9b61f08aa72012a6672a1,CVE-2021-25291 805332779,0xMarcio/cve,2019/CVE-2019-11486.md,0a057d820a984ea6f8ef38c9dc37ad7d7349cc0a,CVE-2019-11486 805332779,0xMarcio/cve,2016/CVE-2016-1000124.md,0a06c6ee4794c7e28d13d2e40e0dfee4c7254001,CVE-2016-1000124 @@ -5002,25 +5002,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17721.md,0a0ca25dfd651e88644b09ddad3c92f16f2484e0,CVE-2017-17721 805332779,0xMarcio/cve,2022/CVE-2022-2824.md,0a0d88f282309ce3b783691cd1e522a77cafc026,CVE-2022-2824 805332779,0xMarcio/cve,2022/CVE-2022-31506.md,0a0d9460e8b44f26dfb787a97ba2ad9bd30fe4a9,CVE-2022-31506 -805332779,0xMarcio/cve,2015/CVE-2015-0339.md,0a0e47aa37ecf9c2b92a8f9b757c20578d7a7a8e,CVE-2015-0332 805332779,0xMarcio/cve,2015/CVE-2015-0339.md,0a0e47aa37ecf9c2b92a8f9b757c20578d7a7a8e,CVE-2015-0339 -805332779,0xMarcio/cve,2015/CVE-2015-0339.md,0a0e47aa37ecf9c2b92a8f9b757c20578d7a7a8e,CVE-2015-0335 805332779,0xMarcio/cve,2015/CVE-2015-0339.md,0a0e47aa37ecf9c2b92a8f9b757c20578d7a7a8e,CVE-2015-0333 -805332779,0xMarcio/cve,2024/CVE-2024-38522.md,0a0e4bbf13aec31d3bc36cb389f10d0b101b1449,CVE-2024-38522 +805332779,0xMarcio/cve,2015/CVE-2015-0339.md,0a0e47aa37ecf9c2b92a8f9b757c20578d7a7a8e,CVE-2015-0332 +805332779,0xMarcio/cve,2015/CVE-2015-0339.md,0a0e47aa37ecf9c2b92a8f9b757c20578d7a7a8e,CVE-2015-0335 805332779,0xMarcio/cve,2024/CVE-2024-38522.md,0a0e4bbf13aec31d3bc36cb389f10d0b101b1449,GHSA-R85C-95X7-4H7Q +805332779,0xMarcio/cve,2024/CVE-2024-38522.md,0a0e4bbf13aec31d3bc36cb389f10d0b101b1449,CVE-2024-38522 805332779,0xMarcio/cve,2005/CVE-2005-4596.md,0a0f30ffaf783c98d43b9cea6e7f952faf47b9cc,CVE-2005-4596 805332779,0xMarcio/cve,2023/CVE-2023-47865.md,0a0fdcf9b103a0157cd99979aab6b3b9ff35fe1f,CVE-2023-47865 805332779,0xMarcio/cve,2024/CVE-2024-0480.md,0a0ff962e3d7f176ddf747133a79dff49a6fd3b1,CVE-2024-0480 805332779,0xMarcio/cve,2017/CVE-2017-3321.md,0a106101a93da3186963146296f9f4999b2af5cc,CVE-2017-3321 805332779,0xMarcio/cve,2024/CVE-2024-40833.md,0a107f92b91d4e6bbbe0a5fa2f564ac43e1bf233,CVE-2024-40833 805332779,0xMarcio/cve,2016/CVE-2016-9044.md,0a10ba62ad2c006bf03395de28e24d88965f5d4f,CVE-2016-9044 -805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8471 +805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8475 805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8484 +805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8470 +805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8473 805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8472 805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8477 -805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8475 -805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8473 -805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8470 +805332779,0xMarcio/cve,2017/CVE-2017-8484.md,0a11460d6df8c212795a119ec8dc386c8bbe2925,CVE-2017-8471 805332779,0xMarcio/cve,2008/CVE-2008-1060.md,0a11575aed6b0a5507347e1daf3f87ab09fd8ff7,CVE-2008-1060 805332779,0xMarcio/cve,2024/CVE-2024-28519.md,0a13fd24a8e0b70aa0cf7cdf09d544b4b1b2a24e,CVE-2024-28519 805332779,0xMarcio/cve,2021/CVE-2021-25161.md,0a143fb90554d61927acd69eecb3c37ff99182eb,CVE-2021-25161 @@ -5030,19 +5030,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12168.md,0a15e517af93c5a33d7784fec2f6eabfa220ef43,CVE-2019-12168 805332779,0xMarcio/cve,2022/CVE-2022-2453.md,0a164b83fbf28f30cb105f02a4d9ee7fc15b0dc4,CVE-2022-2453 805332779,0xMarcio/cve,2023/CVE-2023-3154.md,0a17e1089cdf96c1d1359530853d2faf458d93fa,CVE-2023-3154 -805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7626 -805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7627 -805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7630 805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7625 +805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7630 +805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7626 805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7633 +805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7627 805332779,0xMarcio/cve,2015/CVE-2015-7626.md,0a17e62ce6a378f1f8e3b4294e32790a2200bb28,CVE-2015-7634 805332779,0xMarcio/cve,2007/CVE-2007-3237.md,0a183478c3246458f2df8a1c76fd1cdc9cf46d23,CVE-2007-3237 805332779,0xMarcio/cve,2007/CVE-2007-3237.md,0a183478c3246458f2df8a1c76fd1cdc9cf46d23,CVE-2006-4656 805332779,0xMarcio/cve,2024/CVE-2024-34310.md,0a18cc87091472608c5b15877b396263c7d45aa7,CVE-2024-34310 -805332779,0xMarcio/cve,2006/CVE-2006-1529.md,0a194cc2216d467ba275f7fb5f2e241faa7c6d5a,CVE-2006-1529 -805332779,0xMarcio/cve,2006/CVE-2006-1529.md,0a194cc2216d467ba275f7fb5f2e241faa7c6d5a,CVE-2006-1530 805332779,0xMarcio/cve,2006/CVE-2006-1529.md,0a194cc2216d467ba275f7fb5f2e241faa7c6d5a,CVE-2006-1723 +805332779,0xMarcio/cve,2006/CVE-2006-1529.md,0a194cc2216d467ba275f7fb5f2e241faa7c6d5a,CVE-2006-1530 805332779,0xMarcio/cve,2006/CVE-2006-1529.md,0a194cc2216d467ba275f7fb5f2e241faa7c6d5a,CVE-2006-1531 +805332779,0xMarcio/cve,2006/CVE-2006-1529.md,0a194cc2216d467ba275f7fb5f2e241faa7c6d5a,CVE-2006-1529 805332779,0xMarcio/cve,2010/CVE-2010-0605.md,0a1a3a1633004041d7a8499ad3f727a42209c457,CVE-2010-0605 805332779,0xMarcio/cve,2006/CVE-2006-6360.md,0a1a5800fc678774ffe9456729b1a79bb1a03526,CVE-2006-6360 805332779,0xMarcio/cve,2015/CVE-2015-8367.md,0a1a76c77900a029d00672d1debf16e8a191198d,CVE-2015-8367 @@ -5122,8 +5122,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15887.md,0a43fe72d23865ae763a000252e1fa2801e16ba9,CVE-2020-15887 805332779,0xMarcio/cve,2022/CVE-2022-31572.md,0a45caff953aa5fcfd587610cc2e8c3989477513,CVE-2022-31572 805332779,0xMarcio/cve,2024/CVE-2024-23744.md,0a4752115c10ab00d9b56b9ea2cb275e2452721a,CVE-2024-23744 -805332779,0xMarcio/cve,2014/CVE-2014-6848.md,0a476a94a57c313c3d2e9493f90894aecec785dc,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6848.md,0a476a94a57c313c3d2e9493f90894aecec785dc,CVE-2014-6848 +805332779,0xMarcio/cve,2014/CVE-2014-6848.md,0a476a94a57c313c3d2e9493f90894aecec785dc,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-6266.md,0a482bcc5a89dffc6919d35344ef0635ca5e80d4,CVE-2018-6266 805332779,0xMarcio/cve,2005/CVE-2005-2261.md,0a483ffafad88d4f1b5785cd844c059debc00f70,CVE-2005-2261 805332779,0xMarcio/cve,2020/CVE-2020-8664.md,0a49f21d9fb8f377aa8893e3e0168d050f1dcf1f,CVE-2020-8664 @@ -5175,9 +5175,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10375.md,0a6b85162057f917aaed96a60e761f5047389053,CVE-2017-10375 805332779,0xMarcio/cve,2014/CVE-2014-3486.md,0a6c7487cafe18b0a432912da632495dec0242e0,CVE-2014-3486 805332779,0xMarcio/cve,2023/CVE-2023-4172.md,0a6c8808fb94f597a0126acd00ea49e271770a06,CVE-2023-4172 -805332779,0xMarcio/cve,2010/CVE-2010-3243.md,0a6d260cf2b83203e4cd08ed4a818785f37ac4d5,MS10-072 -805332779,0xMarcio/cve,2010/CVE-2010-3243.md,0a6d260cf2b83203e4cd08ed4a818785f37ac4d5,CVE-2010-3243 805332779,0xMarcio/cve,2010/CVE-2010-3243.md,0a6d260cf2b83203e4cd08ed4a818785f37ac4d5,MS10-071 +805332779,0xMarcio/cve,2010/CVE-2010-3243.md,0a6d260cf2b83203e4cd08ed4a818785f37ac4d5,CVE-2010-3243 +805332779,0xMarcio/cve,2010/CVE-2010-3243.md,0a6d260cf2b83203e4cd08ed4a818785f37ac4d5,MS10-072 805332779,0xMarcio/cve,2024/CVE-2024-3058.md,0a6d380e0cb34e7f5c5a19b8cd044aee10e74150,CVE-2024-3058 805332779,0xMarcio/cve,2021/CVE-2021-39289.md,0a6e8b201497605b42b4c8ba9d3e8a21b79a33ea,CVE-2021-39289 805332779,0xMarcio/cve,2013/CVE-2013-7278.md,0a6f2663d1517fb34f79fc1fd5c88ed6a964c539,CVE-2013-7278 @@ -5194,70 +5194,70 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-28863.md,0a784bd4e3dcbdd03f397bd2fccd1c4a6a8f4092,GHSA-F5X3-32G6-XQ36 805332779,0xMarcio/cve,2022/CVE-2022-30729.md,0a78e242d50722fb511a8ae627dd44510c40212a,CVE-2022-30729 805332779,0xMarcio/cve,2022/CVE-2022-1977.md,0a78f59f73763bc1575d472aa22c3e9c757b6ead,CVE-2022-1977 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8653 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8413 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8430 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8066 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8066 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8063 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8405 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8822 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8406 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8822 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8655 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8821 +805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8428 805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8653 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8655 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8655.md,0a7985918eab18553403e34fdbf3a58db126811b,CVE-2015-8434 -805332779,0xMarcio/cve,2016/CVE-2016-0584.md,0a79db813ac4586a9a14ec9606da0067eb772e1c,CVE-2016-0579 805332779,0xMarcio/cve,2016/CVE-2016-0584.md,0a79db813ac4586a9a14ec9606da0067eb772e1c,CVE-2016-0583 -805332779,0xMarcio/cve,2016/CVE-2016-0584.md,0a79db813ac4586a9a14ec9606da0067eb772e1c,CVE-2016-0584 +805332779,0xMarcio/cve,2016/CVE-2016-0584.md,0a79db813ac4586a9a14ec9606da0067eb772e1c,CVE-2016-0579 805332779,0xMarcio/cve,2016/CVE-2016-0584.md,0a79db813ac4586a9a14ec9606da0067eb772e1c,CVE-2016-0582 +805332779,0xMarcio/cve,2016/CVE-2016-0584.md,0a79db813ac4586a9a14ec9606da0067eb772e1c,CVE-2016-0584 805332779,0xMarcio/cve,2006/CVE-2006-4128.md,0a7a2bf3355b37e64df1c8248b4527cc42a4c8c8,CVE-2006-4128 805332779,0xMarcio/cve,2022/CVE-2022-2895.md,0a7ab9de5df65a85f19a440225c8a34b7a1765f0,CVE-2022-2895 805332779,0xMarcio/cve,2021/CVE-2021-24144.md,0a7b7df6644e2b60a93688a36d8c9d76320890f0,CVE-2021-24144 @@ -5275,8 +5275,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35054.md,0a80e4e1ba4b8164616d65acc06b3e936cfe5777,CVE-2022-35054 805332779,0xMarcio/cve,2023/CVE-2023-49103.md,0a8113b478f4e98ab3f6f379234aa567afa42cfd,CVE-2023-49103 805332779,0xMarcio/cve,2016/CVE-2016-4278.md,0a81946ed3598081a7a16821ccd4ebb0425779ad,CVE-2016-4277 -805332779,0xMarcio/cve,2016/CVE-2016-4278.md,0a81946ed3598081a7a16821ccd4ebb0425779ad,CVE-2016-4278 805332779,0xMarcio/cve,2016/CVE-2016-4278.md,0a81946ed3598081a7a16821ccd4ebb0425779ad,CVE-2016-4271 +805332779,0xMarcio/cve,2016/CVE-2016-4278.md,0a81946ed3598081a7a16821ccd4ebb0425779ad,CVE-2016-4278 805332779,0xMarcio/cve,2021/CVE-2021-22648.md,0a81c74e0b1a38ebc3effe0dcc051e32bc855947,CVE-2021-22648 805332779,0xMarcio/cve,2020/CVE-2020-4471.md,0a821e5845b2757322e2f108ff9b995efef5c3e9,CVE-2020-4471 805332779,0xMarcio/cve,2019/CVE-2019-10963.md,0a82373e7a94cfc466df13da596759d0fc3cf486,CVE-2019-10963 @@ -5301,11 +5301,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16321.md,0a90b7aa475699406febcb4a68943f811490fa1f,CVE-2017-16321 805332779,0xMarcio/cve,2020/CVE-2020-24714.md,0a9141ed5aaf50d4565e9d1baf5a2f6ad989abcc,CVE-2020-24714 805332779,0xMarcio/cve,2024/CVE-2024-28425.md,0a91468ae48bdb60678d7caf75ac901afad76e34,CVE-2024-28425 -805332779,0xMarcio/cve,2012/CVE-2012-5881.md,0a92fa9922d90cfd4573bcdcc7b8392aa282f04c,CVE-2012-5881 -805332779,0xMarcio/cve,2012/CVE-2012-5881.md,0a92fa9922d90cfd4573bcdcc7b8392aa282f04c,CVE-2010-4207 805332779,0xMarcio/cve,2012/CVE-2012-5881.md,0a92fa9922d90cfd4573bcdcc7b8392aa282f04c,CVE-2012-5475 -805332779,0xMarcio/cve,2006/CVE-2006-2387.md,0a9494cb4b9196f584f735e1117df12f3a07687c,MS06-059 +805332779,0xMarcio/cve,2012/CVE-2012-5881.md,0a92fa9922d90cfd4573bcdcc7b8392aa282f04c,CVE-2010-4207 +805332779,0xMarcio/cve,2012/CVE-2012-5881.md,0a92fa9922d90cfd4573bcdcc7b8392aa282f04c,CVE-2012-5881 805332779,0xMarcio/cve,2006/CVE-2006-2387.md,0a9494cb4b9196f584f735e1117df12f3a07687c,CVE-2006-2387 +805332779,0xMarcio/cve,2006/CVE-2006-2387.md,0a9494cb4b9196f584f735e1117df12f3a07687c,MS06-059 805332779,0xMarcio/cve,2006/CVE-2006-2387.md,0a9494cb4b9196f584f735e1117df12f3a07687c,CVE-2006-3867 805332779,0xMarcio/cve,2006/CVE-2006-2387.md,0a9494cb4b9196f584f735e1117df12f3a07687c,CVE-2006-3875 805332779,0xMarcio/cve,2015/CVE-2015-4661.md,0a94bb8375e227d355806a503cf138d985d1f1cf,CVE-2015-4661 @@ -5317,20 +5317,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16562.md,0a9765f0c05dc602d30af86f18f98e84d9104c2c,CVE-2017-16562 805332779,0xMarcio/cve,2014/CVE-2014-7108.md,0a980c20e837ca3d0a28dda336098fd671dbce95,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7108.md,0a980c20e837ca3d0a28dda336098fd671dbce95,CVE-2014-7108 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18304 805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18290 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18291 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18299 805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18294 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18302 805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18301 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18304 805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18303 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18300 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18302 805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18298 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18299 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18292 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18306 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18291 805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18307 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18300 -805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18307.md,0a993d287e55ab543efed8a140fe05eb05d7e4b6,CVE-2019-18306 805332779,0xMarcio/cve,2008/CVE-2008-0248.md,0a994818b3e650187c91b9786e3bca5c9b930303,CVE-2008-0248 805332779,0xMarcio/cve,2012/CVE-2012-0503.md,0a99d4ee45e2b8eb8489ca3b038116372b09f93c,CVE-2012-0503 805332779,0xMarcio/cve,2024/CVE-2024-21863.md,0a9a2caae0faf93060b44466c437a3c94c1294bb,CVE-2024-21863 @@ -5343,8 +5343,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-23859.md,0a9bf8273cc624781ab5fd912f13b93a645837dd,CVE-2024-23859 805332779,0xMarcio/cve,2008/CVE-2008-1059.md,0a9c534cb5047996adc2ed72c34cf675b0e343f1,CVE-2008-1059 805332779,0xMarcio/cve,2020/CVE-2020-2040.md,0a9c7e58f2fb99e8e810417b452796336f933f03,CVE-2020-2040 -805332779,0xMarcio/cve,2023/CVE-2023-4262.md,0a9c8a7ee9c6e99a18e149ed1334aca6e22f4c47,CVE-2023-4262 805332779,0xMarcio/cve,2023/CVE-2023-4262.md,0a9c8a7ee9c6e99a18e149ed1334aca6e22f4c47,GHSA-56P9-5P3V-HHRC +805332779,0xMarcio/cve,2023/CVE-2023-4262.md,0a9c8a7ee9c6e99a18e149ed1334aca6e22f4c47,CVE-2023-4262 805332779,0xMarcio/cve,2021/CVE-2021-39369.md,0a9cb374152383fb85c5d298bfd79397156fc307,CVE-2021-39369 805332779,0xMarcio/cve,2021/CVE-2021-35558.md,0a9defcde1e556edb37af18342350bfdba706981,CVE-2021-35558 805332779,0xMarcio/cve,2008/CVE-2008-1864.md,0a9e34e09261e52097897e96b9be519926aac8bb,CVE-2008-1864 @@ -5359,8 +5359,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2804.md,0aa59a93bc4429bae0e202d019600ef9ec009219,CVE-2022-2804 805332779,0xMarcio/cve,2006/CVE-2006-1763.md,0aa6c4fc08d7de578bd42443bfc83b1bf58dc4c4,CVE-2006-1763 805332779,0xMarcio/cve,2023/CVE-2023-45777.md,0aa71fc1786859d4e4a6b9616b08e244200a857f,CVE-2023-45777 -805332779,0xMarcio/cve,2020/CVE-2020-35683.md,0aa752e6153cba55cb000c336f1944d9ef5e4ca7,VU#608209 805332779,0xMarcio/cve,2020/CVE-2020-35683.md,0aa752e6153cba55cb000c336f1944d9ef5e4ca7,CVE-2020-35683 +805332779,0xMarcio/cve,2020/CVE-2020-35683.md,0aa752e6153cba55cb000c336f1944d9ef5e4ca7,VU#608209 805332779,0xMarcio/cve,2014/CVE-2014-10062.md,0aa84f86ed63d0e6996ba08e3b63c84edacaf3f6,CVE-2014-10062 805332779,0xMarcio/cve,2014/CVE-2014-10062.md,0aa84f86ed63d0e6996ba08e3b63c84edacaf3f6,BID-103671 805332779,0xMarcio/cve,2019/CVE-2019-5019.md,0aa857c87130967ea3fc76edc586bbc3d347587e,CVE-2019-5019 @@ -5371,27 +5371,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9130.md,0aab2d8c63f80b4c9bd8197de977dd9bafe94549,CVE-2017-9130 805332779,0xMarcio/cve,2018/CVE-2018-11492.md,0aab4f2a4bb8c370e7aaffc5b45b058799837232,CVE-2018-11492 805332779,0xMarcio/cve,2019/CVE-2019-17515.md,0aab57021ca192a2910842d0c2c49b142a28f948,CVE-2019-17515 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0128 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0123 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0120 805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0092 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0128 805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0114 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0120 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0085 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0116 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0126 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0124 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0125 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0118 805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0119 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0123 805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0122 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0085 805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0091 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0125 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0111 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0117 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0127 +805332779,0xMarcio/cve,2017/CVE-2017-0115.md,0aabc5f1adac4f25d89ab8a35c7682d166d40d41,CVE-2017-0114 805332779,0xMarcio/cve,2024/CVE-2024-26481.md,0aad1c77a219fea9a1fa4a8c773790ea9e0ad3ce,CVE-2024-26481 805332779,0xMarcio/cve,2006/CVE-2006-3750.md,0aae426fa3bcadeb7c54f84ef64eda2d756235f1,CVE-2006-3750 805332779,0xMarcio/cve,2023/CVE-2023-2949.md,0aae47e5925baa88d7c07f462ff950e8b29e43ac,CVE-2023-2949 @@ -5399,8 +5399,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5362.md,0aaf3c523df83a54c6ee09d21293b3b66102a823,CVE-2014-5362 805332779,0xMarcio/cve,2022/CVE-2022-35525.md,0aaf9a2b0cf2736b80b514360f1e56cb6bee2670,CVE-2022-35525 805332779,0xMarcio/cve,2021/CVE-2021-36690.md,0aaf9d228e2df50fccec84250d65b3d7d7cf9025,CVE-2021-36690 -805332779,0xMarcio/cve,2020/CVE-2020-26259.md,0aafacd2811cf0e11ace3d5e62f8b7b2682778fe,CVE-2020-26259 805332779,0xMarcio/cve,2020/CVE-2020-26259.md,0aafacd2811cf0e11ace3d5e62f8b7b2682778fe,CVE-2020-26217 +805332779,0xMarcio/cve,2020/CVE-2020-26259.md,0aafacd2811cf0e11ace3d5e62f8b7b2682778fe,CVE-2020-26259 805332779,0xMarcio/cve,2018/CVE-2018-3926.md,0aafe2c0fbbcbaec9b618822e0bc6d99eef7da22,CVE-2018-3926 805332779,0xMarcio/cve,2015/CVE-2015-2424.md,0ab00172bc3e8ce8533bf07185b9cc5f64415bf7,CVE-2015-2424 805332779,0xMarcio/cve,2024/CVE-2024-8016.md,0ab05759c6ae5e4172e4d6086ced0495d2dad2c2,CVE-2024-8016 @@ -5418,24 +5418,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22876.md,0abac6422255753def37868bbcb28ca7d7bdd7b8,CVE-2021-22876 805332779,0xMarcio/cve,2020/CVE-2020-1771.md,0abaf71fd859919cbc0764618c31a5cd365be07c,CVE-2020-1771 805332779,0xMarcio/cve,2013/CVE-2013-4434.md,0abba1a0d1360b80482a4cf05815ae762474ff48,CVE-2013-0303 -805332779,0xMarcio/cve,2013/CVE-2013-4434.md,0abba1a0d1360b80482a4cf05815ae762474ff48,CVE-2013-4434 805332779,0xMarcio/cve,2013/CVE-2013-4434.md,0abba1a0d1360b80482a4cf05815ae762474ff48,CVE-2013-1081 +805332779,0xMarcio/cve,2013/CVE-2013-4434.md,0abba1a0d1360b80482a4cf05815ae762474ff48,CVE-2013-4434 805332779,0xMarcio/cve,2017/CVE-2017-18350.md,0abbb734827b6495b9ce2bbc057d4227a8cebdb0,CVE-2017-18350 805332779,0xMarcio/cve,2019/CVE-2019-2544.md,0abbcb2ef88b38f0d66cc723edc074300535440a,CVE-2019-2544 805332779,0xMarcio/cve,2014/CVE-2014-5174.md,0abbf3ebf3d24cd8c9af4ab2315db414df063cb8,CVE-2014-5174 805332779,0xMarcio/cve,2023/CVE-2023-36146.md,0abc0b4e2224baa691996b7b54b6dc5427fe2505,CVE-2023-36146 -805332779,0xMarcio/cve,2016/CVE-2016-3508.md,0abc3159b171e091974c7686db9a876454c8dcaf,CVE-2016-3500 -805332779,0xMarcio/cve,2016/CVE-2016-3508.md,0abc3159b171e091974c7686db9a876454c8dcaf,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3508.md,0abc3159b171e091974c7686db9a876454c8dcaf,CVE-2016-3508 +805332779,0xMarcio/cve,2016/CVE-2016-3508.md,0abc3159b171e091974c7686db9a876454c8dcaf,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3508.md,0abc3159b171e091974c7686db9a876454c8dcaf,CVE-2016-3500 805332779,0xMarcio/cve,2020/CVE-2020-27891.md,0abe16c8609e4eb2246e7ff46a763948a2a31fcf,CVE-2020-27891 -805332779,0xMarcio/cve,2014/CVE-2014-7565.md,0abeb8061acb7ccefada662495c7645dd5abad98,CVE-2014-7565 805332779,0xMarcio/cve,2014/CVE-2014-7565.md,0abeb8061acb7ccefada662495c7645dd5abad98,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7565.md,0abeb8061acb7ccefada662495c7645dd5abad98,CVE-2014-7565 805332779,0xMarcio/cve,2021/CVE-2021-0308.md,0abec583a9e269bc8805a4b006d16cb585eb8726,CVE-2021-0308 805332779,0xMarcio/cve,2022/CVE-2022-0866.md,0ac058dfc2f411af1c9737e098725f4478aeb536,CVE-2022-0866 805332779,0xMarcio/cve,2007/CVE-2007-0682.md,0ac194ceeb813e2b12d11a4fc284fee19dafac91,CVE-2007-0682 805332779,0xMarcio/cve,2020/CVE-2020-1595.md,0ac20245d1fc731721713c26439c5cec755409ea,CVE-2020-1595 -805332779,0xMarcio/cve,2014/CVE-2014-6781.md,0ac3fee5112b157b22b0a54b0631a278e2c7b676,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6781.md,0ac3fee5112b157b22b0a54b0631a278e2c7b676,CVE-2014-6781 +805332779,0xMarcio/cve,2014/CVE-2014-6781.md,0ac3fee5112b157b22b0a54b0631a278e2c7b676,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-33683.md,0ac4500a8093767ad73e4361ba61b65bd3d61bd2,CVE-2022-33683 805332779,0xMarcio/cve,2006/CVE-2006-1781.md,0ac469008c40dd1b9ae289ac42832d4f15bc3d58,CVE-2006-1781 805332779,0xMarcio/cve,2019/CVE-2019-12504.md,0ac47be0d5547dfa819271eefa294f5300aeb02b,CVE-2019-12504 @@ -5458,19 +5458,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16332.md,0ad30278554a3be82e1b19a5b060a79a16d670c4,CVE-2019-16332 805332779,0xMarcio/cve,2024/CVE-2024-1241.md,0ad3da3a34940dc370907e04cca019b5308e0d5e,CVE-2024-1241 805332779,0xMarcio/cve,2023/CVE-2023-44018.md,0ad43c31a1f2e32e1f927319cfa348022c911201,CVE-2023-44018 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0859 805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0860 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0858 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0866 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0859 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0837 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0857 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0834 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0861 805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0856 805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0840 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0834 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0837 +805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0858 805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0835 805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0836 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0866 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0861 805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0838 -805332779,0xMarcio/cve,2018/CVE-2018-0858.md,0ad46a0c53e700eaddf5106cc30441ed2aa763a5,CVE-2018-0857 805332779,0xMarcio/cve,2019/CVE-2019-15549.md,0ad57af1332449123c1009496d4082d000ff9e31,CVE-2019-15549 805332779,0xMarcio/cve,2018/CVE-2018-18862.md,0ad64860af74bec61ee9afb4251e8e02cfad020a,CVE-2018-18862 805332779,0xMarcio/cve,2019/CVE-2019-2805.md,0ad6f894c5e2c894047630969ca95f223f890ed0,CVE-2019-2805 @@ -5513,12 +5513,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-8694.md,0ae9c5bef03d46fb1a53d916f24eb7db05ed9266,CVE-2019-8694 805332779,0xMarcio/cve,2022/CVE-2022-36532.md,0aea4af7fbe9bd94046b7a46b02a7a7ec85b86b9,CVE-2022-36532 805332779,0xMarcio/cve,2024/CVE-2024-1316.md,0aea5886e9e29ca582ccce978e156c949177e2e0,CVE-2024-1316 -805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0982 -805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0984 -805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0975 805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0974 +805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0975 +805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0982 805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0973 805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0983 +805332779,0xMarcio/cve,2016/CVE-2016-0984.md,0aea7b18c89977c165eeff87449cee9fac03d00f,CVE-2016-0984 805332779,0xMarcio/cve,2018/CVE-2018-18606.md,0aeac936fb8dd1b128d846aaa2eb645760171f25,CVE-2018-18606 805332779,0xMarcio/cve,2018/CVE-2018-4066.md,0aec80a617a2d1821d542e3573a4cb041e682e94,CVE-2018-4066 805332779,0xMarcio/cve,2017/CVE-2017-10073.md,0aed2754bd44fe458365f3eb42bb8094b088c722,CVE-2017-10073 @@ -5569,14 +5569,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16484.md,0b07f9946c554f9e381f12905833d72fe0d3b467,CVE-2018-16484 805332779,0xMarcio/cve,2023/CVE-2023-5192.md,0b08195627f7b72e06f30d8d89b50fb5599a5a16,CVE-2023-5192 805332779,0xMarcio/cve,2024/CVE-2024-2001.md,0b08679730a304d800cf3a9a50bd1aad0abd485c,CVE-2024-2001 -805332779,0xMarcio/cve,2004/CVE-2004-0090.md,0b09dc8c97aa357547cf574186e78b47da992314,CVE-2004-0090 805332779,0xMarcio/cve,2004/CVE-2004-0090.md,0b09dc8c97aa357547cf574186e78b47da992314,BID-9504 +805332779,0xMarcio/cve,2004/CVE-2004-0090.md,0b09dc8c97aa357547cf574186e78b47da992314,CVE-2004-0090 805332779,0xMarcio/cve,2018/CVE-2018-17403.md,0b0af29238bb0056892be6ebdd377f87c00cbd63,CVE-2018-17403 805332779,0xMarcio/cve,2017/CVE-2017-14729.md,0b0c946d874972d203b0a799641b521313d11f4c,CVE-2017-14729 805332779,0xMarcio/cve,2024/CVE-2024-27974.md,0b0ead2556a249e6ed605b99873590823b965f11,CVE-2024-27974 805332779,0xMarcio/cve,2020/CVE-2020-1024.md,0b0f851944118fe1a3747955b37ab11ac45bd93b,CVE-2020-1024 -805332779,0xMarcio/cve,2020/CVE-2020-1024.md,0b0f851944118fe1a3747955b37ab11ac45bd93b,CVE-2020-1023 805332779,0xMarcio/cve,2020/CVE-2020-1024.md,0b0f851944118fe1a3747955b37ab11ac45bd93b,CVE-2020-1102 +805332779,0xMarcio/cve,2020/CVE-2020-1024.md,0b0f851944118fe1a3747955b37ab11ac45bd93b,CVE-2020-1023 805332779,0xMarcio/cve,2024/CVE-2024-41802.md,0b0f8fda9b033ee6edff388417e1bd51cf83e951,CVE-2024-41802 805332779,0xMarcio/cve,2015/CVE-2015-4651.md,0b0f92a4a03bbdf41209453f09a13791a3c13ace,CVE-2015-4651 805332779,0xMarcio/cve,2020/CVE-2020-25748.md,0b101f7fc671312affa90c73fd94ab601e083e39,CVE-2020-25748 @@ -5595,8 +5595,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33525.md,0b15a4cc41d7511abd455fc20a4f0700118991fa,CVE-2021-33525 805332779,0xMarcio/cve,2015/CVE-2015-0235.md,0b15faf4cb695f7b2ee4090b1582eee74ae63197,BID-91787 805332779,0xMarcio/cve,2015/CVE-2015-0235.md,0b15faf4cb695f7b2ee4090b1582eee74ae63197,CVE-2015-0235 -805332779,0xMarcio/cve,2007/CVE-2007-4554.md,0b15ff0e3e705bd941cb111c1e5561894c37a0a4,CVE-2006-2635 805332779,0xMarcio/cve,2007/CVE-2007-4554.md,0b15ff0e3e705bd941cb111c1e5561894c37a0a4,CVE-2007-4554 +805332779,0xMarcio/cve,2007/CVE-2007-4554.md,0b15ff0e3e705bd941cb111c1e5561894c37a0a4,CVE-2006-2635 805332779,0xMarcio/cve,2020/CVE-2020-20598.md,0b1600df113b2b9f25a84147e9f2a59dd9ec1d87,CVE-2020-20598 805332779,0xMarcio/cve,2020/CVE-2020-14544.md,0b1607bcb20f5e0fd0d0f5f0516aeb7336f3bed4,CVE-2020-14544 805332779,0xMarcio/cve,2017/CVE-2017-7484.md,0b17072fdc43ccd53dca88da47179e05b647a2cf,CVE-2017-7484 @@ -5605,8 +5605,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2078.md,0b19320b2e4aae7e8783a38742af42b2ae686eae,CVE-2022-2078 805332779,0xMarcio/cve,2023/CVE-2023-44301.md,0b196c1e8df61a84a09f91608ef11dd0f71a7559,CVE-2023-44301 805332779,0xMarcio/cve,2022/CVE-2022-0520.md,0b19d0559488f8efb7001706c9f605a9682224f9,CVE-2022-0520 -805332779,0xMarcio/cve,2018/CVE-2018-15599.md,0b1a1484a065c695bf52877b28a2e48de64b96a2,CVE-2018-15599 805332779,0xMarcio/cve,2018/CVE-2018-15599.md,0b1a1484a065c695bf52877b28a2e48de64b96a2,CVE-2018-15473 +805332779,0xMarcio/cve,2018/CVE-2018-15599.md,0b1a1484a065c695bf52877b28a2e48de64b96a2,CVE-2018-15599 805332779,0xMarcio/cve,2024/CVE-2024-7740.md,0b1a307bdeaf1e173562989698c69c80ab3edaf5,CVE-2024-7740 805332779,0xMarcio/cve,2022/CVE-2022-2062.md,0b1b364646f7ff1821329a5702eeedc68e7bc07b,CVE-2022-2062 805332779,0xMarcio/cve,2017/CVE-2017-6870.md,0b1b5456150f093270c70bfd2e02b26dce3f92b9,CVE-2017-6870 @@ -5614,14 +5614,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2817.md,0b1c61009a8d12b17cd6069405b27fbfd6e6b97e,CVE-2015-2817 805332779,0xMarcio/cve,2022/CVE-2022-38577.md,0b1d15ddbe280dfff6f4aa197cc11749a80cea5f,CVE-2022-38577 805332779,0xMarcio/cve,2022/CVE-2022-40438.md,0b1dac73f958ce539173f92c723b94bfe2cdf900,CVE-2022-40438 -805332779,0xMarcio/cve,2013/CVE-2013-3605.md,0b1e1667792dd22668607ddb8b08f5b16bdebb44,VU#960908 805332779,0xMarcio/cve,2013/CVE-2013-3605.md,0b1e1667792dd22668607ddb8b08f5b16bdebb44,CVE-2013-3605 -805332779,0xMarcio/cve,2024/CVE-2024-1998.md,0b1e7e10b8d315483a6c97de01f5a604f36324ff,CVE-2024-1998 +805332779,0xMarcio/cve,2013/CVE-2013-3605.md,0b1e1667792dd22668607ddb8b08f5b16bdebb44,VU#960908 805332779,0xMarcio/cve,2024/CVE-2024-1998.md,0b1e7e10b8d315483a6c97de01f5a604f36324ff,CVE-2024-1795 +805332779,0xMarcio/cve,2024/CVE-2024-1998.md,0b1e7e10b8d315483a6c97de01f5a604f36324ff,CVE-2024-1998 805332779,0xMarcio/cve,2022/CVE-2022-24715.md,0b1fbe00dd3bdcb97e6b36d669b37751dee6d29d,CVE-2022-24715 805332779,0xMarcio/cve,2023/CVE-2023-32721.md,0b1fcac27656f6abd7b10de6a776af7d6aa77b28,CVE-2023-32721 -805332779,0xMarcio/cve,2009/CVE-2009-3978.md,0b20758dae6e1bb30e2e6e42dbb7aca5174a5bb6,CVE-2009-3373 805332779,0xMarcio/cve,2009/CVE-2009-3978.md,0b20758dae6e1bb30e2e6e42dbb7aca5174a5bb6,CVE-2009-3978 +805332779,0xMarcio/cve,2009/CVE-2009-3978.md,0b20758dae6e1bb30e2e6e42dbb7aca5174a5bb6,CVE-2009-3373 805332779,0xMarcio/cve,2006/CVE-2006-0078.md,0b2176572430f5b2fafb14de687177dfc6f970ac,CVE-2006-0078 805332779,0xMarcio/cve,2014/CVE-2014-9308.md,0b235ec1e738c88dda108427152fa1888fa0fc9e,CVE-2014-9308 805332779,0xMarcio/cve,2023/CVE-2023-36281.md,0b2382b233d5f75ce21ba6e2a8a0fedf8b8ee393,CVE-2023-36281 @@ -5629,8 +5629,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-31220.md,0b25169921dbccb6f15efdc89a29dedc638ea31a,CVE-2021-31220 805332779,0xMarcio/cve,2005/CVE-2005-3992.md,0b2611b19d90985f19765adbe821a856eb3bd24c,CVE-2005-3992 805332779,0xMarcio/cve,2023/CVE-2023-29906.md,0b280cb667e58134e8c30f35cdbf7369c7ad2dda,CVE-2023-29906 -805332779,0xMarcio/cve,2014/CVE-2014-5735.md,0b286327e1690c952025721bc042be6b304f7dcf,CVE-2014-5735 805332779,0xMarcio/cve,2014/CVE-2014-5735.md,0b286327e1690c952025721bc042be6b304f7dcf,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5735.md,0b286327e1690c952025721bc042be6b304f7dcf,CVE-2014-5735 805332779,0xMarcio/cve,2023/CVE-2023-35809.md,0b29163e6f821a3d5ee1e41e0e36cb917e0a7f85,CVE-2023-35809 805332779,0xMarcio/cve,2023/CVE-2023-0564.md,0b29b10e6975143bd033d86226f5e023290526e5,CVE-2023-0564 805332779,0xMarcio/cve,2012/CVE-2012-5669.md,0b2ae5e1c3cd05f09d3a0bc1fedac270f02c4bad,CVE-2012-5669 @@ -5638,30 +5638,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7472.md,0b2c87fd71a2b0df03c07f43585e6d7a80b782a9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7472.md,0b2c87fd71a2b0df03c07f43585e6d7a80b782a9,CVE-2014-7472 805332779,0xMarcio/cve,2021/CVE-2021-28000.md,0b2c88e8ec17f7175f1743ce0d8e9759fe76b3ca,CVE-2021-28000 -805332779,0xMarcio/cve,2023/CVE-2023-36665.md,0b2cde77aff08f767933b208af3120aeb478ced0,CVE-2022-25878 805332779,0xMarcio/cve,2023/CVE-2023-36665.md,0b2cde77aff08f767933b208af3120aeb478ced0,CVE-2023-36665 +805332779,0xMarcio/cve,2023/CVE-2023-36665.md,0b2cde77aff08f767933b208af3120aeb478ced0,CVE-2022-25878 805332779,0xMarcio/cve,2012/CVE-2012-0815.md,0b2e201adedd50cc03880ffb5adb659d6c3203f2,CVE-2012-0815 805332779,0xMarcio/cve,2024/CVE-2024-23732.md,0b2e4a318978682e336594d7343eac6ad4d5ea51,CVE-2024-23732 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11905 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11889 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11886 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11912 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11890 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11901 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11909 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11894 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11905 805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11907.md,0b2ec4fee863e99b8ccc809e415051eb5457c4cb,CVE-2017-11903 805332779,0xMarcio/cve,2013/CVE-2013-4234.md,0b2f28f6705d74f4f647637cc09565a979936579,CVE-2013-4234 805332779,0xMarcio/cve,2024/CVE-2024-24817.md,0b2f5a0c1d8c4d1fd060058a3c96c9827ec2fa60,CVE-2024-24817 805332779,0xMarcio/cve,2020/CVE-2020-10497.md,0b32637b1493ecbff11523253d729fbf138fc0d9,CVE-2020-10497 @@ -5670,15 +5670,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21216.md,0b35229bd3eb8454a6709aef8f0dfb6f2ec9ba25,CVE-2022-21216 805332779,0xMarcio/cve,2019/CVE-2019-19946.md,0b355461e13808da2ec05df1203ff36e0383ff41,CVE-2019-19946 805332779,0xMarcio/cve,2018/CVE-2018-21175.md,0b35bec28b6e1dfcdd550a2ad181e485298fa601,CVE-2018-21175 -805332779,0xMarcio/cve,2014/CVE-2014-4888.md,0b362385535f40237276e117538a69d4687dca96,CVE-2014-4888 805332779,0xMarcio/cve,2014/CVE-2014-4888.md,0b362385535f40237276e117538a69d4687dca96,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-4888.md,0b362385535f40237276e117538a69d4687dca96,CVE-2014-4888 805332779,0xMarcio/cve,2021/CVE-2021-38530.md,0b36d494e1b7d40584012c0b0ff6b75630f83af3,CVE-2021-38530 805332779,0xMarcio/cve,2016/CVE-2016-7965.md,0b36f1e2b7086e22f98c4bc42b5ca4ab886e7f93,CVE-2016-7965 805332779,0xMarcio/cve,2022/CVE-2022-24587.md,0b37c5a11c44b99bee1d1478212e4bb836a9010f,CVE-2022-24587 805332779,0xMarcio/cve,2021/CVE-2021-46333.md,0b37e89202b9714e6c3bc3da09f860e59cdc331d,CVE-2021-46333 805332779,0xMarcio/cve,2024/CVE-2024-1360.md,0b38d36afcec3d527f0f6ef29c725f7fdd8981d6,CVE-2024-1360 -805332779,0xMarcio/cve,2009/CVE-2009-0549.md,0b38fc72dd908ccb6356c9d8568b05d086d1efae,CVE-2009-0549 805332779,0xMarcio/cve,2009/CVE-2009-0549.md,0b38fc72dd908ccb6356c9d8568b05d086d1efae,MS09-021 +805332779,0xMarcio/cve,2009/CVE-2009-0549.md,0b38fc72dd908ccb6356c9d8568b05d086d1efae,CVE-2009-0549 805332779,0xMarcio/cve,2022/CVE-2022-29611.md,0b3907a073729969933f8fa6d06178da55e2be05,CVE-2022-29611 805332779,0xMarcio/cve,2021/CVE-2021-4221.md,0b3a44439a9941f5ac14d94c600847783707cc78,CVE-2021-4221 805332779,0xMarcio/cve,2023/CVE-2023-51372.md,0b3b220b2721fcd6adc822ba8b2e539ac84d1640,CVE-2023-51372 @@ -5688,10 +5688,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6475.md,0b3c61d8d650d3d545cd0ef75423be66e5c222d4,CVE-2006-6475 805332779,0xMarcio/cve,2018/CVE-2018-6928.md,0b3c6ab08549fde0213dc6293e6cf815e5af7bf0,CVE-2018-6928 805332779,0xMarcio/cve,2022/CVE-2022-3885.md,0b3d4e39caf3b059dd67e0cc514cc386e10ffaba,CVE-2022-3885 -805332779,0xMarcio/cve,2007/CVE-2007-3892.md,0b3d92255c90634dac254c42f8cfab49b0067f04,CVE-2007-3826 -805332779,0xMarcio/cve,2007/CVE-2007-3892.md,0b3d92255c90634dac254c42f8cfab49b0067f04,MS07-057 805332779,0xMarcio/cve,2007/CVE-2007-3892.md,0b3d92255c90634dac254c42f8cfab49b0067f04,CVE-2007-1091 +805332779,0xMarcio/cve,2007/CVE-2007-3892.md,0b3d92255c90634dac254c42f8cfab49b0067f04,CVE-2007-3826 805332779,0xMarcio/cve,2007/CVE-2007-3892.md,0b3d92255c90634dac254c42f8cfab49b0067f04,CVE-2007-3892 +805332779,0xMarcio/cve,2007/CVE-2007-3892.md,0b3d92255c90634dac254c42f8cfab49b0067f04,MS07-057 805332779,0xMarcio/cve,2024/CVE-2024-0035.md,0b3da019816ce7033b206a7e21ac10aab16ac007,CVE-2024-0035 805332779,0xMarcio/cve,2021/CVE-2021-24745.md,0b3ea7e533aade0db9f9199b391631144932c7f8,CVE-2021-24745 805332779,0xMarcio/cve,2021/CVE-2021-30465.md,0b3ece8d63a523179e65bab1a86df343613a9089,CVE-2021-30465 @@ -5711,8 +5711,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-25235.md,0b43a6c0bdf5cdf425668431c9571145daaff889,CVE-2023-25235 805332779,0xMarcio/cve,2019/CVE-2019-3003.md,0b43f21d538f597971c7e8b18c19d21617ddb2b1,CVE-2019-3003 805332779,0xMarcio/cve,2006/CVE-2006-4024.md,0b44f9f697d09cd14fb935465bb240018d683281,CVE-2006-4024 -805332779,0xMarcio/cve,2007/CVE-2007-5814.md,0b452e137f7f6e7fcee24112f4d1eeb993b9abdd,CVE-2007-5814 805332779,0xMarcio/cve,2007/CVE-2007-5814.md,0b452e137f7f6e7fcee24112f4d1eeb993b9abdd,CVE-2007-5603 +805332779,0xMarcio/cve,2007/CVE-2007-5814.md,0b452e137f7f6e7fcee24112f4d1eeb993b9abdd,CVE-2007-5814 805332779,0xMarcio/cve,2018/CVE-2018-17016.md,0b45ecd0c8f947c7f07f0834a349d72c54e1e7de,CVE-2018-17016 805332779,0xMarcio/cve,2008/CVE-2008-6700.md,0b46e340b7f20c12f11b9fe8432243e4e1cb442f,CVE-2008-6700 805332779,0xMarcio/cve,2014/CVE-2014-7345.md,0b47272d00f63d8128e4d4956e1658392f10a101,VU#582497 @@ -5734,10 +5734,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4141.md,0b5425e2b5be0847d141f3d007a8577cc58df751,CVE-2015-4141 805332779,0xMarcio/cve,2009/CVE-2009-0105.md,0b54649f78908274bb77057cf8c5b68e972efc6b,CVE-2009-0105 805332779,0xMarcio/cve,2018/CVE-2018-4229.md,0b557549381287378c336cae966248ec8cfdd9d3,CVE-2018-4229 -805332779,0xMarcio/cve,2018/CVE-2018-8124.md,0b5611e8c230ba6ce068597c79620f1ae932b385,CVE-2018-8164 +805332779,0xMarcio/cve,2018/CVE-2018-8124.md,0b5611e8c230ba6ce068597c79620f1ae932b385,CVE-2018-8124 805332779,0xMarcio/cve,2018/CVE-2018-8124.md,0b5611e8c230ba6ce068597c79620f1ae932b385,CVE-2018-8120 805332779,0xMarcio/cve,2018/CVE-2018-8124.md,0b5611e8c230ba6ce068597c79620f1ae932b385,CVE-2018-8166 -805332779,0xMarcio/cve,2018/CVE-2018-8124.md,0b5611e8c230ba6ce068597c79620f1ae932b385,CVE-2018-8124 +805332779,0xMarcio/cve,2018/CVE-2018-8124.md,0b5611e8c230ba6ce068597c79620f1ae932b385,CVE-2018-8164 805332779,0xMarcio/cve,2024/CVE-2024-25756.md,0b561c5435e4fe3a8989371005229dbd3a433d0b,CVE-2024-25756 805332779,0xMarcio/cve,2016/CVE-2016-3717.md,0b5656363f49fc52b99dfe95f358886b0f47bab6,CVE-2016-3717 805332779,0xMarcio/cve,2008/CVE-2008-6359.md,0b565811217695139780d9629df0d652a6ddd5f9,CVE-2008-6359 @@ -5769,8 +5769,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1856.md,0b635036436ad02a48b6d59d9b9a2b40d9bffb69,CVE-2023-1856 805332779,0xMarcio/cve,2023/CVE-2023-42805.md,0b63b7b7978f24c9a853033ad0f999e1efa7ed24,CVE-2023-42805 805332779,0xMarcio/cve,2019/CVE-2019-11875.md,0b64018da2df1fa479f317a43a667367407c1be8,CVE-2019-11875 -805332779,0xMarcio/cve,2016/CVE-2016-7602.md,0b66f3699ed99be19bb9b3d23d023d90ff57c853,BID-94903 805332779,0xMarcio/cve,2016/CVE-2016-7602.md,0b66f3699ed99be19bb9b3d23d023d90ff57c853,CVE-2016-7602 +805332779,0xMarcio/cve,2016/CVE-2016-7602.md,0b66f3699ed99be19bb9b3d23d023d90ff57c853,BID-94903 805332779,0xMarcio/cve,2023/CVE-2023-5335.md,0b678e8252e0571eba478fe05db2d1f9bdb4e74c,CVE-2023-5335 805332779,0xMarcio/cve,2021/CVE-2021-42252.md,0b67d321b41f2d30f572537db3fef44c8e82ee51,CVE-2021-42252 805332779,0xMarcio/cve,2018/CVE-2018-6202.md,0b684afc45de20583bcc0d6214187e922bf80d15,CVE-2018-6202 @@ -5820,19 +5820,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44389.md,0b82440bc6ede7c874b503c36e49816c77fe6d91,CVE-2021-44389 805332779,0xMarcio/cve,2022/CVE-2022-28681.md,0b83015f72ea8412c9b7e182872d1fa74a8e64b4,CVE-2022-28681 805332779,0xMarcio/cve,2022/CVE-2022-28681.md,0b83015f72ea8412c9b7e182872d1fa74a8e64b4,ZDI-CAN-16825 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18303 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18290 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18291 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18300 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18307 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18305 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18298 805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18294 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18302 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18304 805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18306 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18305 805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18301 -805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18304 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18291 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18302 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18290 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18300 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18298 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18307 805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18303 805332779,0xMarcio/cve,2019/CVE-2019-18292.md,0b8343380f187ea72e726e7ec76fa6074275fe1b,CVE-2019-18299 805332779,0xMarcio/cve,2015/CVE-2015-9316.md,0b84526f675d7890143fb9934908dd49239e226f,CVE-2015-9316 805332779,0xMarcio/cve,2018/CVE-2018-8840.md,0b853a05bafbdc03d9ad2e7f5166179188d6cddd,CVE-2018-8840 @@ -5856,8 +5856,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-8078.md,0b8e0b25b584fff6af8e9bdf10d186c2fa1e1a3e,CVE-2017-8078 805332779,0xMarcio/cve,2016/CVE-2016-10952.md,0b8e65301b0b8a14a3170d7b3526f64357fbf519,CVE-2016-10952 805332779,0xMarcio/cve,2020/CVE-2020-36203.md,0b8eccca363aca8da7369ca689740b54e27a5f8d,CVE-2020-36203 -805332779,0xMarcio/cve,2020/CVE-2020-14293.md,0b8ff2e80c2781e08806b5cdd15121a80b110de2,CVE-2020-14293 805332779,0xMarcio/cve,2020/CVE-2020-14293.md,0b8ff2e80c2781e08806b5cdd15121a80b110de2,CVE-2020-14294 +805332779,0xMarcio/cve,2020/CVE-2020-14293.md,0b8ff2e80c2781e08806b5cdd15121a80b110de2,CVE-2020-14293 805332779,0xMarcio/cve,2018/CVE-2018-17397.md,0b909592de7b92036c04c096958858de73ef5ef6,CVE-2018-17397 805332779,0xMarcio/cve,2022/CVE-2022-26696.md,0b90e38c38247b6a606c6d790739ff9986582711,CVE-2022-26696 805332779,0xMarcio/cve,2021/CVE-2021-21148.md,0b91063ea051694384a4e49f990fd2e4ae848df2,CVE-2021-21148 @@ -5880,28 +5880,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-7164.md,0b9680d7b5d8e51f355351c94794473103dee43f,CVE-2019-7164 805332779,0xMarcio/cve,2017/CVE-2017-16884.md,0b98efd3c503caefca57c9eb331c5dafe537978d,CVE-2017-16884 805332779,0xMarcio/cve,2021/CVE-2021-30224.md,0b99490682c981a4707ace5c0f0964a2375bd384,CVE-2021-30224 +805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0224 +805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0236 805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0235 -805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0230 -805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0238 805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0228 +805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0230 805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0229 -805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0236 -805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0224 805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0234 +805332779,0xMarcio/cve,2017/CVE-2017-0230.md,0b9a7c40d573c0274ab42b7aa142d5e521d25c05,CVE-2017-0238 805332779,0xMarcio/cve,2020/CVE-2020-23550.md,0b9add80c256bae0095a3abba67b14236d9636b6,CVE-2020-23550 805332779,0xMarcio/cve,2024/CVE-2024-7832.md,0b9be7085b7d63d80a6b8c90cac5672c6d197146,CVE-2024-7832 805332779,0xMarcio/cve,2021/CVE-2021-31641.md,0b9c94340cf202b4075fe4b8ccf0f1c18fc5e767,CVE-2021-31641 805332779,0xMarcio/cve,2021/CVE-2021-37791.md,0b9d467e840c84a7c5d53a25c9d890a2527dc2b8,CVE-2021-37791 805332779,0xMarcio/cve,2019/CVE-2019-17573.md,0b9d73ed22138f2c27247992e388d328cf4f927a,CVE-2019-17573 805332779,0xMarcio/cve,2024/CVE-2024-29112.md,0b9d848e6c405b5768beed5f50f6bf8417d8d934,CVE-2024-29112 -805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0486 -805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0495 -805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0493 -805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0487 -805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0117 805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0489 -805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0491 805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0488 +805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0493 +805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0491 +805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0117 +805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0486 +805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0487 +805332779,0xMarcio/cve,2012/CVE-2012-0117.md,0b9e71587764d199a7cebc9ba16d4e51b9b0cd6f,CVE-2012-0495 805332779,0xMarcio/cve,2024/CVE-2024-25108.md,0b9e9eef1cf0ed6d388a76cb7f638667a2084729,GHSA-GCCQ-H3XJ-JGVF 805332779,0xMarcio/cve,2024/CVE-2024-25108.md,0b9e9eef1cf0ed6d388a76cb7f638667a2084729,CVE-2024-25108 805332779,0xMarcio/cve,2024/CVE-2024-43147.md,0b9ea5d9a146408292c14da1ecb7b00f9c7b8227,CVE-2024-43147 @@ -5948,12 +5948,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-2294.md,0bb9d743db3531fb84b564a189a1f2f6d0d65a4c,CVE-2013-2294 805332779,0xMarcio/cve,2022/CVE-2022-38716.md,0bbbb575184c5bca3f29722d4c5be6872e8a6851,CVE-2022-38716 805332779,0xMarcio/cve,2023/CVE-2023-43250.md,0bbbcb16d8bcebbb8ce43ef6f3286eabc5251333,CVE-2023-43250 -805332779,0xMarcio/cve,2023/CVE-2023-39520.md,0bbcb7b75c05bfe492be59d4e202af8047cd9635,GHSA-62GX-54J7-MJH3 805332779,0xMarcio/cve,2023/CVE-2023-39520.md,0bbcb7b75c05bfe492be59d4e202af8047cd9635,CVE-2023-39520 +805332779,0xMarcio/cve,2023/CVE-2023-39520.md,0bbcb7b75c05bfe492be59d4e202af8047cd9635,GHSA-62GX-54J7-MJH3 805332779,0xMarcio/cve,2020/CVE-2020-36543.md,0bbd17136341ce256d5b7d5a2ac5ac3669efb10f,CVE-2020-36543 805332779,0xMarcio/cve,2021/CVE-2021-30328.md,0bbd543f2c747782502befba5f336922416e86f9,CVE-2021-30328 -805332779,0xMarcio/cve,2013/CVE-2013-5794.md,0bbd9c8680f3600c63432f6c17bf6c1583c4cde4,CVE-2013-5841 805332779,0xMarcio/cve,2013/CVE-2013-5794.md,0bbd9c8680f3600c63432f6c17bf6c1583c4cde4,CVE-2013-5794 +805332779,0xMarcio/cve,2013/CVE-2013-5794.md,0bbd9c8680f3600c63432f6c17bf6c1583c4cde4,CVE-2013-5841 805332779,0xMarcio/cve,2017/CVE-2017-9168.md,0bbf7fdc632a900a6065d2fa756e0bb53c2eb817,CVE-2017-9168 805332779,0xMarcio/cve,2014/CVE-2014-4331.md,0bc00b25fe2df3b7a24028b5d04458cac115d600,CVE-2014-4331 805332779,0xMarcio/cve,2008/CVE-2008-5918.md,0bc0eb8e712a2d70651cbf8d2c33b6f25f6fbdab,CVE-2008-5918 @@ -5962,14 +5962,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-42565.md,0bc340477b4764ef8f136d123c5c9a8d2babfdeb,CVE-2021-42565 805332779,0xMarcio/cve,2024/CVE-2024-3293.md,0bc3a18b78f86692ddb9e5f4105622d5615b121f,CVE-2024-3293 805332779,0xMarcio/cve,2019/CVE-2019-2958.md,0bc504f81cbad4c06d27df439257b282cc058d68,CVE-2019-2958 -805332779,0xMarcio/cve,2021/CVE-2021-2205.md,0bc679e013d9710d76c6f95cc756bfd18d0a7224,CVE-2021-2205 805332779,0xMarcio/cve,2021/CVE-2021-2205.md,0bc679e013d9710d76c6f95cc756bfd18d0a7224,CVE-2021-22205 +805332779,0xMarcio/cve,2021/CVE-2021-2205.md,0bc679e013d9710d76c6f95cc756bfd18d0a7224,CVE-2021-2205 805332779,0xMarcio/cve,2015/CVE-2015-3104.md,0bc6a185b5c3b61d8383ea5fa25c6b680e8a466e,CVE-2015-3104 805332779,0xMarcio/cve,2016/CVE-2016-2203.md,0bc8a96324fe8e3895d97309646bbe48238a153d,CVE-2016-2203 805332779,0xMarcio/cve,2012/CVE-2012-3114.md,0bc993edc3081295cd62759da687ab695d265f11,CVE-2012-3114 805332779,0xMarcio/cve,2018/CVE-2018-0202.md,0bc99b1e5a49f8ccc609217d2b7d9ec4c38e04cf,CVE-2018-0202 -805332779,0xMarcio/cve,2013/CVE-2013-0110.md,0bcb348a632cd6454d3656e3381c2ade8991e64c,CVE-2013-0110 805332779,0xMarcio/cve,2013/CVE-2013-0110.md,0bcb348a632cd6454d3656e3381c2ade8991e64c,VU#957036 +805332779,0xMarcio/cve,2013/CVE-2013-0110.md,0bcb348a632cd6454d3656e3381c2ade8991e64c,CVE-2013-0110 805332779,0xMarcio/cve,2020/CVE-2020-11780.md,0bcbc908cf39361e1c2ac67ce5d6bc6776bdddb7,CVE-2020-11780 805332779,0xMarcio/cve,2014/CVE-2014-0040.md,0bcc29bc61bbe41728eae66d85b5a55937be4832,CVE-2014-0040 805332779,0xMarcio/cve,2008/CVE-2008-3841.md,0bcc6100455a3212cb0677bef0916b03956d8163,CVE-2008-3841 @@ -5980,51 +5980,51 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9235.md,0bcdecb80ec82298afa7d0aeac1577e7f0cc89fc,CVE-2014-9235 805332779,0xMarcio/cve,2022/CVE-2022-32978.md,0bce0253d8c78aaad752e00b239bd412bb0d0b31,CVE-2022-32978 805332779,0xMarcio/cve,2019/CVE-2019-5183.md,0bce173c1db990006c68d4304827ecde391a6e32,CVE-2019-5183 -805332779,0xMarcio/cve,2023/CVE-2023-27561.md,0bce616393ce7f1aafa33c0d9bf34bdb43ad9da2,CVE-2019-19921 805332779,0xMarcio/cve,2023/CVE-2023-27561.md,0bce616393ce7f1aafa33c0d9bf34bdb43ad9da2,CVE-2023-27561 +805332779,0xMarcio/cve,2023/CVE-2023-27561.md,0bce616393ce7f1aafa33c0d9bf34bdb43ad9da2,CVE-2019-19921 805332779,0xMarcio/cve,2022/CVE-2022-28932.md,0bcfd01c7411557907801ff4a6662b6e8dc5fbab,CVE-2022-28932 805332779,0xMarcio/cve,2018/CVE-2018-12224.md,0bcffb39974ad58dd79f78c9dd376eec695011d7,CVE-2018-12224 805332779,0xMarcio/cve,2022/CVE-2022-0385.md,0bd02a2a9cbff031d71e1531f5733b31ed3f67e2,CVE-2022-0385 805332779,0xMarcio/cve,2016/CVE-2016-10174.md,0bd081b8ad29ed4556733b9b0bda02a14e860a2a,CVE-2016-10174 805332779,0xMarcio/cve,2019/CVE-2019-11193.md,0bd1ec4b2378a7bfec28b8bb99e04f5bbad938f1,CVE-2019-11193 805332779,0xMarcio/cve,2005/CVE-2005-1263.md,0bd21e2ccf21fede29ea58d282fef6afcebd6580,CVE-2005-1263 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4185 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4186 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4184 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4218 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4241 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4186 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4181 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4188 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4235 805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4246 -805332779,0xMarcio/cve,2018/CVE-2018-8405.md,0bd2c6155270a6c42a0c61cb8d76af2c97540131,CVE-2018-8400 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4221.md,0bd231f7bf149ba9cc33b20562e8c35df23a60e4,CVE-2016-4181 +805332779,0xMarcio/cve,2018/CVE-2018-8405.md,0bd2c6155270a6c42a0c61cb8d76af2c97540131,CVE-2018-8406 805332779,0xMarcio/cve,2018/CVE-2018-8405.md,0bd2c6155270a6c42a0c61cb8d76af2c97540131,CVE-2018-8405 805332779,0xMarcio/cve,2018/CVE-2018-8405.md,0bd2c6155270a6c42a0c61cb8d76af2c97540131,CVE-2018-8401 -805332779,0xMarcio/cve,2018/CVE-2018-8405.md,0bd2c6155270a6c42a0c61cb8d76af2c97540131,CVE-2018-8406 +805332779,0xMarcio/cve,2018/CVE-2018-8405.md,0bd2c6155270a6c42a0c61cb8d76af2c97540131,CVE-2018-8400 805332779,0xMarcio/cve,2024/CVE-2024-25443.md,0bd2e9048eb5e7a43edaf2c89a8805f40573ab95,CVE-2024-25443 805332779,0xMarcio/cve,2023/CVE-2023-4019.md,0bd3fd3d6575d54e2e135679b7bcf2c1f9184820,CVE-2023-4019 805332779,0xMarcio/cve,2022/CVE-2022-22666.md,0bd4098b0a5ea4f25580a5c94155614dc03950d4,CVE-2022-22666 @@ -6054,24 +6054,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3243.md,0be18388c7ae71f6db98a75fc2f31d2471942d6d,CVE-2020-3243 805332779,0xMarcio/cve,2014/CVE-2014-2710.md,0be1c34030ef48b45035dde56edbe5ace4af3ba7,CVE-2014-2710 805332779,0xMarcio/cve,2009/CVE-2009-1068.md,0be233e4e8b8f704692769ccd19276f00e589a0f,CVE-2009-1068 -805332779,0xMarcio/cve,2017/CVE-2017-5495.md,0be281d61e4a8c5731f06e460b46d50131e3a927,CVE-2017-5495 805332779,0xMarcio/cve,2017/CVE-2017-5495.md,0be281d61e4a8c5731f06e460b46d50131e3a927,BID-95745 +805332779,0xMarcio/cve,2017/CVE-2017-5495.md,0be281d61e4a8c5731f06e460b46d50131e3a927,CVE-2017-5495 805332779,0xMarcio/cve,2024/CVE-2024-34771.md,0be46a0013a8afe67fe6a52f41d395f6055eb04a,CVE-2024-34771 +805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0974 805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0887 805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0960 -805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0971 -805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0972 -805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0969 -805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0968 +805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0970 805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0973 -805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0974 +805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0968 805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0975 -805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0970 +805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0972 +805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0971 +805332779,0xMarcio/cve,2018/CVE-2018-0969.md,0be4b865766b59c5306a99933211487cf99b6f53,CVE-2018-0969 805332779,0xMarcio/cve,2008/CVE-2008-4966.md,0be5af0fa4db124dfbe52dbb58c870a801d9d1d8,CVE-2008-4966 805332779,0xMarcio/cve,2023/CVE-2023-26429.md,0be7998a8a70b4efa6c51b97c5e063f5a927de4b,CVE-2023-26429 805332779,0xMarcio/cve,2024/CVE-2024-25748.md,0be7b1cc32de74b637e5bf2ce46dc8d79e18c025,CVE-2024-25748 -805332779,0xMarcio/cve,2015/CVE-2015-9192.md,0be9340f6e8b75d3d98b18e10cc9d25bc764beec,CVE-2015-9192 805332779,0xMarcio/cve,2015/CVE-2015-9192.md,0be9340f6e8b75d3d98b18e10cc9d25bc764beec,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9192.md,0be9340f6e8b75d3d98b18e10cc9d25bc764beec,CVE-2015-9192 805332779,0xMarcio/cve,2024/CVE-2024-26144.md,0be936e402ea961d80cd1950aa80cf09024392ec,CVE-2024-26144 805332779,0xMarcio/cve,2022/CVE-2022-0505.md,0be9a75be1f85ae3559ae052b91e1937e473249f,CVE-2022-0505 805332779,0xMarcio/cve,2023/CVE-2023-25098.md,0beb031a49e20114d90d8649110e744d2a644c68,CVE-2023-25098 @@ -6110,8 +6110,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-8139.md,0bfb745c2a144999bc2de110f89d5f4b719e110f,CVE-2015-8139 805332779,0xMarcio/cve,2015/CVE-2015-8139.md,0bfb745c2a144999bc2de110f89d5f4b719e110f,VU#718152 805332779,0xMarcio/cve,2022/CVE-2022-45115.md,0bfbecfb5a5e8cda9f9b2ef60de5fbad56203209,CVE-2022-45115 -805332779,0xMarcio/cve,2014/CVE-2014-7414.md,0bfc40a745d703f75be3104aa2c99da741193af1,CVE-2014-7414 805332779,0xMarcio/cve,2014/CVE-2014-7414.md,0bfc40a745d703f75be3104aa2c99da741193af1,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7414.md,0bfc40a745d703f75be3104aa2c99da741193af1,CVE-2014-7414 805332779,0xMarcio/cve,2021/CVE-2021-0305.md,0bfccf2c53bd2de6c22d25775519158aa6f0c3a7,CVE-2021-0305 805332779,0xMarcio/cve,2012/CVE-2012-5875.md,0bfcd50ffe217dfabe57b05f07ed582844237831,CVE-2012-5875 805332779,0xMarcio/cve,2017/CVE-2017-3266.md,0bfd09bfd9a04d610ae46685dbd3515823cfc6fb,CVE-2017-3266 @@ -6150,14 +6150,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-29273.md,0c127ff844af4930a0aaea67501c95a4912bf9cf,CVE-2024-29273 805332779,0xMarcio/cve,2010/CVE-2010-1225.md,0c1288c6be9d13f29b23e1465718ed76f44710b3,CVE-2010-1225 805332779,0xMarcio/cve,2024/CVE-2024-6027.md,0c13404749cdf930c34fb9c264f1c3056bfdcbe7,CVE-2024-6027 -805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5549 +805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5547 805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5552 -805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5544 -805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5553 +805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5548 805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5545 +805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5549 +805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5553 +805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5544 805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5546 -805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5548 -805332779,0xMarcio/cve,2015/CVE-2015-5546.md,0c13d0b7318d32d8e76d7767225254dfb35db569,CVE-2015-5547 805332779,0xMarcio/cve,2009/CVE-2009-1792.md,0c13ff6d94a7ad236395e380f83da00877675f21,CVE-2009-1792 805332779,0xMarcio/cve,2021/CVE-2021-27519.md,0c1420350095f81ef6aaa377d75d6129d3eaaf7f,CVE-2021-27519 805332779,0xMarcio/cve,2023/CVE-2023-1131.md,0c1449c613781b81d36d55799b4ed03cc83e39bd,CVE-2023-1131 @@ -6172,8 +6172,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-22952.md,0c1c651c203b2881f019c820a34b7473c1f2c11e,CVE-2023-22952 805332779,0xMarcio/cve,2024/CVE-2024-6953.md,0c1d7694831a575d148f03be1ccde6287c04d940,CVE-2024-6953 805332779,0xMarcio/cve,2023/CVE-2023-29185.md,0c1dc561e90531fed71ba0b1aed7684f58806a69,CVE-2023-29185 -805332779,0xMarcio/cve,2023/CVE-2023-37679.md,0c1e20faa1348e960c3876ed1333e9caead0a60a,CVE-2023-37679 805332779,0xMarcio/cve,2023/CVE-2023-37679.md,0c1e20faa1348e960c3876ed1333e9caead0a60a,CVE-2023-43208 +805332779,0xMarcio/cve,2023/CVE-2023-37679.md,0c1e20faa1348e960c3876ed1333e9caead0a60a,CVE-2023-37679 805332779,0xMarcio/cve,2012/CVE-2012-5976.md,0c1ed9fb89d54faa90db0ed7e1d85fcf47394ef4,CVE-2012-5976 805332779,0xMarcio/cve,2022/CVE-2022-32030.md,0c1f606a04501e093d4df7f7931c6087ecab1c75,CVE-2022-32030 805332779,0xMarcio/cve,2019/CVE-2019-0129.md,0c1f90b2e5b3011984d220a1210e7e586de5e122,CVE-2019-0129 @@ -6191,14 +6191,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-48620.md,0c266b53791a1086eb1ba28457b77ea39eddf24a,CVE-2023-48620 805332779,0xMarcio/cve,2022/CVE-2022-2258.md,0c27203fac248e824ea23aa3556bb6e5e3b4294f,CVE-2022-2258 805332779,0xMarcio/cve,2019/CVE-2019-2434.md,0c2768723e3d5d4a31776e4d689a9eeccaaa6b82,CVE-2019-2434 -805332779,0xMarcio/cve,2016/CVE-2016-10191.md,0c285d3f76a032349d9953d920380544acd77d5b,CVE-2016-10191 805332779,0xMarcio/cve,2016/CVE-2016-10191.md,0c285d3f76a032349d9953d920380544acd77d5b,CVE-2016-1019 +805332779,0xMarcio/cve,2016/CVE-2016-10191.md,0c285d3f76a032349d9953d920380544acd77d5b,CVE-2016-10191 805332779,0xMarcio/cve,2024/CVE-2024-29865.md,0c29257917ed0e285471ed028435d9f2dcac6f8f,CVE-2024-29865 -805332779,0xMarcio/cve,2008/CVE-2008-5753.md,0c2968b27941b30a5aceccdd702e5f9c602dd7ff,CVE-2008-5753 805332779,0xMarcio/cve,2008/CVE-2008-5753.md,0c2968b27941b30a5aceccdd702e5f9c602dd7ff,VU#565580 +805332779,0xMarcio/cve,2008/CVE-2008-5753.md,0c2968b27941b30a5aceccdd702e5f9c602dd7ff,CVE-2008-5753 805332779,0xMarcio/cve,2002/CVE-2002-1706.md,0c2b0851dc69b608cff42857bc619521884312ec,CVE-2002-1706 -805332779,0xMarcio/cve,2023/CVE-2023-50094.md,0c2b19797af4708ad1810b7caee69cc08a8283b1,CVE-2023-50094 805332779,0xMarcio/cve,2023/CVE-2023-50094.md,0c2b19797af4708ad1810b7caee69cc08a8283b1,GHSA-FX7F-F735-VGH4 +805332779,0xMarcio/cve,2023/CVE-2023-50094.md,0c2b19797af4708ad1810b7caee69cc08a8283b1,CVE-2023-50094 805332779,0xMarcio/cve,2019/CVE-2019-13290.md,0c2b5f877af724bdaee580310f25f11afa3760f1,CVE-2019-13290 805332779,0xMarcio/cve,2021/CVE-2021-45868.md,0c2bc57b5864f5320631f7edc606b1ca3b328bfc,CVE-2021-45868 805332779,0xMarcio/cve,2017/CVE-2017-18374.md,0c2bcfd2f836486b08e5ee9e6343d046160fbb5f,CVE-2017-18374 @@ -6210,8 +6210,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-10709.md,0c2ef91bb1ceeb7bb625f9ebc88ff14c8b81b703,CVE-2016-10709 805332779,0xMarcio/cve,2020/CVE-2020-14457.md,0c2f6c89cb6031fa17ae658156ea82cd855471f3,CVE-2020-14457 805332779,0xMarcio/cve,2018/CVE-2018-25047.md,0c301317f3cce77fc8a8e0d3efd5f223fc646cb4,CVE-2018-25047 -805332779,0xMarcio/cve,2013/CVE-2013-5113.md,0c30f0c91abc57d5bfdcd12bd5b8cf30a0ca27d3,CVE-2013-51135114 805332779,0xMarcio/cve,2013/CVE-2013-5113.md,0c30f0c91abc57d5bfdcd12bd5b8cf30a0ca27d3,CVE-2013-5113 +805332779,0xMarcio/cve,2013/CVE-2013-5113.md,0c30f0c91abc57d5bfdcd12bd5b8cf30a0ca27d3,CVE-2013-51135114 805332779,0xMarcio/cve,2016/CVE-2016-10226.md,0c31c53c6b64dd16fb704c84f3725fc880273128,CVE-2016-10226 805332779,0xMarcio/cve,2019/CVE-2019-0205.md,0c32b53a21b321c0c2f45ffa1ffc3f9610afc538,CVE-2019-0205 805332779,0xMarcio/cve,2024/CVE-2024-3621.md,0c32f58e7f81077c7be39d6521baacb111352692,CVE-2024-3621 @@ -6219,8 +6219,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-36798.md,0c3421840ef27bde9ad98457707a6b5c028a33c0,CVE-2021-36798 805332779,0xMarcio/cve,2022/CVE-2022-4257.md,0c34b9af4ccc2408015d593fefbcbc71fc0b65e4,CVE-2022-4257 805332779,0xMarcio/cve,2023/CVE-2023-6946.md,0c35a30baf650bb31815119fe9d9f526de827b90,CVE-2023-6946 -805332779,0xMarcio/cve,2016/CVE-2016-1967.md,0c3674d5488afa461e1f0afd043a7c77ac7e9888,CVE-2015-7207 805332779,0xMarcio/cve,2016/CVE-2016-1967.md,0c3674d5488afa461e1f0afd043a7c77ac7e9888,CVE-2016-1967 +805332779,0xMarcio/cve,2016/CVE-2016-1967.md,0c3674d5488afa461e1f0afd043a7c77ac7e9888,CVE-2015-7207 805332779,0xMarcio/cve,2024/CVE-2024-35727.md,0c369763f60d94dfae7dcfed6f2b5d2dcfd83f97,CVE-2024-35727 805332779,0xMarcio/cve,2023/CVE-2023-40735.md,0c3734bb9ef499a0383ab25979115b8785bf0438,CVE-2023-40735 805332779,0xMarcio/cve,2018/CVE-2018-5274.md,0c378e8bb047bbb6441de3f21a47545b51f5caad,CVE-2018-5274 @@ -6229,20 +6229,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-35849.md,0c37cb742eecacadcd0fce1822e8418f2b57c295,CVE-2024-35849 805332779,0xMarcio/cve,2024/CVE-2024-33445.md,0c37f5661d3c315775ce649e12cff0247370dd88,CVE-2024-33445 805332779,0xMarcio/cve,2001/CVE-2001-0690.md,0c394002b63adc5b5c13a48f7796e66e27f85678,CVE-2001-0690 -805332779,0xMarcio/cve,2020/CVE-2020-5849.md,0c395aaad625fbdc6e710c0f274434fad1211049,CVE-2020-5847 805332779,0xMarcio/cve,2020/CVE-2020-5849.md,0c395aaad625fbdc6e710c0f274434fad1211049,CVE-2020-5849 +805332779,0xMarcio/cve,2020/CVE-2020-5849.md,0c395aaad625fbdc6e710c0f274434fad1211049,CVE-2020-5847 805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0876 -805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0889 805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0893 -805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0925 805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0935 +805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0925 +805332779,0xMarcio/cve,2018/CVE-2018-0876.md,0c3987c004a6494f2385c4a1e09e31d5b80f26fc,CVE-2018-0889 805332779,0xMarcio/cve,2022/CVE-2022-1777.md,0c3a9c8458ac13f39b9ff89864bb2095a2016d55,CVE-2022-1777 805332779,0xMarcio/cve,2022/CVE-2022-34140.md,0c3bd0b41dd05e295fe31bf15ebc3ef296f8f2cf,CVE-2022-34140 -805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8678 +805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8681 +805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8680 805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8677 +805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8678 805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8687 -805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8680 -805332779,0xMarcio/cve,2017/CVE-2017-8680.md,0c3bd5803078493cdf6f6ee808a0f396e5d01d69,CVE-2017-8681 805332779,0xMarcio/cve,2024/CVE-2024-28746.md,0c3bf682942742ca8baa2152677b9d682085932d,CVE-2024-28746 805332779,0xMarcio/cve,2015/CVE-2015-4763.md,0c3c0a8854ddee13504b859d5e827fd9aa463afe,CVE-2015-4763 805332779,0xMarcio/cve,2024/CVE-2024-6117.md,0c3c2c5f6832d17dd6d6fce7fa0d7e8bc0e79af8,CVE-2024-6117 @@ -6266,8 +6266,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46592.md,0c4a8d917a296d4bef28109c3cdc4a8a3d1ae77d,ZDI-CAN-15386 805332779,0xMarcio/cve,2021/CVE-2021-46592.md,0c4a8d917a296d4bef28109c3cdc4a8a3d1ae77d,CVE-2021-46592 805332779,0xMarcio/cve,2016/CVE-2016-8628.md,0c4ac6f65a71de9b4871b4c6539330e9cc9ff0eb,CVE-2016-8628 -805332779,0xMarcio/cve,2017/CVE-2017-5645.md,0c4bf74fab7f7f6f95fed2e16da153cec92db93e,CVE-2019-17571 805332779,0xMarcio/cve,2017/CVE-2017-5645.md,0c4bf74fab7f7f6f95fed2e16da153cec92db93e,CVE-2021-44228 +805332779,0xMarcio/cve,2017/CVE-2017-5645.md,0c4bf74fab7f7f6f95fed2e16da153cec92db93e,CVE-2019-17571 805332779,0xMarcio/cve,2017/CVE-2017-5645.md,0c4bf74fab7f7f6f95fed2e16da153cec92db93e,CVE-2017-5645 805332779,0xMarcio/cve,2022/CVE-2022-25147.md,0c4c831c5940f9b723c958e1888dff136dc1b2fc,CVE-2022-25147 805332779,0xMarcio/cve,2016/CVE-2016-6345.md,0c4cd687a72dee8877a3cd7f36a610d7e4365e08,CVE-2016-6345 @@ -6300,8 +6300,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-11393.md,0c5927294bd19d0c297d64cae3f081cce982a18d,CVE-2019-11393 805332779,0xMarcio/cve,2014/CVE-2014-2133.md,0c5af7ebc637143bf003fe890d0df7ae7e96e5a5,CVE-2014-2133 805332779,0xMarcio/cve,2017/CVE-2017-9221.md,0c5b9460c59bfa09c97cdef3af006c89bc1740a3,CVE-2017-9221 -805332779,0xMarcio/cve,2012/CVE-2012-3152.md,0c5c0dab94a24df26105527126e34522f981f6f5,CVE-2012-3153 805332779,0xMarcio/cve,2012/CVE-2012-3152.md,0c5c0dab94a24df26105527126e34522f981f6f5,CVE-2012-3152 +805332779,0xMarcio/cve,2012/CVE-2012-3152.md,0c5c0dab94a24df26105527126e34522f981f6f5,CVE-2012-3153 805332779,0xMarcio/cve,2022/CVE-2022-29396.md,0c5c5aed2fad1b582b26ce94118d5f5ae243bf0f,CVE-2022-29396 805332779,0xMarcio/cve,2022/CVE-2022-2318.md,0c5d3d4a7ed20e250a8ca74d7a4cf10ae6b1ff6c,CVE-2022-2318 805332779,0xMarcio/cve,2023/CVE-2023-27283.md,0c5e21e1fd04c63f08a14f11d273e94b6fa51a51,CVE-2023-27283 @@ -6311,8 +6311,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-8705.md,0c63441f0cd43bf60ba2a3bae6d81f554bcff5c6,CVE-2015-8705 805332779,0xMarcio/cve,2021/CVE-2021-21473.md,0c63e4b5e2b760737216888db22ff929a1d92ca1,CVE-2021-21473 805332779,0xMarcio/cve,2022/CVE-2022-21954.md,0c63fc5b019abb5b22f1496778a2b3d99859922a,CVE-2022-21954 -805332779,0xMarcio/cve,2021/CVE-2021-40223.md,0c648ab345fed1767612ef76526ba74ec0b39016,CVE-2021-4022 805332779,0xMarcio/cve,2021/CVE-2021-40223.md,0c648ab345fed1767612ef76526ba74ec0b39016,CVE-2021-40223 +805332779,0xMarcio/cve,2021/CVE-2021-40223.md,0c648ab345fed1767612ef76526ba74ec0b39016,CVE-2021-4022 805332779,0xMarcio/cve,2022/CVE-2022-43171.md,0c65795c41278cf498269e6272a6a6b45c425a2e,CVE-2022-43171 805332779,0xMarcio/cve,2017/CVE-2017-3407.md,0c65aff4b4801bfb134dae7a4a32e57535861c33,CVE-2017-3407 805332779,0xMarcio/cve,2021/CVE-2021-26476.md,0c662c4bef7e2c3c377870e67ac94f6bfa4a6e0e,CVE-2021-26476 @@ -6330,14 +6330,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7195.md,0c6c64ea92d983f401745d9cb74ddde17b6beb5e,CVE-2014-7195 805332779,0xMarcio/cve,2008/CVE-2008-4162.md,0c6d0138e14825a1ab361e1e10cb6fdf77d3c979,CVE-2008-4162 805332779,0xMarcio/cve,2007/CVE-2007-0626.md,0c6d33749accf47b57721ed5e3d171ffef21151b,CVE-2007-0626 -805332779,0xMarcio/cve,2019/CVE-2019-7582.md,0c6dc99f3e278d1943e5a1e324d7758c520753d7,CVE-2019-7582 -805332779,0xMarcio/cve,2019/CVE-2019-7582.md,0c6dc99f3e278d1943e5a1e324d7758c520753d7,CVE-2019-13768 805332779,0xMarcio/cve,2019/CVE-2019-7582.md,0c6dc99f3e278d1943e5a1e324d7758c520753d7,CVE-2019-5782 +805332779,0xMarcio/cve,2019/CVE-2019-7582.md,0c6dc99f3e278d1943e5a1e324d7758c520753d7,CVE-2019-13768 +805332779,0xMarcio/cve,2019/CVE-2019-7582.md,0c6dc99f3e278d1943e5a1e324d7758c520753d7,CVE-2019-7582 805332779,0xMarcio/cve,2020/CVE-2020-28600.md,0c6df363a26133fc4c44e184395de1ac2e03f120,CVE-2020-28600 805332779,0xMarcio/cve,2022/CVE-2022-22537.md,0c6ef9216f3eabb0b705cfa8e9eacb68200d84d2,CVE-2022-22537 805332779,0xMarcio/cve,2020/CVE-2020-36120.md,0c6f18b0ed46db0dab96d62220c5c1a04af9e3e5,CVE-2020-36120 -805332779,0xMarcio/cve,2019/CVE-2019-0536.md,0c6ff758d94b6b0553590778891fb242f1d992ef,CVE-2019-0536 805332779,0xMarcio/cve,2019/CVE-2019-0536.md,0c6ff758d94b6b0553590778891fb242f1d992ef,CVE-2019-0549 +805332779,0xMarcio/cve,2019/CVE-2019-0536.md,0c6ff758d94b6b0553590778891fb242f1d992ef,CVE-2019-0536 805332779,0xMarcio/cve,2019/CVE-2019-0536.md,0c6ff758d94b6b0553590778891fb242f1d992ef,CVE-2019-0569 805332779,0xMarcio/cve,2019/CVE-2019-0536.md,0c6ff758d94b6b0553590778891fb242f1d992ef,CVE-2019-0554 805332779,0xMarcio/cve,2016/CVE-2016-8458.md,0c70b95262b0a11cf2361a4dc1c3c5eabcf282be,CVE-2016-8458 @@ -6386,26 +6386,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0122.md,0c86b565015b5ce038ad596a9930055bcfbb970e,CVE-2007-0122 805332779,0xMarcio/cve,2006/CVE-2006-0167.md,0c87cf92075dd5524087a44290403fc234053f7e,CVE-2006-0167 805332779,0xMarcio/cve,2021/CVE-2021-31769.md,0c88a456965d7ea401e8364a0363c63a2e82c8e7,CVE-2021-31769 -805332779,0xMarcio/cve,2021/CVE-2021-27249.md,0c88ca48c6fce8b05b012eb27e9d5a8c0488bdf2,CVE-2021-27249 805332779,0xMarcio/cve,2021/CVE-2021-27249.md,0c88ca48c6fce8b05b012eb27e9d5a8c0488bdf2,ZDI-CAN-11369 +805332779,0xMarcio/cve,2021/CVE-2021-27249.md,0c88ca48c6fce8b05b012eb27e9d5a8c0488bdf2,CVE-2021-27249 805332779,0xMarcio/cve,2021/CVE-2021-43149.md,0c88e63a0cb61a756c82c18a2c149e1db9271d2a,CVE-2021-43149 805332779,0xMarcio/cve,2018/CVE-2018-12233.md,0c8a190b5857e9faa7fb7949fd5001ad7a7a582d,CVE-2018-12233 -805332779,0xMarcio/cve,2012/CVE-2012-1523.md,0c8a8629374f34e093cff8db3c1e9fe538c46f01,MS12-037 805332779,0xMarcio/cve,2012/CVE-2012-1523.md,0c8a8629374f34e093cff8db3c1e9fe538c46f01,CVE-2012-1523 +805332779,0xMarcio/cve,2012/CVE-2012-1523.md,0c8a8629374f34e093cff8db3c1e9fe538c46f01,MS12-037 805332779,0xMarcio/cve,2020/CVE-2020-3864.md,0c8b0b630df95e45a21e3ff2468fb453710855c8,CVE-2020-3864 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0772 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0776 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0778 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0775 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0762 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0768 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0769 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0774 805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0770 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0781 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0762 805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0777 805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0758 -805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0781 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0774 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0776 805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0773 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0772 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0769 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0778 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0775 +805332779,0xMarcio/cve,2018/CVE-2018-0768.md,0c8cd1aeef88e74af653676fb7e27f77d14ee924,CVE-2018-0768 805332779,0xMarcio/cve,2017/CVE-2017-5144.md,0c8cfa947b9940bf2c7d5bf355a69c147cfcad34,CVE-2017-5144 805332779,0xMarcio/cve,2019/CVE-2019-17228.md,0c8d2a8b11481f18d5a517e0e316072879898409,CVE-2019-17228 805332779,0xMarcio/cve,2017/CVE-2017-1593.md,0c8ddfb649109644826b9579079b8287a58dad56,CVE-2017-1593 @@ -6420,23 +6420,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26780.md,0c96cdc30d17e36b7b3cacdf210d50f4393f12c2,CVE-2022-26780 805332779,0xMarcio/cve,2022/CVE-2022-43038.md,0c9723888c0c901a42a893313265e3fe43d936c6,CVE-2022-43038 805332779,0xMarcio/cve,2024/CVE-2024-4367.md,0c98bb336fed082733cc8b29166724004a256079,CVE-2024-4367 -805332779,0xMarcio/cve,2022/CVE-2022-29217.md,0c99c48fcdbba6df6f213f198f9ad837e8098f8b,GHSA-FFQJ-6FQR-9H24 805332779,0xMarcio/cve,2022/CVE-2022-29217.md,0c99c48fcdbba6df6f213f198f9ad837e8098f8b,CVE-2022-29217 +805332779,0xMarcio/cve,2022/CVE-2022-29217.md,0c99c48fcdbba6df6f213f198f9ad837e8098f8b,GHSA-FFQJ-6FQR-9H24 805332779,0xMarcio/cve,2019/CVE-2019-16931.md,0c9a8b8b56b5b61fe0a3dffa21e142cd42fb25c1,CVE-2019-16931 805332779,0xMarcio/cve,2021/CVE-2021-4183.md,0c9ae4151e5d5e0b89ff2988a18caf63d07ded69,CVE-2021-4183 -805332779,0xMarcio/cve,2006/CVE-2006-4696.md,0c9b8fe45c6cbaa3cd9bab6e3bac3eab1ea5d387,MS06-063 805332779,0xMarcio/cve,2006/CVE-2006-4696.md,0c9b8fe45c6cbaa3cd9bab6e3bac3eab1ea5d387,CVE-2006-4696 +805332779,0xMarcio/cve,2006/CVE-2006-4696.md,0c9b8fe45c6cbaa3cd9bab6e3bac3eab1ea5d387,MS06-063 805332779,0xMarcio/cve,2023/CVE-2023-31934.md,0c9bc119faebf8632eace2bd23fd7f8ded7b1b7d,CVE-2023-31934 805332779,0xMarcio/cve,2023/CVE-2023-4933.md,0c9c393dfd44d72502c4f8229a127704612662e9,CVE-2023-4933 805332779,0xMarcio/cve,2024/CVE-2024-1654.md,0c9c5b18935d3db74c02eb7c0c777977c60a57bc,CVE-2024-1654 805332779,0xMarcio/cve,2017/CVE-2017-3160.md,0c9d6945d2aa389c6bd94b18d5b1ea2c3edd8d15,CVE-2017-3160 805332779,0xMarcio/cve,2019/CVE-2019-3718.md,0c9dbcaefb4c37a584b8b24aa41b6a9561ea8832,CVE-2019-3718 805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0984 -805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0975 -805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0982 -805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0983 805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0973 +805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0983 +805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0982 805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0974 +805332779,0xMarcio/cve,2016/CVE-2016-0983.md,0c9e0b8d60f677ae578db8a6264d3da0240bc8c7,CVE-2016-0975 805332779,0xMarcio/cve,2007/CVE-2007-3607.md,0c9e9c0fec909e42d33317f129ec76bee374e20a,CVE-2007-3607 805332779,0xMarcio/cve,2022/CVE-2022-4545.md,0c9ff3453df528653aee8506ff2c5a79a296c573,CVE-2022-4545 805332779,0xMarcio/cve,2014/CVE-2014-9148.md,0ca0cc86eac54c1c216e3269827159572cb3d0e6,CVE-2014-9148 @@ -6483,20 +6483,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14071.md,0cb5042c54da91832515960eed2b758da178b388,CVE-2020-14071 805332779,0xMarcio/cve,2019/CVE-2019-3857.md,0cb5aada2ae1bd52e2cfbd3f4a6516595113ade0,CVE-2019-3857 805332779,0xMarcio/cve,2022/CVE-2022-30716.md,0cb676fe308d0ddb407a767315484feffd9b40a8,CVE-2022-30716 -805332779,0xMarcio/cve,2022/CVE-2022-40684.md,0cb6bde35ee3ab17d9740c6bbe5d7d78d80e350f,CVE-2022-28672 805332779,0xMarcio/cve,2022/CVE-2022-40684.md,0cb6bde35ee3ab17d9740c6bbe5d7d78d80e350f,CVE-2022-40684 805332779,0xMarcio/cve,2022/CVE-2022-40684.md,0cb6bde35ee3ab17d9740c6bbe5d7d78d80e350f,CVE-2022-40687 +805332779,0xMarcio/cve,2022/CVE-2022-40684.md,0cb6bde35ee3ab17d9740c6bbe5d7d78d80e350f,CVE-2022-28672 805332779,0xMarcio/cve,2018/CVE-2018-3191.md,0cb7037e51f3645a9110605fb369629b3205936f,CVE-2018-3191 805332779,0xMarcio/cve,2012/CVE-2012-2277.md,0cb7355bcf5318c735914c3724158e13facf757d,CVE-2012-2277 805332779,0xMarcio/cve,2020/CVE-2020-3250.md,0cb87ec0acdf179f426ed68e0103362b206eb8cc,CVE-2020-3250 805332779,0xMarcio/cve,2020/CVE-2020-18155.md,0cb8ca27bf838258c2ae2ad26190204608e3064a,CVE-2020-18155 805332779,0xMarcio/cve,2008/CVE-2008-2027.md,0cb8e5bc78fc83528a362b41424eaa8320368846,CVE-2008-2027 805332779,0xMarcio/cve,2015/CVE-2015-2820.md,0cb9adc68a3f84c9ee72ebf56fe92979c90d42f5,CVE-2015-2820 -805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5580 -805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5578 805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-6677 +805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5580 805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5588 805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5577 +805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5578 805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5582 805332779,0xMarcio/cve,2015/CVE-2015-6677.md,0cba2d7ff7222b10cf182884342f767ed6604317,CVE-2015-5575 805332779,0xMarcio/cve,2006/CVE-2006-0968.md,0cbb4fc622c26930255d4be8d1859cc7307f682a,CVE-2006-0968 @@ -6507,8 +6507,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4044.md,0cbd9e1f5dc547418f5484a985669c5cb0ae6f50,CVE-2008-4044 805332779,0xMarcio/cve,2018/CVE-2018-3570.md,0cbdf5c10df3d99eb442e0ecdea3f78e8a9ee611,CVE-2018-3570 805332779,0xMarcio/cve,2019/CVE-2019-1788.md,0cbe34557e977aa5bfb1dd3ac7e44fb670a2b873,CVE-2019-1788 -805332779,0xMarcio/cve,2014/CVE-2014-7595.md,0cbf2b481a68b91918deb037fcd4e9d613eccbe9,CVE-2014-7595 805332779,0xMarcio/cve,2014/CVE-2014-7595.md,0cbf2b481a68b91918deb037fcd4e9d613eccbe9,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7595.md,0cbf2b481a68b91918deb037fcd4e9d613eccbe9,CVE-2014-7595 805332779,0xMarcio/cve,2017/CVE-2017-15373.md,0cbfeacecf52320f1c9aece1ea219bded2e34573,CVE-2017-15373 805332779,0xMarcio/cve,2024/CVE-2024-6064.md,0cc003380dca75fc7eec55ccd888f410bcf13794,CVE-2024-6064 805332779,0xMarcio/cve,2014/CVE-2014-4669.md,0cc17edc7d782a499b2da09f0ad274926a54e3d3,CVE-2014-4669 @@ -6526,68 +6526,68 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25121.md,0cc83b8272c17996e13e88e6657ba47c8aabdb9f,CVE-2024-25121 805332779,0xMarcio/cve,2002/CVE-2002-0370.md,0cc865ab6d6c05e4ba9683b011b52a2a8d8f4661,CVE-2002-0370 805332779,0xMarcio/cve,2021/CVE-2021-37293.md,0cc89313493282d9cf21c3e7f36c1789af9c3183,CVE-2021-37293 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8065 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8048 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8405 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8058 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8410 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8071 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8434.md,0cc936a2d7e90b6d19c81532efdd1378d24fa88e,CVE-2015-8441 805332779,0xMarcio/cve,2010/CVE-2010-1741.md,0cc95f0c9af001de4837464946e497d2715a8611,CVE-2010-1741 -805332779,0xMarcio/cve,2006/CVE-2006-1626.md,0cc9d8fc02dfdd452b8ed727ec4434e3fd4bb7b2,MS06-021 -805332779,0xMarcio/cve,2006/CVE-2006-1626.md,0cc9d8fc02dfdd452b8ed727ec4434e3fd4bb7b2,CVE-2006-1626 805332779,0xMarcio/cve,2006/CVE-2006-1626.md,0cc9d8fc02dfdd452b8ed727ec4434e3fd4bb7b2,CVE-2006-1192 -805332779,0xMarcio/cve,2014/CVE-2014-4283.md,0cca129b933b706321bee251320af38de5f54e56,CVE-2014-4283 +805332779,0xMarcio/cve,2006/CVE-2006-1626.md,0cc9d8fc02dfdd452b8ed727ec4434e3fd4bb7b2,CVE-2006-1626 +805332779,0xMarcio/cve,2006/CVE-2006-1626.md,0cc9d8fc02dfdd452b8ed727ec4434e3fd4bb7b2,MS06-021 805332779,0xMarcio/cve,2014/CVE-2014-4283.md,0cca129b933b706321bee251320af38de5f54e56,CVE-2014-4277 +805332779,0xMarcio/cve,2014/CVE-2014-4283.md,0cca129b933b706321bee251320af38de5f54e56,CVE-2014-4283 805332779,0xMarcio/cve,2009/CVE-2009-3079.md,0cca8bf65ea5972f84c614c5760abbd609449370,CVE-2009-3079 805332779,0xMarcio/cve,2017/CVE-2017-15277.md,0ccc7cfa305380ad0a69755184f4f49c63909106,CVE-2017-15277 805332779,0xMarcio/cve,2009/CVE-2009-2285.md,0cccb7249307f7c2e653cd1e96bee789285eddd9,CVE-2009-2285 @@ -6598,8 +6598,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4544.md,0cce6f5247410776911b84bdcedc37f8b8bcf14f,CVE-2022-4544 805332779,0xMarcio/cve,2018/CVE-2018-8026.md,0cce7451b6d51111a046d1d9bc6f0d317203888a,CVE-2018-8026 805332779,0xMarcio/cve,2012/CVE-2012-0905.md,0ccf922d4e1a4408749f00caaa195f5fddcf7679,CVE-2012-0905 -805332779,0xMarcio/cve,2022/CVE-2022-23124.md,0cd0b3f3d9b72b08d186b6355c6831caea6172d0,ZDI-CAN-15870 805332779,0xMarcio/cve,2022/CVE-2022-23124.md,0cd0b3f3d9b72b08d186b6355c6831caea6172d0,CVE-2022-23124 +805332779,0xMarcio/cve,2022/CVE-2022-23124.md,0cd0b3f3d9b72b08d186b6355c6831caea6172d0,ZDI-CAN-15870 805332779,0xMarcio/cve,2016/CVE-2016-10416.md,0cd241b9e5166489dce3b2f4bf5a614edb7f3d27,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10416.md,0cd241b9e5166489dce3b2f4bf5a614edb7f3d27,CVE-2016-10416 805332779,0xMarcio/cve,2017/CVE-2017-17587.md,0cd335d33212e4dfa4a37371be25cc19aa8b8fdd,CVE-2017-17587 @@ -6633,8 +6633,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18800.md,0ce23b6b309314322d3f5450a892aa282359c5ed,CVE-2018-18800 805332779,0xMarcio/cve,2023/CVE-2023-33440.md,0ce3d0ecbbe2dd8831c4f90b8ad6cde5327d2c0a,CVE-2023-33440 805332779,0xMarcio/cve,2023/CVE-2023-52313.md,0ce4db3205106baeff9f5159b7652390939bd436,CVE-2023-52313 -805332779,0xMarcio/cve,2004/CVE-2004-0420.md,0ce72ada725fe7686c21883984f0df70bf1a0922,MS04-024 805332779,0xMarcio/cve,2004/CVE-2004-0420.md,0ce72ada725fe7686c21883984f0df70bf1a0922,CVE-2004-0420 +805332779,0xMarcio/cve,2004/CVE-2004-0420.md,0ce72ada725fe7686c21883984f0df70bf1a0922,MS04-024 805332779,0xMarcio/cve,2021/CVE-2021-25489.md,0ce73ac1f83256d4e4e41416f16189e08369a62c,CVE-2021-25489 805332779,0xMarcio/cve,2018/CVE-2018-12609.md,0ce79702e27dea0599b68f75ed5bb1fe166988d2,CVE-2018-12609 805332779,0xMarcio/cve,2009/CVE-2009-2735.md,0ce8dad54e6e6f67f3d0c45c5f8e087b96c8bb63,CVE-2009-2735 @@ -6716,8 +6716,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6562.md,0d1d5fc83e519636c73c3e05b1fe36d7ec8b0d26,CVE-2014-6562 805332779,0xMarcio/cve,2014/CVE-2014-1449.md,0d1e08047ea62f7b06ffe5b2454848de3189603b,CVE-2014-1449 805332779,0xMarcio/cve,2010/CVE-2010-2845.md,0d1eceecc4b1f6519b28a3847bfde3045d8af04d,CVE-2010-2845 -805332779,0xMarcio/cve,2016/CVE-2016-3989.md,0d2113fbc09843d7798f422560b2eea41fbf2947,CVE-2016-3989 805332779,0xMarcio/cve,2016/CVE-2016-3989.md,0d2113fbc09843d7798f422560b2eea41fbf2947,CVE-2016-3962 +805332779,0xMarcio/cve,2016/CVE-2016-3989.md,0d2113fbc09843d7798f422560b2eea41fbf2947,CVE-2016-3989 805332779,0xMarcio/cve,2007/CVE-2007-3494.md,0d21d71b53c1b88fbf616a804e16c16f001a329a,CVE-2007-3494 805332779,0xMarcio/cve,2024/CVE-2024-2877.md,0d222ad0b6be1d0e3c86f02cb9cefe7226ce12ba,CVE-2024-2877 805332779,0xMarcio/cve,2022/CVE-2022-43097.md,0d225273cec58b95319695f1c9ab68e222960d6a,CVE-2022-43097 @@ -6728,8 +6728,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10759.md,0d252fca94cd8dd1e71414f2e74074044621949f,CVE-2020-10759 805332779,0xMarcio/cve,2020/CVE-2020-5398.md,0d25678880b2e222ac4f19a19a3bde231e360c07,CVE-2020-5398 805332779,0xMarcio/cve,2021/CVE-2021-37808.md,0d25689a477462ae48ab862b786b96faab843c9b,CVE-2021-37808 -805332779,0xMarcio/cve,2020/CVE-2020-25068.md,0d259b8c47c8d46427bfe8c93093b10fd9ccbc1e,CVE-2020-25068 805332779,0xMarcio/cve,2020/CVE-2020-25068.md,0d259b8c47c8d46427bfe8c93093b10fd9ccbc1e,CVE-2020-2506 +805332779,0xMarcio/cve,2020/CVE-2020-25068.md,0d259b8c47c8d46427bfe8c93093b10fd9ccbc1e,CVE-2020-25068 805332779,0xMarcio/cve,2024/CVE-2024-5365.md,0d25a71db13554c30486befe22632a18dcc0a2bb,CVE-2024-5365 805332779,0xMarcio/cve,2017/CVE-2017-18655.md,0d260dba8e3820f9197eacfc747e18f721c7627e,CVE-2017-18655 805332779,0xMarcio/cve,2020/CVE-2020-2878.md,0d261f708cdd1d6dcd32d5badf3b3a95a9b3f8d2,CVE-2020-2878 @@ -6771,8 +6771,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24139.md,0d3bc3aad724b11523df1e95a1c1ad3a66fcef82,CVE-2021-24139 805332779,0xMarcio/cve,2017/CVE-2017-2783.md,0d3db4f92d1d5908bebeff4c460b52d237b92b9f,CVE-2017-2783 805332779,0xMarcio/cve,2022/CVE-2022-28099.md,0d3e329a43cf585ba59af9fb33241759823f4409,CVE-2022-28099 -805332779,0xMarcio/cve,2015/CVE-2015-1790.md,0d3e5ddb90fce40c9ea6d83ec8d67e6cdabecbf8,BID-91787 805332779,0xMarcio/cve,2015/CVE-2015-1790.md,0d3e5ddb90fce40c9ea6d83ec8d67e6cdabecbf8,CVE-2015-1790 +805332779,0xMarcio/cve,2015/CVE-2015-1790.md,0d3e5ddb90fce40c9ea6d83ec8d67e6cdabecbf8,BID-91787 805332779,0xMarcio/cve,2015/CVE-2015-8704.md,0d3e9ee644a9904b4f202865b01f46f4e7c0ad7e,CVE-2015-8704 805332779,0xMarcio/cve,2019/CVE-2019-17403.md,0d3f686e4ccec91c6c7f67628bd31b5b5da0e15d,CVE-2019-17403 805332779,0xMarcio/cve,2008/CVE-2008-5589.md,0d3fc3afaa4647e46248e815ddbb0fff0a9fff9d,CVE-2008-5589 @@ -6783,23 +6783,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-18416.md,0d4333f65052feec9a036b62a92e34164b08d760,CVE-2020-18416 805332779,0xMarcio/cve,2021/CVE-2021-21789.md,0d4359609aed01651a259f9b6c760db1381c28bf,CVE-2021-21789 805332779,0xMarcio/cve,2019/CVE-2019-16237.md,0d43974b830e67383a688c96db8313a20a4b69d1,CVE-2019-16237 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0581 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0577 805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0576 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0538 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0575 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0582 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0584 805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0578 805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0580 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0581 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0577 -805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0583 805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0579 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0582 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0538 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0584 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0575 +805332779,0xMarcio/cve,2019/CVE-2019-0577.md,0d43a847b7fca2a91972592989e95fe83ee4cc8e,CVE-2019-0583 805332779,0xMarcio/cve,2022/CVE-2022-28113.md,0d44224744f83d6dc7b0c3598e6eacae2575c931,CVE-2022-28113 805332779,0xMarcio/cve,2022/CVE-2022-2027.md,0d4495024919950723ab045d00de4537e99456b5,CVE-2022-2027 805332779,0xMarcio/cve,2015/CVE-2015-6966.md,0d44dcdfdfbf7d0cc1bbfb78907df936a074bfd3,CVE-2015-6966 805332779,0xMarcio/cve,2007/CVE-2007-0523.md,0d450768a7e12e9568e7fda4ad99ce8a0392a7fd,CVE-2007-0523 -805332779,0xMarcio/cve,2017/CVE-2017-8496.md,0d4591e46eb8d7301484a9218442ca2595342b7a,CVE-2017-8497 805332779,0xMarcio/cve,2017/CVE-2017-8496.md,0d4591e46eb8d7301484a9218442ca2595342b7a,CVE-2017-8496 +805332779,0xMarcio/cve,2017/CVE-2017-8496.md,0d4591e46eb8d7301484a9218442ca2595342b7a,CVE-2017-8497 805332779,0xMarcio/cve,2019/CVE-2019-15611.md,0d45aedc525ebb1f788bff52ba508197c636db33,CVE-2019-15611 805332779,0xMarcio/cve,2020/CVE-2020-13573.md,0d4658df760beea47df04984cba487e0f1ef892a,CVE-2020-13573 805332779,0xMarcio/cve,2022/CVE-2022-44962.md,0d46ad602aae9c0708069feb2449829c213f0f1b,CVE-2022-44962 @@ -6827,14 +6827,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-32256.md,0d5119b4aa4f4b25ffda2c88d7177873ab9581f0,CVE-2024-32256 805332779,0xMarcio/cve,2022/CVE-2022-48476.md,0d5331121b7c3cd271b466834ebea729314f2fcb,CVE-2022-48476 805332779,0xMarcio/cve,2020/CVE-2020-10942.md,0d546b494e0dc5c382bb68757781a53fd9c20e3d,CVE-2020-10942 -805332779,0xMarcio/cve,2015/CVE-2015-4129.md,0d556ee3bcac37d3a48a71a15c88a3d783978179,CVE-2015-4129 805332779,0xMarcio/cve,2015/CVE-2015-4129.md,0d556ee3bcac37d3a48a71a15c88a3d783978179,VU#110532 +805332779,0xMarcio/cve,2015/CVE-2015-4129.md,0d556ee3bcac37d3a48a71a15c88a3d783978179,CVE-2015-4129 805332779,0xMarcio/cve,2023/CVE-2023-27405.md,0d55f3526efe1a6bf9c3f07ad7edea1563920839,ZDI-CAN-20432 805332779,0xMarcio/cve,2023/CVE-2023-27405.md,0d55f3526efe1a6bf9c3f07ad7edea1563920839,CVE-2023-27405 805332779,0xMarcio/cve,2022/CVE-2022-39097.md,0d5729df7cb76adf88e17cda8a302784fcbdfca6,CVE-2022-39097 805332779,0xMarcio/cve,2008/CVE-2008-6508.md,0d576c5a689408515bd514937e5ada943a96fd78,CVE-2008-6508 -805332779,0xMarcio/cve,2014/CVE-2014-6905.md,0d591662fc047538ed87c369c31420a2a0e5f2e0,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6905.md,0d591662fc047538ed87c369c31420a2a0e5f2e0,CVE-2014-6905 +805332779,0xMarcio/cve,2014/CVE-2014-6905.md,0d591662fc047538ed87c369c31420a2a0e5f2e0,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-28199.md,0d5b1886ef38b859e7bc0056d6836cb33fe45ffe,CVE-2022-28199 805332779,0xMarcio/cve,2017/CVE-2017-6360.md,0d5b2f82d6ef7f2eb96f66e299883a466baf5dae,CVE-2017-6360 805332779,0xMarcio/cve,2018/CVE-2018-9165.md,0d5b7b07349f0f0399ede5bb74c960f9cff8bb39,CVE-2018-9165 @@ -6848,8 +6848,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-7635.md,0d60fa0e18cd7698e4ffdcb3b6e09bb50182ccba,CVE-2019-7635 805332779,0xMarcio/cve,2022/CVE-2022-26651.md,0d615592e60f6ffc1ebfdd751747fe9d1661cb6c,CVE-2022-26651 805332779,0xMarcio/cve,2008/CVE-2008-0790.md,0d6205be83fe16af1e8520cc7858bd759238363c,CVE-2008-0790 -805332779,0xMarcio/cve,2016/CVE-2016-10486.md,0d62e5e684b7e4815982cccd814241aa3802e7ce,CVE-2016-10486 805332779,0xMarcio/cve,2016/CVE-2016-10486.md,0d62e5e684b7e4815982cccd814241aa3802e7ce,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10486.md,0d62e5e684b7e4815982cccd814241aa3802e7ce,CVE-2016-10486 805332779,0xMarcio/cve,2018/CVE-2018-5963.md,0d6359b825c262681f5ee8689d6d5a702e7a6ea0,CVE-2018-5963 805332779,0xMarcio/cve,2010/CVE-2010-4015.md,0d64391aaf4e44a0246c223a8242ad5cd4e5706a,CVE-2010-4015 805332779,0xMarcio/cve,2015/CVE-2015-2170.md,0d66e4dab74e5d11c5417d61f0b7f91621434c85,CVE-2015-2170 @@ -6858,21 +6858,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-13730.md,0d67d0730124616fcc9a01960369aadde7cf0d84,CVE-2017-13730 805332779,0xMarcio/cve,2010/CVE-2010-3079.md,0d690b304cc4b21884dcc2e620b2d19d564035d0,CVE-2010-3079 805332779,0xMarcio/cve,2008/CVE-2008-4151.md,0d6a09dc7830717e61741e0dae025ab2faee60dc,CVE-2008-4151 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8650 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8640 805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8642 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8639 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8641 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8638 805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8649 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8646 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8640 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8650 805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8635 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8638 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8634 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8641 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8639 -805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8647 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8646 805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8648 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8634 805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8643 -805332779,0xMarcio/cve,2014/CVE-2014-5568.md,0d6a6f40bd6a2a90f2587241c4ea9f43bbaf2875,VU#582497 +805332779,0xMarcio/cve,2015/CVE-2015-8643.md,0d6a49ca7db82fed5341d5d77df966ab98462f94,CVE-2015-8647 805332779,0xMarcio/cve,2014/CVE-2014-5568.md,0d6a6f40bd6a2a90f2587241c4ea9f43bbaf2875,CVE-2014-5568 +805332779,0xMarcio/cve,2014/CVE-2014-5568.md,0d6a6f40bd6a2a90f2587241c4ea9f43bbaf2875,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-21677.md,0d6b2f32eb328eddbd3f2c9756ba05948faea7ad,CVE-2024-21677 805332779,0xMarcio/cve,2020/CVE-2020-14617.md,0d6b7fe50b9b39a47480ad486170c07a2fc55a43,CVE-2020-14617 805332779,0xMarcio/cve,2019/CVE-2019-9841.md,0d6bb7b72a8740204ac9badce48d92cdffac922e,CVE-2019-9841 @@ -6890,10 +6890,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-39655.md,0d7350d0e8f1bed0de878993f624c0403e605a95,CVE-2024-39655 805332779,0xMarcio/cve,2007/CVE-2007-3401.md,0d73c9e2289a9fc46c79670ed5c8531bd29d1c4b,CVE-2007-3401 805332779,0xMarcio/cve,2022/CVE-2022-40129.md,0d75e61d410ca08477920c6b8426b7892241278a,CVE-2022-40129 -805332779,0xMarcio/cve,2004/CVE-2004-0990.md,0d7653375377b646dbaec7f092327d75cd35c87c,CVE-2004-0941 805332779,0xMarcio/cve,2004/CVE-2004-0990.md,0d7653375377b646dbaec7f092327d75cd35c87c,CVE-2004-0990 -805332779,0xMarcio/cve,2007/CVE-2007-2205.md,0d76a69dab2ccd5474872b0d9fe95b507b5ca06f,CVE-2007-1643 +805332779,0xMarcio/cve,2004/CVE-2004-0990.md,0d7653375377b646dbaec7f092327d75cd35c87c,CVE-2004-0941 805332779,0xMarcio/cve,2007/CVE-2007-2205.md,0d76a69dab2ccd5474872b0d9fe95b507b5ca06f,CVE-2007-2205 +805332779,0xMarcio/cve,2007/CVE-2007-2205.md,0d76a69dab2ccd5474872b0d9fe95b507b5ca06f,CVE-2007-1643 805332779,0xMarcio/cve,2024/CVE-2024-28090.md,0d76c96ffe630bd6c1cc1270065895feea9d758e,CVE-2024-28090 805332779,0xMarcio/cve,2020/CVE-2020-15654.md,0d772c73feeb7e8d2868c79267d0f2cfe15fc8c1,CVE-2020-15654 805332779,0xMarcio/cve,2017/CVE-2017-14482.md,0d77a2f6e50b8627792a303903713ab9f82c224c,CVE-2017-14482 @@ -6904,8 +6904,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-3425.md,0d7ac96839fdb33987a8808a62a05f1753928c27,CVE-2023-3425 805332779,0xMarcio/cve,2015/CVE-2015-8754.md,0d7c19711468d794f53d1f235bc3487409e29000,CVE-2015-8754 805332779,0xMarcio/cve,2022/CVE-2022-38065.md,0d7cdf235ec7af1fff65b6bfee0c9dfeeda62f2a,CVE-2022-38065 -805332779,0xMarcio/cve,2009/CVE-2009-3505.md,0d80351d32948ac02856524babe19d13a7b3834a,CVE-2008-4460 805332779,0xMarcio/cve,2009/CVE-2009-3505.md,0d80351d32948ac02856524babe19d13a7b3834a,CVE-2009-3505 +805332779,0xMarcio/cve,2009/CVE-2009-3505.md,0d80351d32948ac02856524babe19d13a7b3834a,CVE-2008-4460 805332779,0xMarcio/cve,2003/CVE-2003-0758.md,0d804ce1a87939f55685c6ea28eca2b0d63077d1,CVE-2003-0758 805332779,0xMarcio/cve,2006/CVE-2006-1551.md,0d819f7180fb13839326ce2efa37082df4d84e9d,CVE-2006-1551 805332779,0xMarcio/cve,2016/CVE-2016-0681.md,0d8213cbacbc33ca9900751ea48e65da9b95d260,CVE-2016-0681 @@ -6916,9 +6916,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0523.md,0d85242e770eeae259769242b9c5d18420075e63,CVE-2015-0523 805332779,0xMarcio/cve,2020/CVE-2020-28042.md,0d8578c3009a3a6e69154fe013c026d7a3515825,CVE-2020-28042 805332779,0xMarcio/cve,2024/CVE-2024-1112.md,0d85d039b982e89f21bbb81f1df03a516f5d0e8a,CVE-2024-1112 -805332779,0xMarcio/cve,2010/CVE-2010-2743.md,0d85e217709eacf43cb647567c38b200004a13b9,CVE-2010-3889 805332779,0xMarcio/cve,2010/CVE-2010-2743.md,0d85e217709eacf43cb647567c38b200004a13b9,MS10-073 805332779,0xMarcio/cve,2010/CVE-2010-2743.md,0d85e217709eacf43cb647567c38b200004a13b9,CVE-2010-2743 +805332779,0xMarcio/cve,2010/CVE-2010-2743.md,0d85e217709eacf43cb647567c38b200004a13b9,CVE-2010-3889 805332779,0xMarcio/cve,2010/CVE-2010-2743.md,0d85e217709eacf43cb647567c38b200004a13b9,CVE-2010-3888 805332779,0xMarcio/cve,2016/CVE-2016-8605.md,0d870d86d41704ec7c97ed643a4516a669b02dcc,CVE-2016-8605 805332779,0xMarcio/cve,2019/CVE-2019-20630.md,0d8969af3d724e3d4a807fa485805539d4786773,CVE-2019-20630 @@ -6931,18 +6931,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18319.md,0d8ce22bcd8ad64cf7395f2482aecf86e8ab6192,CVE-2018-18319 805332779,0xMarcio/cve,2021/CVE-2021-26303.md,0d8cf6986908efb1fd773e380f679f1e33d56e42,CVE-2021-26303 805332779,0xMarcio/cve,2022/CVE-2022-2113.md,0d8d11918e3d247c0427da738ab80f4136fa99a3,CVE-2022-2113 -805332779,0xMarcio/cve,2004/CVE-2004-2548.md,0d8f1ce1b44d775a3a7cae73b94c0a284541916d,CVE-2004-2547 805332779,0xMarcio/cve,2004/CVE-2004-2548.md,0d8f1ce1b44d775a3a7cae73b94c0a284541916d,CVE-2004-2548 +805332779,0xMarcio/cve,2004/CVE-2004-2548.md,0d8f1ce1b44d775a3a7cae73b94c0a284541916d,CVE-2004-2547 805332779,0xMarcio/cve,2013/CVE-2013-5948.md,0d8f3071b859d30106c6df3ebc46db1590c5fb87,CVE-2013-5948 -805332779,0xMarcio/cve,2019/CVE-2019-2414.md,0d8ff354cdd0813d3300a94b9266ebd005e20a8f,BID-106621 805332779,0xMarcio/cve,2019/CVE-2019-2414.md,0d8ff354cdd0813d3300a94b9266ebd005e20a8f,CVE-2019-2414 +805332779,0xMarcio/cve,2019/CVE-2019-2414.md,0d8ff354cdd0813d3300a94b9266ebd005e20a8f,BID-106621 805332779,0xMarcio/cve,2024/CVE-2024-2585.md,0d8ff5444cb6e8e9f638f307add976cbbf198b6d,CVE-2024-2585 -805332779,0xMarcio/cve,2014/CVE-2014-7362.md,0d91a46faafcb7b35950f1a7e8c2cead43bd371a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7362.md,0d91a46faafcb7b35950f1a7e8c2cead43bd371a,CVE-2014-7362 -805332779,0xMarcio/cve,2020/CVE-2020-1100.md,0d91fa93befefcb57a2cf3709d537733e5a321b8,CVE-2020-1106 +805332779,0xMarcio/cve,2014/CVE-2014-7362.md,0d91a46faafcb7b35950f1a7e8c2cead43bd371a,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-1100.md,0d91fa93befefcb57a2cf3709d537733e5a321b8,CVE-2020-1100 -805332779,0xMarcio/cve,2020/CVE-2020-1100.md,0d91fa93befefcb57a2cf3709d537733e5a321b8,CVE-2020-1101 805332779,0xMarcio/cve,2020/CVE-2020-1100.md,0d91fa93befefcb57a2cf3709d537733e5a321b8,CVE-2020-1099 +805332779,0xMarcio/cve,2020/CVE-2020-1100.md,0d91fa93befefcb57a2cf3709d537733e5a321b8,CVE-2020-1101 +805332779,0xMarcio/cve,2020/CVE-2020-1100.md,0d91fa93befefcb57a2cf3709d537733e5a321b8,CVE-2020-1106 805332779,0xMarcio/cve,2015/CVE-2015-8096.md,0d94133323f3ee8e2c28a862aff6632351af3191,CVE-2015-8096 805332779,0xMarcio/cve,2024/CVE-2024-21102.md,0d9543ff013169b20fbc9d0b81558ed991603e60,CVE-2024-21102 805332779,0xMarcio/cve,2011/CVE-2011-0806.md,0d95dc9a466193eaf24a52d8279045eb8d5fd679,CVE-2011-0806 @@ -6987,8 +6987,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41720.md,0db22dc0413d328e9d9d72811cb6853f8a01f03f,CVE-2022-41720 805332779,0xMarcio/cve,2020/CVE-2020-12625.md,0db2788b43dd1eb02666756a1519b0550f0b5b29,CVE-2020-12625 805332779,0xMarcio/cve,2023/CVE-2023-6811.md,0db3b1acff1895561abfaf8ba8f37daecaa64072,CVE-2023-6811 -805332779,0xMarcio/cve,2014/CVE-2014-7682.md,0db44c29700a3eeb898e9116d99d314d159efd19,CVE-2014-7682 805332779,0xMarcio/cve,2014/CVE-2014-7682.md,0db44c29700a3eeb898e9116d99d314d159efd19,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7682.md,0db44c29700a3eeb898e9116d99d314d159efd19,CVE-2014-7682 805332779,0xMarcio/cve,2018/CVE-2018-11136.md,0db5ae0fae7dc938b40da6b2b63a45f190af7df9,CVE-2018-11136 805332779,0xMarcio/cve,2020/CVE-2020-4432.md,0db60de0b6e9b79feccf740b1ca87422ce7acfb8,CVE-2020-4432 805332779,0xMarcio/cve,2017/CVE-2017-3394.md,0db6d8fb559e2a858074ba4e7726ad5877a14128,CVE-2017-3394 @@ -7020,8 +7020,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16005.md,0dc7ed745c216ae4d07452149c89e01f1515c9f0,CVE-2018-16005 805332779,0xMarcio/cve,2024/CVE-2024-20389.md,0dc8333d3b413ff26584fda8b62d79d2d4501e3e,CVE-2024-20389 805332779,0xMarcio/cve,2019/CVE-2019-10896.md,0dc85f27c57bb92affa5fa01d11d1b87a2a45676,CVE-2019-10896 -805332779,0xMarcio/cve,2014/CVE-2014-6859.md,0dc8958cd8c460d1b5ffd778f2084f9817516c6e,CVE-2014-6859 805332779,0xMarcio/cve,2014/CVE-2014-6859.md,0dc8958cd8c460d1b5ffd778f2084f9817516c6e,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6859.md,0dc8958cd8c460d1b5ffd778f2084f9817516c6e,CVE-2014-6859 805332779,0xMarcio/cve,2022/CVE-2022-32407.md,0dc94336ff0eac74d1cf68cd551eab6c0cc9e708,CVE-2022-32407 805332779,0xMarcio/cve,2023/CVE-2023-34614.md,0dc9588616f9673e23e9af0f0d181d645111f355,CVE-2023-34614 805332779,0xMarcio/cve,2023/CVE-2023-35001.md,0dc96264bd4da5b9d7c17f7f7955519bcd985fce,CVE-2023-35001 @@ -7041,11 +7041,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7187.md,0dcf8b5074eca2f86c543c8542b183ee93761889,CVE-2014-7187 805332779,0xMarcio/cve,2008/CVE-2008-6197.md,0dcf9bb6209033e52f2c9c957850d0380567ea84,CVE-2008-6197 805332779,0xMarcio/cve,2007/CVE-2007-5057.md,0dd07172a77f6fdb29405cc56569b75d9e3d4403,CVE-2007-5057 -805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0542 -805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0545 805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0540 -805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0544 +805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0542 805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0543 +805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0544 +805332779,0xMarcio/cve,2014/CVE-2014-0544.md,0dd274e98c9ec4592bb86e9732d4a1b2bbadb7bd,CVE-2014-0545 805332779,0xMarcio/cve,2007/CVE-2007-5759.md,0dd3027e09711caa6a6db1d77afe5085a37128ad,CVE-2007-5759 805332779,0xMarcio/cve,2007/CVE-2007-5759.md,0dd3027e09711caa6a6db1d77afe5085a37128ad,CVE-2007-6335 805332779,0xMarcio/cve,2012/CVE-2012-4441.md,0dd3ae3d3821704cb9a6a5a1feecee96fbeaaa19,CVE-2012-4441 @@ -7077,12 +7077,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-8222.md,0de0eaa6ac537a7b24c10b34d54d3d3bfb5374ba,CVE-2018-8222 805332779,0xMarcio/cve,2008/CVE-2008-6787.md,0de12a789d7eb0e48288ba42ec90d2d7a99a8fa8,CVE-2008-6787 805332779,0xMarcio/cve,2020/CVE-2020-10426.md,0de16cd1bcdd5a98647f15b3ab96a5cb119a8230,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10426.md,0de16cd1bcdd5a98647f15b3ab96a5cb119a8230,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10426.md,0de16cd1bcdd5a98647f15b3ab96a5cb119a8230,CVE-2020-10426 +805332779,0xMarcio/cve,2020/CVE-2020-10426.md,0de16cd1bcdd5a98647f15b3ab96a5cb119a8230,CVE-2020-10456 805332779,0xMarcio/cve,2018/CVE-2018-13833.md,0de3e00c482b08e5e98aa8a7dc3395cfe26c621d,CVE-2018-13833 805332779,0xMarcio/cve,2017/CVE-2017-3439.md,0de42ab36663b4adc74f4cb3637c02be99ed7138,CVE-2017-3439 -805332779,0xMarcio/cve,2014/CVE-2014-4034.md,0de51bf13024b208e1fe237b2e49b9dc89723b1a,CVE-2014-4034 805332779,0xMarcio/cve,2014/CVE-2014-4034.md,0de51bf13024b208e1fe237b2e49b9dc89723b1a,ZSL-2014-5186 +805332779,0xMarcio/cve,2014/CVE-2014-4034.md,0de51bf13024b208e1fe237b2e49b9dc89723b1a,CVE-2014-4034 805332779,0xMarcio/cve,2021/CVE-2021-29633.md,0de563351be968ff11d12bc96cde716cd7420a61,CVE-2021-29633 805332779,0xMarcio/cve,2014/CVE-2014-4892.md,0de69cb495084345bdd872d1587e22e1828c96f0,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-4892.md,0de69cb495084345bdd872d1587e22e1828c96f0,CVE-2014-4892 @@ -7102,8 +7102,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20933.md,0debbf0657177d47268e7f393501db60e98920f1,CVE-2024-20933 805332779,0xMarcio/cve,2008/CVE-2008-3863.md,0decad01f4a2801dd46458efd52ef58febe88021,CVE-2008-3863 805332779,0xMarcio/cve,2018/CVE-2018-7209.md,0decb37dd43552f42d5239a2fbd66847e1e77d1b,CVE-2018-7209 -805332779,0xMarcio/cve,2017/CVE-2017-3049.md,0dece928f72cdfbb11b7a55fdb19aa4046eb35fc,BID-97549 805332779,0xMarcio/cve,2017/CVE-2017-3049.md,0dece928f72cdfbb11b7a55fdb19aa4046eb35fc,CVE-2017-3049 +805332779,0xMarcio/cve,2017/CVE-2017-3049.md,0dece928f72cdfbb11b7a55fdb19aa4046eb35fc,BID-97549 805332779,0xMarcio/cve,2023/CVE-2023-27588.md,0ded8b5569d0dcb97cc168da65b710dded51f7f4,CVE-2023-27588 805332779,0xMarcio/cve,2009/CVE-2009-1097.md,0dedcccf26d79501047905dc335458f14f18b4eb,CVE-2009-1097 805332779,0xMarcio/cve,2006/CVE-2006-0134.md,0dee5d9f72b9f6e7d06cd94913c4f2a28f973c43,CVE-2006-0134 @@ -7122,8 +7122,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6357.md,0df36bc663f39f9457261a7f26f64dd9f3011524,CVE-2007-6357 805332779,0xMarcio/cve,2022/CVE-2022-24757.md,0df3922311569150fedfacad25940a3971e418fb,CVE-2022-24757 805332779,0xMarcio/cve,2019/CVE-2019-13504.md,0df3b2f52561be081dc751c000c7d35850481020,CVE-2019-13504 -805332779,0xMarcio/cve,2005/CVE-2005-3314.md,0df3dd01a19c72dfa13a1f114b6dce150dc9812f,CVE-2005-3314 805332779,0xMarcio/cve,2005/CVE-2005-3314.md,0df3dd01a19c72dfa13a1f114b6dce150dc9812f,BID-15491 +805332779,0xMarcio/cve,2005/CVE-2005-3314.md,0df3dd01a19c72dfa13a1f114b6dce150dc9812f,CVE-2005-3314 805332779,0xMarcio/cve,2009/CVE-2009-4583.md,0df4404b4c14b575a824e6901ad0892a0acd2f55,CVE-2009-4583 805332779,0xMarcio/cve,2022/CVE-2022-26280.md,0df4d4f3c1d808335fa6a8cb94c6fedee6c50aff,CVE-2022-26280 805332779,0xMarcio/cve,2021/CVE-2021-42244.md,0df5297517856642cfaae1567caf126f11c6a1e6,CVE-2021-42244 @@ -7149,24 +7149,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2505.md,0e00a6b7c20d239c1c55282346b91dbcbd09c3dc,CVE-2008-2505 805332779,0xMarcio/cve,2022/CVE-2022-33075.md,0e01aa6b83869b3e8399fabb3a9641d629d19419,CVE-2022-33075 805332779,0xMarcio/cve,2024/CVE-2024-0901.md,0e030abc7c589de9cf73bc0f058d0662aa212433,CVE-2024-0901 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8660 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-11764 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8649 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8748 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8753 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8740 805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8756 805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8755 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8753 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8752 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8748 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-11764 805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8741 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8740 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8660 805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8738 805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8729 -805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8649 +805332779,0xMarcio/cve,2017/CVE-2017-8740.md,0e033e26a0a5d869b1e7c6d227efd829431e2448,CVE-2017-8752 805332779,0xMarcio/cve,2023/CVE-2023-41705.md,0e03bfe0cdb7c8d676af2861f3e4102786bf7340,CVE-2023-41705 805332779,0xMarcio/cve,2005/CVE-2005-2006.md,0e03ee8f6dc2fe93c8b85346c7f943bbf78f3583,CVE-2005-2006 805332779,0xMarcio/cve,2018/CVE-2018-12674.md,0e0517261863585d294bf9fa67709d16b2f099c4,CVE-2018-12674 805332779,0xMarcio/cve,2018/CVE-2018-14455.md,0e0666429eb2019de099bf9bbd4eb5b904f8f0e6,CVE-2018-14455 -805332779,0xMarcio/cve,2022/CVE-2022-43635.md,0e07abebe274df7f83d6130edd8fd549f45b786d,ZDI-CAN-17332 805332779,0xMarcio/cve,2022/CVE-2022-43635.md,0e07abebe274df7f83d6130edd8fd549f45b786d,CVE-2022-43635 +805332779,0xMarcio/cve,2022/CVE-2022-43635.md,0e07abebe274df7f83d6130edd8fd549f45b786d,ZDI-CAN-17332 805332779,0xMarcio/cve,2022/CVE-2022-4231.md,0e099dfaef50bf53c1799b0a2262cd3abada8d4b,CVE-2022-4231 805332779,0xMarcio/cve,2020/CVE-2020-7228.md,0e09ac215b05020a929247a3fe1c809f368bf7c1,CVE-2020-7228 805332779,0xMarcio/cve,2015/CVE-2015-9323.md,0e0a4d10f006be2a8879891eacc82ff77d8b82f4,CVE-2015-9323 @@ -7174,17 +7174,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2596.md,0e0e7264666db15829a5ac0bcc50a57bfd223abc,CVE-2007-2596 805332779,0xMarcio/cve,2020/CVE-2020-8155.md,0e0ec6b2597eea540b78540c44bae3eec41ac91b,CVE-2020-8155 805332779,0xMarcio/cve,2024/CVE-2024-33161.md,0e10a4c46f64b9709e9cee8387cd92941de41f32,CVE-2024-33161 -805332779,0xMarcio/cve,2007/CVE-2007-0233.md,0e110ae274dcb1e8b32fdd5ea97f4165549d0c4e,CVE-2006-3017 805332779,0xMarcio/cve,2007/CVE-2007-0233.md,0e110ae274dcb1e8b32fdd5ea97f4165549d0c4e,CVE-2007-0233 -805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0446 -805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0444 -805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-4758 -805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0443 +805332779,0xMarcio/cve,2007/CVE-2007-0233.md,0e110ae274dcb1e8b32fdd5ea97f4165549d0c4e,CVE-2006-3017 +805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-2634 805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-4759 +805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0446 +805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-2635 805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0445 +805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0443 805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-2636 -805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-2634 -805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-2635 +805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-4758 +805332779,0xMarcio/cve,2015/CVE-2015-0446.md,0e137d394e1f061b44882590ea4097d790db100a,CVE-2015-0444 805332779,0xMarcio/cve,2023/CVE-2023-25156.md,0e1497b09c39749d11dbf185805c04a1bd60a5aa,CVE-2023-25156 805332779,0xMarcio/cve,2020/CVE-2020-2691.md,0e156d7eceaa362b84aa86cb8ccfda13d2c1261f,CVE-2020-2691 805332779,0xMarcio/cve,2000/CVE-2000-0979.md,0e15f5f0ced868df13877fdc4516871485a1468d,CVE-2000-0979 @@ -7232,8 +7232,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19754.md,0e2d4f731a83fb881872573b445b05d937a946e6,CVE-2018-19754 805332779,0xMarcio/cve,2021/CVE-2021-39258.md,0e2d8f9d5c42a68530b4e685e321594a9ba17ef6,CVE-2021-39258 805332779,0xMarcio/cve,2017/CVE-2017-15617.md,0e2e19b8ae8a3c102d52fa314c8af147fb5f7917,CVE-2017-15637 -805332779,0xMarcio/cve,2017/CVE-2017-15617.md,0e2e19b8ae8a3c102d52fa314c8af147fb5f7917,CVE-2017-15617 805332779,0xMarcio/cve,2017/CVE-2017-15617.md,0e2e19b8ae8a3c102d52fa314c8af147fb5f7917,CVE-2017-15613 +805332779,0xMarcio/cve,2017/CVE-2017-15617.md,0e2e19b8ae8a3c102d52fa314c8af147fb5f7917,CVE-2017-15617 805332779,0xMarcio/cve,2017/CVE-2017-15987.md,0e3037a2de0ae682d066870c7464c1d15653ef5d,CVE-2017-15987 805332779,0xMarcio/cve,2014/CVE-2014-2457.md,0e3041e2213cf1592499f4dc05756b261b212d5c,CVE-2014-2457 805332779,0xMarcio/cve,2022/CVE-2022-2133.md,0e31acb2f734f56ee99982060f26f4c078d1412e,CVE-2022-2133 @@ -7329,8 +7329,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2961.md,0e6d76c5fd6ec9277f4c7ccd573c7a8713607b9d,CVE-2008-2961 805332779,0xMarcio/cve,2007/CVE-2007-0597.md,0e6dd7082daa20e96dfb5d3c43d0e033ebf46f05,CVE-2007-0597 805332779,0xMarcio/cve,2021/CVE-2021-45653.md,0e6e61899db46e495a9daa77aebd21dba23c1019,CVE-2021-45653 -805332779,0xMarcio/cve,2020/CVE-2020-10923.md,0e6f8747457b2fe426195a147db3f19502effb0c,ZDI-CAN-9642 805332779,0xMarcio/cve,2020/CVE-2020-10923.md,0e6f8747457b2fe426195a147db3f19502effb0c,CVE-2020-10923 +805332779,0xMarcio/cve,2020/CVE-2020-10923.md,0e6f8747457b2fe426195a147db3f19502effb0c,ZDI-CAN-9642 805332779,0xMarcio/cve,2023/CVE-2023-51094.md,0e6fc836be516556fdc02d2fe1e336eccf592125,CVE-2023-51094 805332779,0xMarcio/cve,2018/CVE-2018-2383.md,0e720c6d393abd8ba388ff4cf245bf85a2c3e510,CVE-2018-2383 805332779,0xMarcio/cve,2016/CVE-2016-3737.md,0e7222f25f262e051c495c98a3c82d63e2957f78,CVE-2016-3737 @@ -7373,8 +7373,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12570.md,0e8b1aa1139fcc47cf861efa4606b828384ad0e4,CVE-2019-12570 805332779,0xMarcio/cve,2021/CVE-2021-24594.md,0e8ba58d686e3c05b594b1fdc2a2eabe27e188da,CVE-2021-24594 805332779,0xMarcio/cve,2022/CVE-2022-42799.md,0e8c29a81bd9f6709ad8afdd09d7e874d423fda8,CVE-2022-42799 -805332779,0xMarcio/cve,2020/CVE-2020-9055.md,0e8d39064a37a13088d5e7d146d553714e7da414,VU#962085 805332779,0xMarcio/cve,2020/CVE-2020-9055.md,0e8d39064a37a13088d5e7d146d553714e7da414,CVE-2020-9055 +805332779,0xMarcio/cve,2020/CVE-2020-9055.md,0e8d39064a37a13088d5e7d146d553714e7da414,VU#962085 805332779,0xMarcio/cve,2018/CVE-2018-14700.md,0e8ed32ee1935f68ae845413fe0b4d703026b61e,CVE-2018-14700 805332779,0xMarcio/cve,2015/CVE-2015-5186.md,0e8f55f20e09c65f1d607b467633de5c70a9f26d,CVE-2015-5186 805332779,0xMarcio/cve,2008/CVE-2008-4428.md,0e8fb6a085e0961a98ad754ef8b849c3694cd57d,CVE-2008-4428 @@ -7404,8 +7404,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-41281.md,0e9b9597913c417f2fbe90ed99ebd0463a4874ac,CVE-2024-41281 805332779,0xMarcio/cve,2024/CVE-2024-8335.md,0e9b9a1b2db19ca73ed864770b100552af07a6a3,CVE-2024-8335 805332779,0xMarcio/cve,2015/CVE-2015-2890.md,0e9bf91c404c4c8bf951ef2b8ec60f26cac7abcf,CVE-2015-3692 -805332779,0xMarcio/cve,2015/CVE-2015-2890.md,0e9bf91c404c4c8bf951ef2b8ec60f26cac7abcf,CVE-2015-2890 805332779,0xMarcio/cve,2015/CVE-2015-2890.md,0e9bf91c404c4c8bf951ef2b8ec60f26cac7abcf,VU#577140 +805332779,0xMarcio/cve,2015/CVE-2015-2890.md,0e9bf91c404c4c8bf951ef2b8ec60f26cac7abcf,CVE-2015-2890 805332779,0xMarcio/cve,2005/CVE-2005-1500.md,0e9c721dd4719fbafd0d8be23d6a0ef99c81cc4b,CVE-2005-1500 805332779,0xMarcio/cve,2008/CVE-2008-5088.md,0e9cb54190f4a7486ae96827430c2ee0e958401d,CVE-2008-5088 805332779,0xMarcio/cve,2008/CVE-2008-5088.md,0e9cb54190f4a7486ae96827430c2ee0e958401d,CVE-2008-1909 @@ -7422,8 +7422,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1071.md,0ea367571ea7c2b6da09df0efbb97881748e0bf5,CVE-2010-1071 805332779,0xMarcio/cve,2022/CVE-2022-43028.md,0ea41583ad4f3aa39564c0d05e9e28704941958e,CVE-2022-43028 805332779,0xMarcio/cve,2020/CVE-2020-15864.md,0ea4531f87a6dc9535b4026de0b8ac06923560ec,CVE-2020-15864 -805332779,0xMarcio/cve,2016/CVE-2016-1543.md,0ea4bf83dd805a28ec9c178d132b47aca856ffe3,CVE-2016-1542 805332779,0xMarcio/cve,2016/CVE-2016-1543.md,0ea4bf83dd805a28ec9c178d132b47aca856ffe3,CVE-2016-1543 +805332779,0xMarcio/cve,2016/CVE-2016-1543.md,0ea4bf83dd805a28ec9c178d132b47aca856ffe3,CVE-2016-1542 805332779,0xMarcio/cve,2020/CVE-2020-24405.md,0ea57e5b3d2daf66ed2ebfb70ff920bbae3a51c7,CVE-2020-24405 805332779,0xMarcio/cve,2018/CVE-2018-14688.md,0ea665d20855e89c96e993e05b234a1d6a04a51b,CVE-2018-14688 805332779,0xMarcio/cve,2019/CVE-2019-8623.md,0ea6aa2549ae8e377c200516b80fd4a3e1201c76,CVE-2019-8623 @@ -7444,18 +7444,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5700.md,0ead7cda8a4696e07d98be8ce4f68025e7b15e86,CVE-2019-5700 805332779,0xMarcio/cve,2018/CVE-2018-14704.md,0eaef2b12159fc6a1540957fd0cede48e335b62c,CVE-2018-14704 805332779,0xMarcio/cve,2022/CVE-2022-32658.md,0eb10332e9896dbc7b035f43178eaedc48b92816,CVE-2022-32658 -805332779,0xMarcio/cve,2019/CVE-2019-1272.md,0eb172fb565059b9aeb111d36a94c822e43710ed,CVE-2019-1269 805332779,0xMarcio/cve,2019/CVE-2019-1272.md,0eb172fb565059b9aeb111d36a94c822e43710ed,CVE-2019-1272 -805332779,0xMarcio/cve,2024/CVE-2024-29190.md,0eb1c3a296110ffa03ba3613ce6b3b87cd644d45,GHSA-WFGJ-WRGH-H3R3 +805332779,0xMarcio/cve,2019/CVE-2019-1272.md,0eb172fb565059b9aeb111d36a94c822e43710ed,CVE-2019-1269 805332779,0xMarcio/cve,2024/CVE-2024-29190.md,0eb1c3a296110ffa03ba3613ce6b3b87cd644d45,CVE-2024-29190 +805332779,0xMarcio/cve,2024/CVE-2024-29190.md,0eb1c3a296110ffa03ba3613ce6b3b87cd644d45,GHSA-WFGJ-WRGH-H3R3 805332779,0xMarcio/cve,2009/CVE-2009-2884.md,0eb1ef4ad756a2a1458d7c38f570cfcb7bdaa5db,CVE-2009-2884 805332779,0xMarcio/cve,2018/CVE-2018-5313.md,0eb28ee1e651801bf3fd8ca35bd8d5bd81cac356,CVE-2018-5313 805332779,0xMarcio/cve,2024/CVE-2024-0224.md,0eb3a18256f89be94730491401dc1e06a14dd64a,CVE-2024-0224 805332779,0xMarcio/cve,2022/CVE-2022-44638.md,0eb3ce32f191e692beeb563cc867ebb62719e53f,CVE-2022-44638 805332779,0xMarcio/cve,2012/CVE-2012-5689.md,0eb3eaebbbb7ffddc9440539c529476548bd3a6a,CVE-2012-5689 805332779,0xMarcio/cve,2021/CVE-2021-24363.md,0eb423379f629d131b89fb0794168a5c39e5e075,CVE-2021-24363 -805332779,0xMarcio/cve,2023/CVE-2023-36816.md,0eb42693b2fa67326d67b8e2bf6caf33f3f0a3bc,GHSA-CWHQ-2MCQ-PP9Q 805332779,0xMarcio/cve,2023/CVE-2023-36816.md,0eb42693b2fa67326d67b8e2bf6caf33f3f0a3bc,CVE-2023-36816 +805332779,0xMarcio/cve,2023/CVE-2023-36816.md,0eb42693b2fa67326d67b8e2bf6caf33f3f0a3bc,GHSA-CWHQ-2MCQ-PP9Q 805332779,0xMarcio/cve,2012/CVE-2012-4929.md,0eb45752715fbf3068dee786e7d18657b2a5d577,CVE-2012-4929 805332779,0xMarcio/cve,2018/CVE-2018-19932.md,0eb4d78a055c8266241415012ebc1a592d02f21d,CVE-2018-19932 805332779,0xMarcio/cve,2016/CVE-2016-9387.md,0eb4f19d1aa56628a77be9b4292957f152102ed5,CVE-2016-9387 @@ -7483,12 +7483,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2003/CVE-2003-1300.md,0ec33c4782157ad63fe76f39fbfd393ca96e4da4,CVE-2003-1300 805332779,0xMarcio/cve,2021/CVE-2021-21341.md,0ec3daf4320e63b2928fe432db69481026844e22,CVE-2021-21341 805332779,0xMarcio/cve,2021/CVE-2021-24658.md,0ec4054bb24412c9008b00f4cb8acf47dcc93ba9,CVE-2021-24658 -805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,CVE-2013-2466 -805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,BID-60637 -805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,CVE-2013-2468 805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,CVE-2013-2442 -805332779,0xMarcio/cve,2014/CVE-2014-5547.md,0ec453909a8a1e892daf75a34c9b3175a12c516c,VU#582497 +805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,CVE-2013-2468 +805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,BID-60637 +805332779,0xMarcio/cve,2013/CVE-2013-2468.md,0ec40f145e45f7542d21d4098789c7b5664719af,CVE-2013-2466 805332779,0xMarcio/cve,2014/CVE-2014-5547.md,0ec453909a8a1e892daf75a34c9b3175a12c516c,CVE-2014-5547 +805332779,0xMarcio/cve,2014/CVE-2014-5547.md,0ec453909a8a1e892daf75a34c9b3175a12c516c,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-42362.md,0ec64bb423a303c2d987231f8f95a268a950f922,CVE-2023-42362 805332779,0xMarcio/cve,2018/CVE-2018-14585.md,0ec68e29ad966e9bb6eb03a244532434e277f72f,CVE-2018-14585 805332779,0xMarcio/cve,2024/CVE-2024-30409.md,0ec6fa6dd0d649ce76577fdb4ab8f8f1ef556555,CVE-2024-30409 @@ -7500,12 +7500,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6959.md,0eca65d190aa17cdc3e5ff93eca7a6fd85514701,CVE-2008-6959 805332779,0xMarcio/cve,2008/CVE-2008-6959.md,0eca65d190aa17cdc3e5ff93eca7a6fd85514701,CVE-2008-1647 805332779,0xMarcio/cve,2022/CVE-2022-2351.md,0ecaa5e1be515b115f146e57ff04d9d81cb3ac8a,CVE-2022-2351 -805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24050 805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24051 805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24048 +805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24050 805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24049 -805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24046 805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24047 +805332779,0xMarcio/cve,2023/CVE-2023-24046.md,0ecabacd88f5c30f8b78acc266866f18ddf2a8ef,CVE-2023-24046 805332779,0xMarcio/cve,2004/CVE-2004-1917.md,0ecb1a775d9be91d9d8f87fad66bcff7fb18e054,CVE-2004-1917 805332779,0xMarcio/cve,2018/CVE-2018-2679.md,0ecb20e11b9c8764d8863cb097689ad9b392d794,CVE-2018-2679 805332779,0xMarcio/cve,2022/CVE-2022-21712.md,0ecb29156e3edf172686d7cfe20222fcb500da24,CVE-2022-21712 @@ -7524,12 +7524,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9491.md,0ed08da3e6d950179494d2f9a93e708418afb878,CVE-2014-9491 805332779,0xMarcio/cve,2017/CVE-2017-1000375.md,0ed0bd27ae0b784ce743bd622424f7fd29c8bd90,CVE-2017-1000375 805332779,0xMarcio/cve,2019/CVE-2019-15753.md,0ed0c2b9f6e961883a29bd3ceae59b0db6633002,CVE-2019-15753 -805332779,0xMarcio/cve,2019/CVE-2019-0724.md,0ed2f37cdcb5a79f66c5eb9fd4abc5b6e5c4928c,CVE-2019-0724 805332779,0xMarcio/cve,2019/CVE-2019-0724.md,0ed2f37cdcb5a79f66c5eb9fd4abc5b6e5c4928c,CVE-2019-0686 +805332779,0xMarcio/cve,2019/CVE-2019-0724.md,0ed2f37cdcb5a79f66c5eb9fd4abc5b6e5c4928c,CVE-2019-0724 805332779,0xMarcio/cve,2023/CVE-2023-24205.md,0ed3d11e6ed9e5f7975d3a976bc9f3ae878f8699,CVE-2023-24205 805332779,0xMarcio/cve,2022/CVE-2022-21622.md,0ed3fb3adbb2df7c40492033a93a0188b6955c7b,CVE-2022-21622 -805332779,0xMarcio/cve,2023/CVE-2023-27900.md,0ed425699c2f0cd0fbd125ddc92fc646332ea1d8,CVE-2023-24998 805332779,0xMarcio/cve,2023/CVE-2023-27900.md,0ed425699c2f0cd0fbd125ddc92fc646332ea1d8,CVE-2023-27900 +805332779,0xMarcio/cve,2023/CVE-2023-27900.md,0ed425699c2f0cd0fbd125ddc92fc646332ea1d8,CVE-2023-24998 805332779,0xMarcio/cve,2008/CVE-2008-6361.md,0ed4e19dd66c516219942004dcc25cc30cf8efde,CVE-2008-6361 805332779,0xMarcio/cve,2006/CVE-2006-5390.md,0ed6fe034ac53c23aa4e5ed498f264616fe02399,CVE-2006-5390 805332779,0xMarcio/cve,2021/CVE-2021-24132.md,0ed74f10064276f7bda7ac67287bef3218b1b2cb,CVE-2021-24132 @@ -7549,8 +7549,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-38173.md,0ee148aea73438fa87864c5496a40c359ee50845,CVE-2021-38173 805332779,0xMarcio/cve,2010/CVE-2010-0366.md,0ee17937c9f9556831abfcfca8f04c6f28ba60f1,CVE-2010-0366 805332779,0xMarcio/cve,2024/CVE-2024-27281.md,0ee1eac2b6f9b5c8004a2b5590deaf5e78b18b2a,CVE-2024-27281 -805332779,0xMarcio/cve,2014/CVE-2014-7009.md,0ee21e5638922337f2c2a3c6dd78994ce95e89ec,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7009.md,0ee21e5638922337f2c2a3c6dd78994ce95e89ec,CVE-2014-7009 +805332779,0xMarcio/cve,2014/CVE-2014-7009.md,0ee21e5638922337f2c2a3c6dd78994ce95e89ec,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-1552.md,0ee2dd9ac711d7c6fdb3327fd4afd6e053637828,CVE-2019-1552 805332779,0xMarcio/cve,2020/CVE-2020-6019.md,0ee3f535a528767051fa0c1103109619f8103213,CVE-2020-6019 805332779,0xMarcio/cve,2020/CVE-2020-21125.md,0ee4491fa10dce6e691fe0608b5d57a67b7d80f1,CVE-2020-21125 @@ -7575,9 +7575,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7703.md,0ef0a67445c41aa47873e25668a6d05fbf2a6b57,CVE-2015-7703 805332779,0xMarcio/cve,2023/CVE-2023-0119.md,0ef0ef6fc08430796e6d5b49beb5401169c7ce00,CVE-2023-0119 805332779,0xMarcio/cve,2023/CVE-2023-29112.md,0ef1ba69e239b2e6566e13b23256a7b6349588b5,CVE-2023-29112 +805332779,0xMarcio/cve,2021/CVE-2021-45884.md,0ef1d1e7506b3f2f31d2cbab6d9eb3bc5beba6f6,CVE-2021-21323 805332779,0xMarcio/cve,2021/CVE-2021-45884.md,0ef1d1e7506b3f2f31d2cbab6d9eb3bc5beba6f6,CVE-2021-22916 805332779,0xMarcio/cve,2021/CVE-2021-45884.md,0ef1d1e7506b3f2f31d2cbab6d9eb3bc5beba6f6,CVE-2021-45884 -805332779,0xMarcio/cve,2021/CVE-2021-45884.md,0ef1d1e7506b3f2f31d2cbab6d9eb3bc5beba6f6,CVE-2021-21323 805332779,0xMarcio/cve,2022/CVE-2022-44957.md,0ef22bc726a5d226ea9d9a0ea9cc0ca37304c345,CVE-2022-44957 805332779,0xMarcio/cve,2018/CVE-2018-10999.md,0ef3794f394d70a969c4e0691524fafa8a2a841a,CVE-2018-10999 805332779,0xMarcio/cve,2019/CVE-2019-5020.md,0ef38bfef0e462444450f0a4af4ecad34ad824fe,CVE-2019-5020 @@ -7618,78 +7618,78 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9415.md,0f11ddc46c095019c2817547d6b77c37389f9989,CVE-2018-9415 805332779,0xMarcio/cve,2018/CVE-2018-1000536.md,0f122660843fd2cbd5d7525ac99be5fcec9c8163,CVE-2018-1000536 805332779,0xMarcio/cve,2020/CVE-2020-22334.md,0f1302aa51cd5b9a98f15019a5a0812fa8cdbe53,CVE-2020-22334 -805332779,0xMarcio/cve,2017/CVE-2017-10616.md,0f1353db346f061c6585b539f1ec602d892803ae,CVE-2017-10617 805332779,0xMarcio/cve,2017/CVE-2017-10616.md,0f1353db346f061c6585b539f1ec602d892803ae,CVE-2017-10616 805332779,0xMarcio/cve,2017/CVE-2017-10616.md,0f1353db346f061c6585b539f1ec602d892803ae,GHSA-QX9C-49M4-F3VJ +805332779,0xMarcio/cve,2017/CVE-2017-10616.md,0f1353db346f061c6585b539f1ec602d892803ae,CVE-2017-10617 805332779,0xMarcio/cve,2019/CVE-2019-2754.md,0f142a4c0b61fd16c9fbf68c8f2c6a7eedeefa62,CVE-2019-2754 805332779,0xMarcio/cve,2018/CVE-2018-12910.md,0f1506027c1f186f421a89740850d28584dd42a7,CVE-2018-12910 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11862 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11873 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11866 805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11840 805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11839 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11871 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11858 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11862 805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11859 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11837 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11839 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11839.md,0f150b38629f362312bba4f05dbc1fc9d73cea88,CVE-2017-11861 805332779,0xMarcio/cve,2020/CVE-2020-12045.md,0f15deffffc8a1ea2cec56849f6247f9183c7d0f,CVE-2020-12045 805332779,0xMarcio/cve,2013/CVE-2013-3788.md,0f1626f75c4e23e3d8cc1217203008ff321c6278,CVE-2013-3788 805332779,0xMarcio/cve,2023/CVE-2023-4571.md,0f17abc08deef29f6eeb5db2cc1c6bd790109dc3,CVE-2023-4571 805332779,0xMarcio/cve,2023/CVE-2023-43358.md,0f18e28a9b3eedf2a8a50dc7570eb003f5975233,CVE-2023-43358 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1086 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1118 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4104 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4105 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4093 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4088 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4100 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4099 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4098 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1120 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4089 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4090 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4096 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4094 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4103 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4101 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1123 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1084 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1083 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4097 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1086 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1119 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1076 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1077 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1078 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1080 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1081 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1082 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1083 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1084 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1085 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1119 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1093 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1116 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4099 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4103 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4097 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4096 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4104 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4094 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1118 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1037 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1088 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4105 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4090 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4089 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4088 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1116 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1093 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1095 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1037 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1124 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4093 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1125 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-4100 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1120 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1074 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1081 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1073 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1072 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1071 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1129 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1130 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1127 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1076 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1077 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1129 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1128 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1063 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1080 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1126 -805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1078 805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1064 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1127 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1071 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1123 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1126 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1125 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1072 +805332779,0xMarcio/cve,2016/CVE-2016-1072.md,0f19955c3b115eb5ca02b911e65d808b5a4a39a8,CVE-2016-1124 805332779,0xMarcio/cve,2017/CVE-2017-11556.md,0f1aa7b4f5e4edb41ed1293bd3fa14f2e593aeba,CVE-2017-11556 805332779,0xMarcio/cve,2020/CVE-2020-24500.md,0f1ab28d629a3725f6b9f9933a207b9978411e17,CVE-2020-24500 805332779,0xMarcio/cve,2011/CVE-2011-1685.md,0f1b0364f1e0711dafa28e8777d3ed5d678caff9,CVE-2011-1685 @@ -7719,8 +7719,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-9073.md,0f27ba71d7aee391b253a4b9ea97e6868d88d14b,CVE-2016-9073 805332779,0xMarcio/cve,2016/CVE-2016-9073.md,0f27ba71d7aee391b253a4b9ea97e6868d88d14b,BID-94337 805332779,0xMarcio/cve,2019/CVE-2019-1010155.md,0f27cf80ea7d1ebb5f980a04401e76e666ccec86,CVE-2019-1010155 -805332779,0xMarcio/cve,2010/CVE-2010-3332.md,0f29caa7c8b4e39742586919f1bc879002a34ca1,MS10-070 805332779,0xMarcio/cve,2010/CVE-2010-3332.md,0f29caa7c8b4e39742586919f1bc879002a34ca1,CVE-2010-3332 +805332779,0xMarcio/cve,2010/CVE-2010-3332.md,0f29caa7c8b4e39742586919f1bc879002a34ca1,MS10-070 805332779,0xMarcio/cve,2021/CVE-2021-24316.md,0f29d9b2614f53a4370c2b1075a5bde97f00a5ee,CVE-2021-24316 805332779,0xMarcio/cve,2002/CVE-2002-1170.md,0f29f8ff0a47eabcbaa4fbc5c2bb530e34c9507d,CVE-2002-1170 805332779,0xMarcio/cve,2022/CVE-2022-48303.md,0f2b5bf6a7ee7c064ddfde475fc8537e390a5329,CVE-2022-48303 @@ -7738,17 +7738,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26063.md,0f3403f68fa39cdc8331a03e9e8363c50de9fe43,CVE-2024-26063 805332779,0xMarcio/cve,2007/CVE-2007-6552.md,0f356c75c92ef514086b1366e1702650ae362f3b,CVE-2007-6552 805332779,0xMarcio/cve,2024/CVE-2024-24927.md,0f359143b64a731be3509729ad33e5a2eb4ca91e,CVE-2024-24927 -805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7596 -805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7967 805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7966 805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7598 +805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7596 805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7961 +805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7967 805332779,0xMarcio/cve,2015/CVE-2015-7965.md,0f366e3d4bf899e8b6089a26d1caeeb1d8f4a2bb,CVE-2015-7965 805332779,0xMarcio/cve,2021/CVE-2021-28652.md,0f36b018b82c429d23225c1a8715dc0ba3f84f3a,CVE-2021-28652 805332779,0xMarcio/cve,2015/CVE-2015-4382.md,0f383e5e6833b1cd8564994c4b24cfeb78bfc9eb,CVE-2015-4382 805332779,0xMarcio/cve,2022/CVE-2022-32773.md,0f38ac11e9c65bccb9b17ea4510d8281ddeb3c6d,CVE-2022-32773 -805332779,0xMarcio/cve,2014/CVE-2014-5750.md,0f38d0e35eda49ee21914f5cff9b2a1ca2a7445b,CVE-2014-5750 805332779,0xMarcio/cve,2014/CVE-2014-5750.md,0f38d0e35eda49ee21914f5cff9b2a1ca2a7445b,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5750.md,0f38d0e35eda49ee21914f5cff9b2a1ca2a7445b,CVE-2014-5750 805332779,0xMarcio/cve,2008/CVE-2008-4180.md,0f3b37fc94c8dc7b331f5a7851b8a175617d0a10,CVE-2008-4180 805332779,0xMarcio/cve,2021/CVE-2021-30573.md,0f3c2ccfcd2a72b75aaaa1f401ad1070f78fa908,CVE-2021-30573 805332779,0xMarcio/cve,2017/CVE-2017-11584.md,0f3c92c3974e62cb7fde995c0b09dac1840424bb,CVE-2017-11584 @@ -7767,8 +7767,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2477.md,0f43d6a7fb37086a5ec59f4bc976d6dbda2fe6a2,CVE-2019-2477 805332779,0xMarcio/cve,2023/CVE-2023-6297.md,0f448012ed2ca2f20613e06df29d2f084aa5c6c7,CVE-2023-6297 805332779,0xMarcio/cve,2003/CVE-2003-0408.md,0f45a0a6061c3e0b2fd3e006ab475b7a67c9a689,CVE-2003-0408 -805332779,0xMarcio/cve,2014/CVE-2014-7098.md,0f45ec5c5c14852dda818aee86751b85c4858346,CVE-2014-7098 805332779,0xMarcio/cve,2014/CVE-2014-7098.md,0f45ec5c5c14852dda818aee86751b85c4858346,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7098.md,0f45ec5c5c14852dda818aee86751b85c4858346,CVE-2014-7098 805332779,0xMarcio/cve,2024/CVE-2024-7371.md,0f472718aa612253846daf1e69dc57720bbde506,CVE-2024-7371 805332779,0xMarcio/cve,2018/CVE-2018-19108.md,0f492adcc30f22bd1552529e9c44d24ada1e5fc3,CVE-2018-19108 805332779,0xMarcio/cve,2021/CVE-2021-41649.md,0f49539e76679ab1d698e0a1f2b3ebe031f1c646,CVE-2021-41649 @@ -7778,35 +7778,35 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0053.md,0f4c2b2dde0b0e57c5ba5ed80a3c6b0ee1205858,MS05-014 805332779,0xMarcio/cve,2005/CVE-2005-0053.md,0f4c2b2dde0b0e57c5ba5ed80a3c6b0ee1205858,CVE-2005-0053 805332779,0xMarcio/cve,2020/CVE-2020-24159.md,0f4c4e9e68dcfa865e8558420e05036a6ce9a901,CVE-2020-24159 -805332779,0xMarcio/cve,2015/CVE-2015-8467.md,0f4c679ba6c3cebd76343bee2ead82285fab66d8,CVE-2015-8467 805332779,0xMarcio/cve,2015/CVE-2015-8467.md,0f4c679ba6c3cebd76343bee2ead82285fab66d8,CVE-2015-2535 +805332779,0xMarcio/cve,2015/CVE-2015-8467.md,0f4c679ba6c3cebd76343bee2ead82285fab66d8,CVE-2015-8467 805332779,0xMarcio/cve,2018/CVE-2018-16711.md,0f4ca675a6b4d9da8dcff815663cc816b49dcfcb,CVE-2018-16711 805332779,0xMarcio/cve,2007/CVE-2007-1692.md,0f4eb3178cf534bbe8b70616f3bbc4b41408c837,CVE-2007-1692 805332779,0xMarcio/cve,2017/CVE-2017-16650.md,0f4f9216b25bef1d7e653b6ef95a75bade633465,CVE-2017-16650 -805332779,0xMarcio/cve,2016/CVE-2016-2969.md,0f508d20be365a0be72e52419c84bf6b1b2f4b1e,CVE-2016-2969 805332779,0xMarcio/cve,2016/CVE-2016-2969.md,0f508d20be365a0be72e52419c84bf6b1b2f4b1e,BID-100599 +805332779,0xMarcio/cve,2016/CVE-2016-2969.md,0f508d20be365a0be72e52419c84bf6b1b2f4b1e,CVE-2016-2969 805332779,0xMarcio/cve,2020/CVE-2020-7719.md,0f50a6ba48480120ca3c41ad6cce43e4a69007e9,CVE-2020-7719 805332779,0xMarcio/cve,2024/CVE-2024-43022.md,0f51d64199378bdf8a2d4a19f9db51466c78d6f8,CVE-2024-43022 805332779,0xMarcio/cve,2022/CVE-2022-48598.md,0f5234d2ad29afa2dd6478482e4c7a7304ee12d4,CVE-2022-48598 805332779,0xMarcio/cve,2021/CVE-2021-44405.md,0f527699c11fe339ccabc1368d95994c9678542a,CVE-2021-44405 805332779,0xMarcio/cve,2021/CVE-2021-25060.md,0f5362fec38edbd1a719f261507a0f55b96e8b24,CVE-2021-25060 805332779,0xMarcio/cve,2018/CVE-2018-18872.md,0f55344285839f2acdb0d73b99c0fb8e3c5634d0,CVE-2018-18872 -805332779,0xMarcio/cve,2014/CVE-2014-1455.md,0f5538701be30e535f951bb3f24309b0dc3e0075,CVE-2014-1455 805332779,0xMarcio/cve,2014/CVE-2014-1455.md,0f5538701be30e535f951bb3f24309b0dc3e0075,BID-66689 +805332779,0xMarcio/cve,2014/CVE-2014-1455.md,0f5538701be30e535f951bb3f24309b0dc3e0075,CVE-2014-1455 805332779,0xMarcio/cve,2023/CVE-2023-0698.md,0f578b3a7288feb3d3406448bd38c421b4044429,CVE-2023-0698 805332779,0xMarcio/cve,2020/CVE-2020-10757.md,0f57ca76dabc71635d5755b4152ff6b5630adfc7,CVE-2020-10757 805332779,0xMarcio/cve,2008/CVE-2008-4844.md,0f57d3f5ccbef23347fe66f7378c1d6ad1e2a3f3,CVE-2008-4844 805332779,0xMarcio/cve,2008/CVE-2008-4844.md,0f57d3f5ccbef23347fe66f7378c1d6ad1e2a3f3,MS08-078 -805332779,0xMarcio/cve,2015/CVE-2015-9221.md,0f58e1b2009f78a410cee1589216f57bcc13fe6b,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9221.md,0f58e1b2009f78a410cee1589216f57bcc13fe6b,CVE-2015-9221 +805332779,0xMarcio/cve,2015/CVE-2015-9221.md,0f58e1b2009f78a410cee1589216f57bcc13fe6b,BID-103671 805332779,0xMarcio/cve,2024/CVE-2024-21450.md,0f59444a08f3b94907457c6df4f990e15c7ae496,CVE-2024-21450 -805332779,0xMarcio/cve,2021/CVE-2021-45482.md,0f596fcc8d747d10db54da3484b08746c86d17da,CVE-2021-30889 805332779,0xMarcio/cve,2021/CVE-2021-45482.md,0f596fcc8d747d10db54da3484b08746c86d17da,CVE-2021-45482 +805332779,0xMarcio/cve,2021/CVE-2021-45482.md,0f596fcc8d747d10db54da3484b08746c86d17da,CVE-2021-30889 805332779,0xMarcio/cve,2018/CVE-2018-3591.md,0f5b3c63d879d94a15b20f725d6253cdcfb83ab3,BID-103671 805332779,0xMarcio/cve,2018/CVE-2018-3591.md,0f5b3c63d879d94a15b20f725d6253cdcfb83ab3,CVE-2018-3591 805332779,0xMarcio/cve,2024/CVE-2024-2683.md,0f5bc6f3e69e57d4b531bb1d6f130a2257ffe755,CVE-2024-2683 -805332779,0xMarcio/cve,2014/CVE-2014-5770.md,0f5c1f4480e18203bd91f60ba157a9ea9e13b894,CVE-2014-5770 805332779,0xMarcio/cve,2014/CVE-2014-5770.md,0f5c1f4480e18203bd91f60ba157a9ea9e13b894,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5770.md,0f5c1f4480e18203bd91f60ba157a9ea9e13b894,CVE-2014-5770 805332779,0xMarcio/cve,2019/CVE-2019-10779.md,0f5c2acbe97d4271d55ef00639ab4809115171a3,CVE-2019-10779 805332779,0xMarcio/cve,2022/CVE-2022-46547.md,0f5d488e1dcb4bb307648a52468781178c594603,CVE-2022-46547 805332779,0xMarcio/cve,2018/CVE-2018-4969.md,0f5d8e8f37a217a69becc0b708da5eddd14f5d34,CVE-2018-4969 @@ -7820,13 +7820,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6313.md,0f61a3028ecec822cb77ed837dc064261aea7f8b,CVE-2016-6313 805332779,0xMarcio/cve,2009/CVE-2009-3256.md,0f62145924bc4337944ad0d9eef2606358e1eb15,CVE-2009-3256 805332779,0xMarcio/cve,2007/CVE-2007-0620.md,0f629fe8e5a68e73e8b3d43e82707fa0af4e7238,CVE-2007-0620 -805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-16228 +805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-14176 805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-1000116 -805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-12836 805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-12976 -805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-14176 -805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-9800 +805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-12836 +805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-16228 805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-1000117 +805332779,0xMarcio/cve,2017/CVE-2017-14176.md,0f62bac90c8f02e3dad1ddd378fc198b6c3c1cb9,CVE-2017-9800 805332779,0xMarcio/cve,2024/CVE-2024-33148.md,0f6334f5991164ebdeaae6a0052641631ccb2de5,CVE-2024-33148 805332779,0xMarcio/cve,2024/CVE-2024-29793.md,0f639f9c052d137d29cace5fe8d9ac5a2e586e6e,CVE-2024-29793 805332779,0xMarcio/cve,2010/CVE-2010-1870.md,0f6481db397ae40760020d837d577ac4765a5e66,CVE-2008-6504 @@ -7847,75 +7847,75 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2000/CVE-2000-0632.md,0f69b5e56a295ed6093d368b763d486443e54279,CVE-2000-0632 805332779,0xMarcio/cve,2023/CVE-2023-50358.md,0f6a62440006ebbfd4b1c1f28c0d573e146a9dfa,CVE-2023-50358 805332779,0xMarcio/cve,2021/CVE-2021-37216.md,0f6ada05b4cb2a42a702963a8e3543b2b87fde31,CVE-2021-37216 -805332779,0xMarcio/cve,2017/CVE-2017-1000353.md,0f6d1f4c8a9801f53797f3fdee49bc12e8e24011,CVE-2017-1000353 805332779,0xMarcio/cve,2017/CVE-2017-1000353.md,0f6d1f4c8a9801f53797f3fdee49bc12e8e24011,MS17-010 +805332779,0xMarcio/cve,2017/CVE-2017-1000353.md,0f6d1f4c8a9801f53797f3fdee49bc12e8e24011,CVE-2017-1000353 805332779,0xMarcio/cve,2024/CVE-2024-4226.md,0f7183b078c491c401578c965cc83b6706d2bf0e,CVE-2024-4226 805332779,0xMarcio/cve,2017/CVE-2017-7614.md,0f7259caa1b2fd4bb71ef22d96a6b95ae793207b,CVE-2017-7614 805332779,0xMarcio/cve,2005/CVE-2005-0630.md,0f72b7dbbeea8135b55572200a00cf4982d881be,CVE-2005-0630 805332779,0xMarcio/cve,2021/CVE-2021-24563.md,0f7477c800aac3f2a13283ad67af110add8181c6,CVE-2021-24563 805332779,0xMarcio/cve,2023/CVE-2023-3580.md,0f7548ee3c37558c6ee78f1a46c481f1b2bbef88,CVE-2023-3580 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8447 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8410 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8049 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8067 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8449 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8061 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8414 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8420.md,0f75fa6df4aef0bcc557b38b0e1c6abdcccda4fe,CVE-2015-8411 805332779,0xMarcio/cve,2006/CVE-2006-4445.md,0f7663579090fc0292c5bba1de69b72b85fa9dc3,CVE-2006-4445 805332779,0xMarcio/cve,2019/CVE-2019-19012.md,0f76d5637635dd1e1c11de94649fbfdb819775c9,CVE-2019-19012 805332779,0xMarcio/cve,2022/CVE-2022-28020.md,0f77d529f45c3bb1a2446d6de6cf94d3375ea1d7,CVE-2022-28020 805332779,0xMarcio/cve,2018/CVE-2018-21231.md,0f794d4820ccfc4b06387ea3c9a6914bdcf7c6a7,CVE-2018-21231 -805332779,0xMarcio/cve,2015/CVE-2015-8460.md,0f798e6cf251396577c538ec67555cd4fafc87d0,CVE-2015-8645 805332779,0xMarcio/cve,2015/CVE-2015-8460.md,0f798e6cf251396577c538ec67555cd4fafc87d0,CVE-2015-8636 +805332779,0xMarcio/cve,2015/CVE-2015-8460.md,0f798e6cf251396577c538ec67555cd4fafc87d0,CVE-2015-8645 805332779,0xMarcio/cve,2015/CVE-2015-8460.md,0f798e6cf251396577c538ec67555cd4fafc87d0,CVE-2015-8460 805332779,0xMarcio/cve,2015/CVE-2015-8460.md,0f798e6cf251396577c538ec67555cd4fafc87d0,CVE-2015-8459 805332779,0xMarcio/cve,2023/CVE-2023-3454.md,0f7b096367a34bab46153992689f2da444852c04,CVE-2023-3454 @@ -7928,15 +7928,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4965.md,0f808dd44e0309aed02059a9c6ddf6b0846d8e30,CVE-2023-4965 805332779,0xMarcio/cve,2016/CVE-2016-0521.md,0f8189d585ea1a8eb928658d6c5f24f5082a8b39,CVE-2016-0521 805332779,0xMarcio/cve,2020/CVE-2020-11441.md,0f81a5000f161620278518d70d4200381cc4fbd5,CVE-2020-11441 -805332779,0xMarcio/cve,2015/CVE-2015-2563.md,0f81e687e554e913524a3d725692cab1094ef41f,CVE-2015-2563 805332779,0xMarcio/cve,2015/CVE-2015-2563.md,0f81e687e554e913524a3d725692cab1094ef41f,CVE-2008-4157 +805332779,0xMarcio/cve,2015/CVE-2015-2563.md,0f81e687e554e913524a3d725692cab1094ef41f,CVE-2015-2563 805332779,0xMarcio/cve,2023/CVE-2023-0900.md,0f822d02c55109af8f94ad758b1f90ee5071f821,CVE-2023-0900 805332779,0xMarcio/cve,2024/CVE-2024-7467.md,0f828ae8207eb5519a8d5b0ff49cb44d56375ab2,CVE-2024-7467 805332779,0xMarcio/cve,2012/CVE-2012-6626.md,0f82e5f835ee8fbe708f6e2dda53dc012a417b6e,CVE-2012-6626 805332779,0xMarcio/cve,2010/CVE-2010-3573.md,0f835d64330cd905e8dea364ba35f0174dc949bf,CVE-2010-3573 805332779,0xMarcio/cve,2021/CVE-2021-43444.md,0f85be60429f467418d6a894d5f4b9c5a0c8ddc4,CVE-2021-43444 -805332779,0xMarcio/cve,2006/CVE-2006-4081.md,0f8685a60c0b9f4b227a504567ac4541b5b6c7fb,CVE-2006-4081 805332779,0xMarcio/cve,2006/CVE-2006-4081.md,0f8685a60c0b9f4b227a504567ac4541b5b6c7fb,CVE-2006-4000 +805332779,0xMarcio/cve,2006/CVE-2006-4081.md,0f8685a60c0b9f4b227a504567ac4541b5b6c7fb,CVE-2006-4081 805332779,0xMarcio/cve,2022/CVE-2022-26438.md,0f869a3dcf325ecc166acaafb54fa849cf2588f2,CVE-2022-26438 805332779,0xMarcio/cve,2014/CVE-2014-6766.md,0f88f90ac65ee7cbde2fc93d61a34b8ccc8ccdee,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6766.md,0f88f90ac65ee7cbde2fc93d61a34b8ccc8ccdee,CVE-2014-6766 @@ -7947,22 +7947,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4950.md,0f9000fff36362aa8b075ff5b557c63c85c515df,CVE-2006-4950 805332779,0xMarcio/cve,2020/CVE-2020-1935.md,0f90490c45958a5ebdcad60fc953999c0fbfffb8,CVE-2020-1935 805332779,0xMarcio/cve,2014/CVE-2014-8377.md,0f9203d53a2fbd5bf1177dc1a5125d0054c0f91d,CVE-2014-8377 -805332779,0xMarcio/cve,2010/CVE-2010-3489.md,0f926b9540f295115f76b91fa1e5e66842c5848c,CVE-2010-3489 805332779,0xMarcio/cve,2010/CVE-2010-3489.md,0f926b9540f295115f76b91fa1e5e66842c5848c,ZSL-2010-4964 +805332779,0xMarcio/cve,2010/CVE-2010-3489.md,0f926b9540f295115f76b91fa1e5e66842c5848c,CVE-2010-3489 805332779,0xMarcio/cve,2023/CVE-2023-5388.md,0f932297a51d077ae8a527c6eff9b63691cc802c,CVE-2023-5388 -805332779,0xMarcio/cve,2010/CVE-2010-4195.md,0f93436bb4752bbd70603dc62c670638f8802eec,CVE-2010-4195 805332779,0xMarcio/cve,2010/CVE-2010-4195.md,0f93436bb4752bbd70603dc62c670638f8802eec,VU#189929 +805332779,0xMarcio/cve,2010/CVE-2010-4195.md,0f93436bb4752bbd70603dc62c670638f8802eec,CVE-2010-4195 805332779,0xMarcio/cve,2021/CVE-2021-36539.md,0f948398c0daa5364c10e0d57f5c410d761ef82c,CVE-2021-36539 -805332779,0xMarcio/cve,2014/CVE-2014-6260.md,0f94c6cac07237aecd28aab5a07d530e420eb012,VU#449452 805332779,0xMarcio/cve,2014/CVE-2014-6260.md,0f94c6cac07237aecd28aab5a07d530e420eb012,CVE-2014-6260 +805332779,0xMarcio/cve,2014/CVE-2014-6260.md,0f94c6cac07237aecd28aab5a07d530e420eb012,VU#449452 805332779,0xMarcio/cve,2024/CVE-2024-5151.md,0f950608517f35e7f3d31d9ee37fc53e3ce40b68,CVE-2024-5151 805332779,0xMarcio/cve,2022/CVE-2022-0153.md,0f952e845070855ee581f6ec7e61c8ff38fa2ec4,CVE-2022-0153 805332779,0xMarcio/cve,2007/CVE-2007-1539.md,0f9560cb3796dcccebb5a703e4eba288afe19235,CVE-2007-1539 -805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0778 805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0803 805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0802 -805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0845 +805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0778 805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0804 +805332779,0xMarcio/cve,2020/CVE-2020-0778.md,0f95a3b7a80ec91dcee3e668191df2fabcbc0cbb,CVE-2020-0845 805332779,0xMarcio/cve,2017/CVE-2017-2843.md,0f9660bc8c31bcc2fe7f79aad04ef2e2e1e8cd1b,CVE-2017-2843 805332779,0xMarcio/cve,2022/CVE-2022-4864.md,0f9886cc5807d6dc4db8d010b333eb6b5d2977ca,CVE-2022-4864 805332779,0xMarcio/cve,2012/CVE-2012-3120.md,0f98f98729174c13ce16fb6e55734b1bf7950dee,CVE-2012-3120 @@ -7970,16 +7970,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21308.md,0f997eddd7e153f7fa62064b7a0042abf9a77410,CVE-2022-21308 805332779,0xMarcio/cve,2006/CVE-2006-0658.md,0f9a9e57bc868142599e726e6d78180055e0b376,CVE-2006-0658 805332779,0xMarcio/cve,2011/CVE-2011-2927.md,0f9b6081ea6343aa789823c200015bc477f7222a,CVE-2011-2927 -805332779,0xMarcio/cve,2014/CVE-2014-3810.md,0f9ce646e58d5bacfd85a278b9b1c47b99af6115,CVE-2014-3810 805332779,0xMarcio/cve,2014/CVE-2014-3810.md,0f9ce646e58d5bacfd85a278b9b1c47b99af6115,CVE-2014-4333 +805332779,0xMarcio/cve,2014/CVE-2014-3810.md,0f9ce646e58d5bacfd85a278b9b1c47b99af6115,CVE-2014-3810 805332779,0xMarcio/cve,2019/CVE-2019-3922.md,0f9cfa46dbc212d7772a2dac80d051f20ca2c9f8,CVE-2019-3922 805332779,0xMarcio/cve,2019/CVE-2019-20582.md,0f9d9299905c57395bc545da98a97cdcd91cac58,CVE-2019-20582 805332779,0xMarcio/cve,2013/CVE-2013-4973.md,0f9dabd3c2ff8fad7b38b213cefbc698f020c5ad,VU#246524 805332779,0xMarcio/cve,2013/CVE-2013-4973.md,0f9dabd3c2ff8fad7b38b213cefbc698f020c5ad,CVE-2013-4973 805332779,0xMarcio/cve,2023/CVE-2023-27179.md,0f9dc8561385bfa395e9bfaa41f95ca3696cb722,CVE-2023-27179 805332779,0xMarcio/cve,2020/CVE-2020-3678.md,0f9ded8a19cdfa461d6b75876a0c86a54adc01a0,CVE-2020-3678 -805332779,0xMarcio/cve,2023/CVE-2023-1576.md,0f9ecde6d513bccedefb7796eefbb048d43ab035,CVE-2023-1576 805332779,0xMarcio/cve,2023/CVE-2023-1576.md,0f9ecde6d513bccedefb7796eefbb048d43ab035,CVE-2022-47069 +805332779,0xMarcio/cve,2023/CVE-2023-1576.md,0f9ecde6d513bccedefb7796eefbb048d43ab035,CVE-2023-1576 805332779,0xMarcio/cve,2020/CVE-2020-0427.md,0f9febcefc3e17008d241beb4b7157c53bbb868a,CVE-2020-0427 805332779,0xMarcio/cve,2020/CVE-2020-12000.md,0fa00a92473ee3de101aa53e73b45950c256a7c5,CVE-2020-12000 805332779,0xMarcio/cve,2022/CVE-2022-34048.md,0fa01d0a4df60e8974be3331cee5b680ce7153e3,CVE-2022-34048 @@ -8029,8 +8029,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1742.md,0fc13f5e1dd63635d2e25ab88f42938a8af3155c,CVE-2024-1742 805332779,0xMarcio/cve,2022/CVE-2022-40997.md,0fc18b0abd4bd610920c107fd8b49644c1ad164b,CVE-2022-40997 805332779,0xMarcio/cve,2009/CVE-2009-2906.md,0fc1d782b6e3b27c4d6ee46241ed55b861e59dad,CVE-2009-2906 -805332779,0xMarcio/cve,2007/CVE-2007-5456.md,0fc21c1e26867a125f659c744ea0a7bc3d47e6f9,CVE-2004-1331 805332779,0xMarcio/cve,2007/CVE-2007-5456.md,0fc21c1e26867a125f659c744ea0a7bc3d47e6f9,CVE-2007-5456 +805332779,0xMarcio/cve,2007/CVE-2007-5456.md,0fc21c1e26867a125f659c744ea0a7bc3d47e6f9,CVE-2004-1331 805332779,0xMarcio/cve,2011/CVE-2011-3494.md,0fc29c5f15ddb270eb3bff007fdbfa329df4b7bd,CVE-2011-3494 805332779,0xMarcio/cve,2019/CVE-2019-14915.md,0fc37f9344e01bd3603f5cc1439c9269709bde6b,CVE-2019-14915 805332779,0xMarcio/cve,2024/CVE-2024-33905.md,0fc3cc6a9024e71626baed90108ce98ba8425ebd,CVE-2024-33905 @@ -8044,14 +8044,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-50639.md,0fc9f3f1d5307cb476bee66f8911f90383aba132,CVE-2023-50639 805332779,0xMarcio/cve,2022/CVE-2022-21444.md,0fcb37f490e237d62fe417f8ef6930acda2aa9eb,CVE-2022-21444 805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8390 -805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8372 +805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8353 805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8389 +805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8355 805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8385 +805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8359 805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8373 +805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8372 805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8371 -805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8359 -805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8355 -805332779,0xMarcio/cve,2018/CVE-2018-8355.md,0fcb7f7a4218d980535aa8c1e05c7a4212798911,CVE-2018-8353 805332779,0xMarcio/cve,2017/CVE-2017-3481.md,0fce729e15080492c5b6d83bbd45377f67713853,CVE-2017-3481 805332779,0xMarcio/cve,2022/CVE-2022-30223.md,0fcf3aaaf275bff7c3ad850d7d3363c767052a63,CVE-2022-30223 805332779,0xMarcio/cve,2022/CVE-2022-31520.md,0fcfdf24b5488bd776eb448d4b4899014b7ac78e,CVE-2022-31520 @@ -8062,14 +8062,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-125030.md,0fd27edf9bfd5a2d987bb9ddad425e5436b81bbf,CVE-2014-125030 805332779,0xMarcio/cve,2016/CVE-2016-0955.md,0fd3364a10fbc4af9e3d462df486ccdcd5947c2b,CVE-2016-0955 805332779,0xMarcio/cve,2021/CVE-2021-39935.md,0fd36b8dc1ef38e932fa06f138850ed9de21d104,CVE-2021-39935 -805332779,0xMarcio/cve,2012/CVE-2012-2124.md,0fd4099ab16c9bbd8f33ebe768cf189aac4d5cc2,CVE-2010-2813 805332779,0xMarcio/cve,2012/CVE-2012-2124.md,0fd4099ab16c9bbd8f33ebe768cf189aac4d5cc2,CVE-2012-2124 +805332779,0xMarcio/cve,2012/CVE-2012-2124.md,0fd4099ab16c9bbd8f33ebe768cf189aac4d5cc2,CVE-2010-2813 805332779,0xMarcio/cve,2019/CVE-2019-16949.md,0fd582ed67b3a8421713cb690ecd462d61e23510,CVE-2019-16949 805332779,0xMarcio/cve,2020/CVE-2020-7747.md,0fd5dd98db96721b20a1f4934bad04bd825f2ed7,CVE-2020-7747 -805332779,0xMarcio/cve,2020/CVE-2020-4469.md,0fd6854657f98025e02a94b710531d22e0df28fe,CVE-2020-4211 805332779,0xMarcio/cve,2020/CVE-2020-4469.md,0fd6854657f98025e02a94b710531d22e0df28fe,CVE-2020-4469 -805332779,0xMarcio/cve,2014/CVE-2014-6860.md,0fd6a1fa0df579052ead91f4807d5eb54df3b6c2,VU#582497 +805332779,0xMarcio/cve,2020/CVE-2020-4469.md,0fd6854657f98025e02a94b710531d22e0df28fe,CVE-2020-4211 805332779,0xMarcio/cve,2014/CVE-2014-6860.md,0fd6a1fa0df579052ead91f4807d5eb54df3b6c2,CVE-2014-6860 +805332779,0xMarcio/cve,2014/CVE-2014-6860.md,0fd6a1fa0df579052ead91f4807d5eb54df3b6c2,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-43399.md,0fd6a5388237709967c01f6efe90f72783a8a38b,CVE-2021-43399 805332779,0xMarcio/cve,2022/CVE-2022-29538.md,0fd6c29fac0e4bc4fb30360d30dfae71be9befc1,CVE-2022-29538 805332779,0xMarcio/cve,2017/CVE-2017-9129.md,0fd72b60c2a4ade4ede548009b732472272080c7,CVE-2017-9129 @@ -8086,14 +8086,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-35958.md,0fdc0c19815e8e2722170e08b524f1e01805bf4d,CVE-2021-35958 805332779,0xMarcio/cve,2024/CVE-2024-38688.md,0fdc6eaf223a4ac0845e565f36857c7fb7ffd137,CVE-2024-38688 805332779,0xMarcio/cve,2023/CVE-2023-24934.md,0fdc75adf7120bd90c90a3934487017ab7ea62f8,CVE-2023-24934 -805332779,0xMarcio/cve,2023/CVE-2023-42449.md,0fdca7260ade4f34f955b039d9c63e4e6e507009,CVE-2023-42449 805332779,0xMarcio/cve,2023/CVE-2023-42449.md,0fdca7260ade4f34f955b039d9c63e4e6e507009,GHSA-9M8Q-7WXV-V65P +805332779,0xMarcio/cve,2023/CVE-2023-42449.md,0fdca7260ade4f34f955b039d9c63e4e6e507009,CVE-2023-42449 805332779,0xMarcio/cve,2016/CVE-2016-11085.md,0fdd2d543fd92d494839b78d77949e0e7bc829c3,CVE-2016-11085 805332779,0xMarcio/cve,2023/CVE-2023-3179.md,0fdd59de2dba1665474049478c66220a3c0b9775,CVE-2023-3179 805332779,0xMarcio/cve,2022/CVE-2022-26850.md,0fddd6f2efada9ee63cc4fd491416f42873bddeb,CVE-2022-26850 805332779,0xMarcio/cve,2007/CVE-2007-1556.md,0fded91894e30db9d0f524ec5432220efd79710a,CVE-2007-1556 -805332779,0xMarcio/cve,2020/CVE-2020-8871.md,0fdee5280df8cc27137d03cd71c7d7ac6a5984f9,CVE-2020-8871 805332779,0xMarcio/cve,2020/CVE-2020-8871.md,0fdee5280df8cc27137d03cd71c7d7ac6a5984f9,ZDI-CAN-9403 +805332779,0xMarcio/cve,2020/CVE-2020-8871.md,0fdee5280df8cc27137d03cd71c7d7ac6a5984f9,CVE-2020-8871 805332779,0xMarcio/cve,2017/CVE-2017-6627.md,0fdf47328f5974f18d51e084187402c3aa145cb0,CVE-2017-6627 805332779,0xMarcio/cve,2023/CVE-2023-52352.md,0fe0bd72cff2f43acc9c55eed81d8cf5fafe7387,CVE-2023-52352 805332779,0xMarcio/cve,2024/CVE-2024-39018.md,0fe0c87834df42fbce4a5f93cd86abbb6a75691e,CVE-2024-39018 @@ -8116,8 +8116,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21690.md,0fec02eaaada43dc5f7fcfff0796f1b20a0aa821,CVE-2024-21690 805332779,0xMarcio/cve,2020/CVE-2020-8256.md,0fec5642ad741359a2aaf8b1dcf01e83e9a4544a,CVE-2020-8256 805332779,0xMarcio/cve,2018/CVE-2018-13845.md,0fed067cd2af0d2ced1bd62c64986e7d622c52cf,CVE-2018-13845 -805332779,0xMarcio/cve,2024/CVE-2024-31849.md,0fee093cec8b75d733bbdcd8bff0815f337d3b09,CVE-2024-31848 805332779,0xMarcio/cve,2024/CVE-2024-31849.md,0fee093cec8b75d733bbdcd8bff0815f337d3b09,CVE-2024-31849 +805332779,0xMarcio/cve,2024/CVE-2024-31849.md,0fee093cec8b75d733bbdcd8bff0815f337d3b09,CVE-2024-31848 805332779,0xMarcio/cve,2021/CVE-2021-31446.md,0fee9bb731082b032e89f56f9a0b2402ffcfb394,ZDI-CAN-13245 805332779,0xMarcio/cve,2021/CVE-2021-31446.md,0fee9bb731082b032e89f56f9a0b2402ffcfb394,CVE-2021-31446 805332779,0xMarcio/cve,2020/CVE-2020-2246.md,0feedfcfedec1c1508849e2a78d0f3b7ebbb9e28,CVE-2020-2246 @@ -8140,8 +8140,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2136.md,0ff9d474d59ca4588e977b064ba09831528862d3,CVE-2007-2136 805332779,0xMarcio/cve,2017/CVE-2017-18172.md,0ff9ec9c439ffd70f94e35e442f5be3c6fa9f9e3,CVE-2017-18172 805332779,0xMarcio/cve,2022/CVE-2022-46166.md,0ffa5c0ead0ae989d061944bf9db70f514babf9d,CVE-2022-46166 -805332779,0xMarcio/cve,2024/CVE-2024-31223.md,0ffb91d87ccb0b2f061e32afc7851b44159f4345,GHSA-53Q7-4874-24QG 805332779,0xMarcio/cve,2024/CVE-2024-31223.md,0ffb91d87ccb0b2f061e32afc7851b44159f4345,CVE-2024-31223 +805332779,0xMarcio/cve,2024/CVE-2024-31223.md,0ffb91d87ccb0b2f061e32afc7851b44159f4345,GHSA-53Q7-4874-24QG 805332779,0xMarcio/cve,2024/CVE-2024-32205.md,0ffba16d10294f761d7ac7014896e8c5ea7a28f9,CVE-2024-32205 805332779,0xMarcio/cve,2023/CVE-2023-1809.md,0ffc271a829953b9ebd8d1212744a4d2606ce90a,CVE-2023-1809 805332779,0xMarcio/cve,2022/CVE-2022-25786.md,0ffc59864d8cdbf08ede7717a005d567f2e4fd6d,CVE-2022-25786 @@ -8153,8 +8153,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-20705.md,0ffe386572fc0b3ae5294fd04583229920434dc2,CVE-2022-20705 805332779,0xMarcio/cve,2020/CVE-2020-11123.md,0fff63177e7008ea39e44e0e9334ee7f9bc2c643,CVE-2020-11123 805332779,0xMarcio/cve,2019/CVE-2019-12516.md,0fffb3236ce1691689a4b46cea2f0ca80e39b4ac,CVE-2019-12516 -805332779,0xMarcio/cve,2010/CVE-2010-3342.md,0fffc45d4d1dde2ba403f4792d85bb469cd6bd35,CVE-2010-3342 805332779,0xMarcio/cve,2010/CVE-2010-3342.md,0fffc45d4d1dde2ba403f4792d85bb469cd6bd35,CVE-2010-3348 +805332779,0xMarcio/cve,2010/CVE-2010-3342.md,0fffc45d4d1dde2ba403f4792d85bb469cd6bd35,CVE-2010-3342 805332779,0xMarcio/cve,2010/CVE-2010-3342.md,0fffc45d4d1dde2ba403f4792d85bb469cd6bd35,MS10-090 805332779,0xMarcio/cve,2023/CVE-2023-29809.md,1000a3daf76a22e3b873ebd3afb7875975cadf65,CVE-2023-29809 805332779,0xMarcio/cve,2017/CVE-2017-8360.md,100112a3c363fa0fcf667d159292c92089651f5f,CVE-2017-8360 @@ -8164,16 +8164,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46510.md,1003dd11e6e325cf5db0dadfc93ec083f33de349,CVE-2021-46510 805332779,0xMarcio/cve,2021/CVE-2021-47560.md,1004e1f7ada010c816396be4665c8759c92bc7ab,CVE-2021-47560 805332779,0xMarcio/cve,2022/CVE-2022-48660.md,100500dde77544dd2bfa86eb1fabe465f49a8c76,CVE-2022-48660 +805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3118 +805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-4428 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3128 -805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3136 -805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3129 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3132 -805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3137 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3131 +805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3129 +805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3136 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3127 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3124 -805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-4428 -805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3118 +805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-3137 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-4430 805332779,0xMarcio/cve,2015/CVE-2015-3132.md,100607ed5a1c8aa70ee974f9d7fcd20c10af5f52,CVE-2015-5117 805332779,0xMarcio/cve,2023/CVE-2023-21109.md,100609b2fdc25eddd91b4bda9fed9cca6437df4f,CVE-2023-21109 @@ -8185,8 +8185,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1815.md,1008a085c29e94d84db423dbb60e529393482747,CVE-2015-1815 805332779,0xMarcio/cve,2006/CVE-2006-4920.md,100b452c6de84729ab48023bb95f828904b86001,CVE-2006-4920 805332779,0xMarcio/cve,2020/CVE-2020-15498.md,100b787d40988e4e7e9821e2611711d4af48af32,CVE-2020-15498 -805332779,0xMarcio/cve,2014/CVE-2014-5555.md,100c10316caeb82f4da732ddd6bdf7e50475225f,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5555.md,100c10316caeb82f4da732ddd6bdf7e50475225f,CVE-2014-5555 +805332779,0xMarcio/cve,2014/CVE-2014-5555.md,100c10316caeb82f4da732ddd6bdf7e50475225f,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-0433.md,100c4d1b6087a2e16d5f1e13650d0527e3f72b7e,CVE-2017-0433 805332779,0xMarcio/cve,2021/CVE-2021-33617.md,100cd2e380c2f770adcca127a08cbc947b2cc462,CVE-2021-33617 805332779,0xMarcio/cve,2017/CVE-2017-3559.md,100d3bc921db085ded07f7921aeae65d8f9837a0,CVE-2017-3559 @@ -8204,14 +8204,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21510.md,1015ccc1ade8af71a67da534ebe3135bbf4a5395,CVE-2021-21510 805332779,0xMarcio/cve,2023/CVE-2023-4427.md,10168b9ea2b0d34f0a2797e4140b1623b87206ba,CVE-2023-4427 805332779,0xMarcio/cve,2020/CVE-2020-2248.md,1016f11241a51e29e94ce3bcacda75b0ce105f26,CVE-2020-2248 -805332779,0xMarcio/cve,2007/CVE-2007-3091.md,1017d41237d9726ef79077b3dc1fd947349276fd,MS09-019 805332779,0xMarcio/cve,2007/CVE-2007-3091.md,1017d41237d9726ef79077b3dc1fd947349276fd,CVE-2007-3091 +805332779,0xMarcio/cve,2007/CVE-2007-3091.md,1017d41237d9726ef79077b3dc1fd947349276fd,MS09-019 805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,MS09-017 -805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-1137 805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-0222 -805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-0223 -805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-0226 805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-0227 +805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-1137 +805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-0226 +805332779,0xMarcio/cve,2009/CVE-2009-1137.md,10182780f2bf4b733925d6499ae11f7a47e1aafe,CVE-2009-0223 805332779,0xMarcio/cve,2018/CVE-2018-18495.md,101850b1922bb99c24bcda9244128290488ccb53,CVE-2018-18495 805332779,0xMarcio/cve,2017/CVE-2017-12934.md,10197eeb5f649bb2550dcb2bf24b4c8ddb3f67f1,CVE-2017-12934 805332779,0xMarcio/cve,2006/CVE-2006-5676.md,1019ec5bf5c2e034829d546b18f863a3f2047ff6,CVE-2006-5676 @@ -8229,11 +8229,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6940.md,1020eca2d9e2e0d288f099ecbef1e4c9c98dcce6,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-5079.md,1021bc09b0c121a9fb455c05cb7a5cf4862ae940,CVE-2006-5079 805332779,0xMarcio/cve,2023/CVE-2023-22372.md,10224d8a7ba8aad3bf841492c774ed4ef3f15f93,CVE-2023-22372 -805332779,0xMarcio/cve,2007/CVE-2007-1914.md,102273c2fa01ac0df59505c638150975a184da87,CVE-2006-6010 805332779,0xMarcio/cve,2007/CVE-2007-1914.md,102273c2fa01ac0df59505c638150975a184da87,CVE-2007-1914 -805332779,0xMarcio/cve,2004/CVE-2004-0201.md,1022cd3d9a97ded65544948361982ef1155ff49d,CVE-2003-1041 -805332779,0xMarcio/cve,2004/CVE-2004-0201.md,1022cd3d9a97ded65544948361982ef1155ff49d,CVE-2004-0201 +805332779,0xMarcio/cve,2007/CVE-2007-1914.md,102273c2fa01ac0df59505c638150975a184da87,CVE-2006-6010 805332779,0xMarcio/cve,2004/CVE-2004-0201.md,1022cd3d9a97ded65544948361982ef1155ff49d,MS04-023 +805332779,0xMarcio/cve,2004/CVE-2004-0201.md,1022cd3d9a97ded65544948361982ef1155ff49d,CVE-2004-0201 +805332779,0xMarcio/cve,2004/CVE-2004-0201.md,1022cd3d9a97ded65544948361982ef1155ff49d,CVE-2003-1041 805332779,0xMarcio/cve,2018/CVE-2018-7566.md,1023b16e058c0c44c0fca0e6d9238c03923a4615,CVE-2018-7566 805332779,0xMarcio/cve,2020/CVE-2020-0515.md,1023d5363892a56ff9ab1316dd9a4d5cb6f6302d,CVE-2020-0515 805332779,0xMarcio/cve,2024/CVE-2024-3749.md,1024ca3551434082b665f96f8851e881f445f123,CVE-2024-3749 @@ -8247,62 +8247,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6638.md,102a2bc53e2d381d3a1f3f7c5fedd8f4db62f66b,CVE-2015-6638 805332779,0xMarcio/cve,2022/CVE-2022-40923.md,102a5dd89cfb15a5c93d7ffad4ee3c2e02c86c44,CVE-2022-40923 805332779,0xMarcio/cve,2021/CVE-2021-30292.md,102b2519d39f8e4edc6ab319326df758a4e53498,CVE-2021-30292 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8426 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8437 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8049 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8449 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8422 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8071 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8410 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8061 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8450 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8404 805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8066.md,102bd08f3eba5631c2d33200c9b385b4fc0e6a59,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-3760.md,102bf35ebdb20901d03abee7aa566725ab9493e5,CVE-2015-3760 805332779,0xMarcio/cve,2022/CVE-2022-4409.md,102cb62b61069625a3b6d349613dab5f7597843d,CVE-2022-4409 805332779,0xMarcio/cve,2019/CVE-2019-11686.md,102d68309c7b0a3dd8990611cadebb5d9e1dd035,CVE-2019-11686 @@ -8324,8 +8324,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-4473.md,1034d8465ae384ca5295f3f08ffd154e174d04d7,CVE-2015-6833 805332779,0xMarcio/cve,2020/CVE-2020-24164.md,103509847c7831c126b11d06d197f8420311ebdf,CVE-2020-24164 805332779,0xMarcio/cve,2017/CVE-2017-2898.md,103517cef91b68278eb31c871c8271fa835454d3,CVE-2017-2898 -805332779,0xMarcio/cve,2010/CVE-2010-4805.md,10353a0dbd6493245ff20e55699a28fa5a638968,CVE-2010-4251 805332779,0xMarcio/cve,2010/CVE-2010-4805.md,10353a0dbd6493245ff20e55699a28fa5a638968,CVE-2010-4805 +805332779,0xMarcio/cve,2010/CVE-2010-4805.md,10353a0dbd6493245ff20e55699a28fa5a638968,CVE-2010-4251 805332779,0xMarcio/cve,2019/CVE-2019-11515.md,1035d4c28d1fbdf0883399743634ae2cc68e3dde,CVE-2019-11515 805332779,0xMarcio/cve,2020/CVE-2020-25067.md,1037ba0bc20047a319da313026e6a75b71513184,CVE-2020-25067 805332779,0xMarcio/cve,2005/CVE-2005-4697.md,1037c15fc6f444ec41dc6541e2fdd804d1aca26b,CVE-2005-4697 @@ -8335,8 +8335,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0773.md,1039d4b0d0c2f36122a267a4f93829382a9c4bb1,CVE-2016-0773 805332779,0xMarcio/cve,2008/CVE-2008-7167.md,103ac86184de7f218506171cec69b00351ed7fa1,CVE-2008-7167 805332779,0xMarcio/cve,2016/CVE-2016-4491.md,103ad348c4c32e14d8ad1a75a2949db83cd8a6b0,CVE-2016-4491 -805332779,0xMarcio/cve,2016/CVE-2016-3545.md,103af6f4aec54404c52588cc69f881de7b02391c,CVE-2016-3545 805332779,0xMarcio/cve,2016/CVE-2016-3545.md,103af6f4aec54404c52588cc69f881de7b02391c,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3545.md,103af6f4aec54404c52588cc69f881de7b02391c,CVE-2016-3545 805332779,0xMarcio/cve,2024/CVE-2024-1035.md,103b9114dfd5e8179a8c1a6b07328f1dc7241a39,CVE-2024-1035 805332779,0xMarcio/cve,2024/CVE-2024-27310.md,103cc7c1c47a8cc1107aae5a352e083009d91605,CVE-2024-27310 805332779,0xMarcio/cve,2021/CVE-2021-44515.md,103e11993d21951e81940fde94024c68456b1cfe,CVE-2021-44515 @@ -8356,19 +8356,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-4463.md,104d5ffb5bfeb350833b138bdd0e754107d1184a,CVE-2009-4463 805332779,0xMarcio/cve,2020/CVE-2020-14424.md,104e75e7a026da1ce4b267b9fb05c22ae2019081,CVE-2020-14424 805332779,0xMarcio/cve,2019/CVE-2019-3828.md,104f54c0ac5852fae1a2a432b48f0071a97af78c,CVE-2019-3828 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0834 805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0835 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0861 805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0836 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0834 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0859 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0837 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0866 805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0840 805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0856 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0866 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0857 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0858 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0859 805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0860 805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0838 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0858 -805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0837 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0857 +805332779,0xMarcio/cve,2018/CVE-2018-0840.md,1051346a438e97e622ab9246c0a655aee5387445,CVE-2018-0861 805332779,0xMarcio/cve,2023/CVE-2023-50125.md,1051be5ec429d3565d227f9722d2dba4933a8880,CVE-2023-50125 805332779,0xMarcio/cve,2017/CVE-2017-5706.md,10526c5a1a3a230442027723b68511eebf384664,CVE-2017-5706 805332779,0xMarcio/cve,2019/CVE-2019-11712.md,1053cbc4d767e91580ee1c914862364b7c528917,CVE-2019-11712 @@ -8388,8 +8388,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28471.md,105d53770ef4c3e86411b24539fddcf01587818e,CVE-2020-28471 805332779,0xMarcio/cve,2011/CVE-2011-2487.md,105d6555d30652f1c874aff9834e104cd7721dd6,CVE-2011-2487 805332779,0xMarcio/cve,2013/CVE-2013-7353.md,105d6d473a1945ac2019986f9efd1dee59963b8a,CVE-2013-7353 -805332779,0xMarcio/cve,2006/CVE-2006-3652.md,105e4ef911b6ff90e8292e466e9ebe7a9c088559,BID-18994 805332779,0xMarcio/cve,2006/CVE-2006-3652.md,105e4ef911b6ff90e8292e466e9ebe7a9c088559,CVE-2006-3652 +805332779,0xMarcio/cve,2006/CVE-2006-3652.md,105e4ef911b6ff90e8292e466e9ebe7a9c088559,BID-18994 805332779,0xMarcio/cve,2009/CVE-2009-2687.md,105e647f0846b5f13936c8dfbebda8783e9f2bde,CVE-2005-3353 805332779,0xMarcio/cve,2009/CVE-2009-2687.md,105e647f0846b5f13936c8dfbebda8783e9f2bde,CVE-2009-2687 805332779,0xMarcio/cve,2004/CVE-2004-0305.md,105efdf4aade3c5ce445d0a0186c0815919aa5a7,CVE-2004-0305 @@ -8398,11 +8398,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15888.md,1061eff62d6e9e7201cc4a7f7fe9439f903a9069,CVE-2020-15888 805332779,0xMarcio/cve,2004/CVE-2004-0247.md,106254fbbda38e17672464ac44d99f3cdbf6bb82,CVE-2004-0247 805332779,0xMarcio/cve,2023/CVE-2023-3773.md,1062d8e515e4dd8f23a284fae762ff007ec5ec7e,CVE-2023-3773 -805332779,0xMarcio/cve,2007/CVE-2007-4127.md,1064b4aab730c4acc5bac28c10a39aadef07bf07,CVE-2007-4127 805332779,0xMarcio/cve,2007/CVE-2007-4127.md,1064b4aab730c4acc5bac28c10a39aadef07bf07,CVE-2006-3210 +805332779,0xMarcio/cve,2007/CVE-2007-4127.md,1064b4aab730c4acc5bac28c10a39aadef07bf07,CVE-2007-4127 805332779,0xMarcio/cve,2017/CVE-2017-15267.md,1064efb399058411a2bae52eb8454134db0bd9aa,CVE-2017-15267 -805332779,0xMarcio/cve,2023/CVE-2023-46736.md,1065563efaadf57a61244a6e9296357418453f6e,CVE-2023-46736 805332779,0xMarcio/cve,2023/CVE-2023-46736.md,1065563efaadf57a61244a6e9296357418453f6e,GHSA-G955-RWXX-JVF6 +805332779,0xMarcio/cve,2023/CVE-2023-46736.md,1065563efaadf57a61244a6e9296357418453f6e,CVE-2023-46736 805332779,0xMarcio/cve,2019/CVE-2019-10864.md,10665ba050ff4a351bd7540e4373f6e87a35ecb3,CVE-2019-10864 805332779,0xMarcio/cve,2021/CVE-2021-2059.md,106689caa9d22ea450c9bec72adc21d7254590d0,CVE-2021-2059 805332779,0xMarcio/cve,2023/CVE-2023-26432.md,10694614e2394b44c0d2457e33b83f7adf3a0b43,CVE-2023-26432 @@ -8410,27 +8410,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1219.md,106dabea8cdb714eb27a784d6609de6b0ac67bc5,CVE-2010-1219 805332779,0xMarcio/cve,2023/CVE-2023-27193.md,106dac73b762bbf113f8a30d8ce29b9e54bc5a41,CVE-2023-27193 805332779,0xMarcio/cve,2017/CVE-2017-7299.md,106ec2b0bbce7f0d1fb4ce62baf0828706d319c9,CVE-2017-7299 -805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2020-1048 -805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2020-1070 -805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2020-1337 805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2009-0229 +805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2020-1337 +805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2020-1070 +805332779,0xMarcio/cve,2020/CVE-2020-1048.md,106ed71198a400179d8349bf73d8380ee3488cdd,CVE-2020-1048 805332779,0xMarcio/cve,2022/CVE-2022-38547.md,106ee1272204138fc5cea7f96fd62a79f492de1d,CVE-2022-38547 805332779,0xMarcio/cve,2020/CVE-2020-8002.md,106fc0ce8de10b2d289db290590b1ca752113191,CVE-2020-8002 805332779,0xMarcio/cve,2014/CVE-2014-7041.md,1070074163ac31c62a36d1d4015dfa2a556b25a9,CVE-2014-7041 805332779,0xMarcio/cve,2014/CVE-2014-7041.md,1070074163ac31c62a36d1d4015dfa2a556b25a9,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-2235.md,10702bbf085be81ab08cd724e992a15909d5c757,CVE-2019-2235 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0945 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8139 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8128 805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0955 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0951 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0953 805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0946 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8122 805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-1022 805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8137 +805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0951 805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0954 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0945 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8114 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8128 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8139 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-8122 -805332779,0xMarcio/cve,2018/CVE-2018-0955.md,1070aa97c7d2f8cb3188356a0f91b76d391c154f,CVE-2018-0953 805332779,0xMarcio/cve,2013/CVE-2013-2090.md,10728aadacdc0d27135078bcdb9bebc10fe4a6b6,CVE-2013-2090 805332779,0xMarcio/cve,2014/CVE-2014-1562.md,1072b82673d811726261056d0e0bb9049681c16e,CVE-2014-1562 805332779,0xMarcio/cve,2024/CVE-2024-33213.md,1073aba00cb3113ea35ce92f346a42c66f026fea,CVE-2024-33213 @@ -8465,8 +8465,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-31540.md,108b8845dc24a93921773449ce06beed6c45feb2,CVE-2022-31540 805332779,0xMarcio/cve,2024/CVE-2024-5708.md,108c138bb9e48c13df6d1a839522d0869ec6328f,CVE-2024-5708 805332779,0xMarcio/cve,2018/CVE-2018-15372.md,108d71e5a042850b3d16fe040cae49c9bc1b27a6,CVE-2018-15372 -805332779,0xMarcio/cve,2019/CVE-2019-19005.md,108e840813eac0f9d65c3c8a22ac5bf0e1f0263b,CVE-2017-9182 805332779,0xMarcio/cve,2019/CVE-2019-19005.md,108e840813eac0f9d65c3c8a22ac5bf0e1f0263b,CVE-2019-19005 +805332779,0xMarcio/cve,2019/CVE-2019-19005.md,108e840813eac0f9d65c3c8a22ac5bf0e1f0263b,CVE-2017-9182 805332779,0xMarcio/cve,2012/CVE-2012-2401.md,108f228423715d536ed6800f2cab9e8a7e079b74,CVE-2012-2401 805332779,0xMarcio/cve,2020/CVE-2020-12511.md,108f55e5b5d139bbb96013b5dca0a4a4238c9578,CVE-2020-12511 805332779,0xMarcio/cve,2014/CVE-2014-7462.md,108f864a1c0accac7ff31d6595cd3705d5429b49,CVE-2014-7462 @@ -8487,8 +8487,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-41213.md,1099acfd653a31ea970008d689c39427cfabc583,CVE-2021-41213 805332779,0xMarcio/cve,2008/CVE-2008-2454.md,109a4b2026e02d87457b4a59f30ac8b278b03c8a,CVE-2008-2454 805332779,0xMarcio/cve,2020/CVE-2020-9734.md,109b6cf49fde7bba731ab2ebe4f06bdc0cbf71d5,CVE-2020-9734 -805332779,0xMarcio/cve,2013/CVE-2013-6028.md,109bc4da158bdc673003af958284be0ea3376426,CVE-2013-6028 805332779,0xMarcio/cve,2013/CVE-2013-6028.md,109bc4da158bdc673003af958284be0ea3376426,VU#204950 +805332779,0xMarcio/cve,2013/CVE-2013-6028.md,109bc4da158bdc673003af958284be0ea3376426,CVE-2013-6028 805332779,0xMarcio/cve,2023/CVE-2023-38583.md,109ca3bf489f03f3b2c4332213a8e4b4213bcf34,CVE-2023-38583 805332779,0xMarcio/cve,2023/CVE-2023-45715.md,109cf79a7a9544cc7c23d0135c59ccfadce63d94,CVE-2023-45715 805332779,0xMarcio/cve,2023/CVE-2023-3559.md,109daeb0e20eebd20ba4b21c6aedd7aa02b4eb8c,CVE-2023-3559 @@ -8523,31 +8523,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-46692.md,10afe951e6f75334977137320fb0b3450d07165b,CVE-2022-46692 805332779,0xMarcio/cve,2024/CVE-2024-1371.md,10aff59ce5cdb1d4b9370382c4d071a2bb391d38,CVE-2024-1371 805332779,0xMarcio/cve,2004/CVE-2004-1759.md,10b0e9b4fed27a43d921a41782ac5e19e749471a,CVE-2004-1759 -805332779,0xMarcio/cve,2014/CVE-2014-6816.md,10b1c73c9ad635cac8f9c42fcfccd198db525cc8,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6816.md,10b1c73c9ad635cac8f9c42fcfccd198db525cc8,CVE-2014-6816 +805332779,0xMarcio/cve,2014/CVE-2014-6816.md,10b1c73c9ad635cac8f9c42fcfccd198db525cc8,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-2430.md,10b4cc3acb4a84568c7ea5bef592367736e63493,CVE-2024-2430 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2656 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4778 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2654 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4787 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4789 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4790 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4781 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4778 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4786 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4764 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4776 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4780 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4782 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2656 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4782 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2654 805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2624 -805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-4764 +805332779,0xMarcio/cve,2015/CVE-2015-4784.md,10b5646081ab3c6fcc01ffafb497750cad063d63,CVE-2015-2640 805332779,0xMarcio/cve,2021/CVE-2021-46390.md,10b5856a7c9a02ad25c6146a39076151b5434377,CVE-2021-46390 805332779,0xMarcio/cve,2019/CVE-2019-16681.md,10b7eb906b0adc8f65c148b751ade1948040e611,CVE-2019-16681 805332779,0xMarcio/cve,2019/CVE-2019-7755.md,10b803cd4aa090e12c2082f38f435d7e387e1109,CVE-2019-7755 @@ -8574,11 +8574,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42309.md,10c89182356083c6cf330e45b4d51f553cf8e0c4,CVE-2024-42309 805332779,0xMarcio/cve,2020/CVE-2020-1141.md,10c8d94265dec8a8bd6b40ddb6d12b9367430a11,CVE-2020-1141 805332779,0xMarcio/cve,2020/CVE-2020-1141.md,10c8d94265dec8a8bd6b40ddb6d12b9367430a11,CVE-2020-1179 -805332779,0xMarcio/cve,2020/CVE-2020-1141.md,10c8d94265dec8a8bd6b40ddb6d12b9367430a11,CVE-2020-1145 805332779,0xMarcio/cve,2020/CVE-2020-1141.md,10c8d94265dec8a8bd6b40ddb6d12b9367430a11,CVE-2020-0963 +805332779,0xMarcio/cve,2020/CVE-2020-1141.md,10c8d94265dec8a8bd6b40ddb6d12b9367430a11,CVE-2020-1145 805332779,0xMarcio/cve,2007/CVE-2007-0182.md,10c8ee566812ecec6f50eedad72bc95a4dbae155,CVE-2007-0182 -805332779,0xMarcio/cve,2014/CVE-2014-5915.md,10c958a2a3c963fa3a1ec3be51a33c757d9368a0,CVE-2014-5915 805332779,0xMarcio/cve,2014/CVE-2014-5915.md,10c958a2a3c963fa3a1ec3be51a33c757d9368a0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5915.md,10c958a2a3c963fa3a1ec3be51a33c757d9368a0,CVE-2014-5915 805332779,0xMarcio/cve,2024/CVE-2024-38345.md,10c96524656ccc9fcf297b9df21521f912aee804,CVE-2024-38345 805332779,0xMarcio/cve,2024/CVE-2024-27767.md,10c9f769dd2db18ed54856aaf5d9abf3a438afea,CVE-2024-27767 805332779,0xMarcio/cve,2022/CVE-2022-32114.md,10cabcd80109368d00a42921b61adfac641b3143,CVE-2022-32114 @@ -8615,14 +8615,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-4417.md,10ddf9cac2dcad787a8c76a84b11e4775a8703c1,CVE-2009-4417 805332779,0xMarcio/cve,2020/CVE-2020-12103.md,10de83cb0178455570b74538486378452845420f,CVE-2020-12103 805332779,0xMarcio/cve,2019/CVE-2019-15747.md,10de8a67e8f7bdd690572cffa29272ad577e4c6a,CVE-2019-15747 -805332779,0xMarcio/cve,2021/CVE-2021-24312.md,10dfc7952fdc78ad60f1ff44392e93c207e428a3,CVE-2021-24312 805332779,0xMarcio/cve,2021/CVE-2021-24312.md,10dfc7952fdc78ad60f1ff44392e93c207e428a3,CVE-2021-24209 +805332779,0xMarcio/cve,2021/CVE-2021-24312.md,10dfc7952fdc78ad60f1ff44392e93c207e428a3,CVE-2021-24312 805332779,0xMarcio/cve,2016/CVE-2016-9581.md,10e08c07bc9b34f17185c51004b7ff59e6ce8532,CVE-2016-9581 805332779,0xMarcio/cve,2011/CVE-2011-4353.md,10e13c1043e244cf9314a8000007bd68ca54a843,CVE-2011-4353 805332779,0xMarcio/cve,2008/CVE-2008-5606.md,10e2919e599005040c343d4258373dcf768894ca,CVE-2008-5606 805332779,0xMarcio/cve,2007/CVE-2007-3613.md,10e358cda15345d54136af0bbe944f761e8ebbad,CVE-2007-3613 -805332779,0xMarcio/cve,2012/CVE-2012-4771.md,10e417e2f97adf721bce25fda00a5fd81819bf8b,ZSL-2012-5105 805332779,0xMarcio/cve,2012/CVE-2012-4771.md,10e417e2f97adf721bce25fda00a5fd81819bf8b,CVE-2012-4771 +805332779,0xMarcio/cve,2012/CVE-2012-4771.md,10e417e2f97adf721bce25fda00a5fd81819bf8b,ZSL-2012-5105 805332779,0xMarcio/cve,2012/CVE-2012-4771.md,10e417e2f97adf721bce25fda00a5fd81819bf8b,CVE-2012-5452 805332779,0xMarcio/cve,2023/CVE-2023-36542.md,10e462fa82cfa7282949970aee24cf9456bb9548,CVE-2023-36542 805332779,0xMarcio/cve,2019/CVE-2019-19065.md,10e489a73ca5725eb3d9ce721cb6ee917c9c2460,CVE-2019-19065 @@ -8631,16 +8631,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6564.md,10e5e50516007b15ef39e5d1f3262f48769506f3,CVE-2023-6564 805332779,0xMarcio/cve,2006/CVE-2006-3748.md,10e63b6a880e9e8730962c8e79405c4ee7bef741,CVE-2006-3748 805332779,0xMarcio/cve,2023/CVE-2023-23163.md,10e6a60f9901c3c94f7bd4e15fb81cecc2fd4be9,CVE-2023-23163 -805332779,0xMarcio/cve,2014/CVE-2014-7562.md,10e72d72f2473d5abe91eb956b573f2ba77923e0,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7562.md,10e72d72f2473d5abe91eb956b573f2ba77923e0,CVE-2014-7562 +805332779,0xMarcio/cve,2014/CVE-2014-7562.md,10e72d72f2473d5abe91eb956b573f2ba77923e0,VU#582497 805332779,0xMarcio/cve,2016/CVE-2016-8727.md,10e7fb41fcac550cc6bdb324bd9cf5a7e410d88e,CVE-2016-8727 805332779,0xMarcio/cve,2010/CVE-2010-1740.md,10e8145ec8a388303dfa76d38dc0a4a527138f68,CVE-2010-1740 805332779,0xMarcio/cve,2011/CVE-2011-3203.md,10e942d935ae0fa3239ec8b703cb3966efb8343b,CVE-2011-3203 805332779,0xMarcio/cve,2007/CVE-2007-4349.md,10ea2a915d26fe9976efdf74a26b14d7c6675715,CVE-2007-4349 805332779,0xMarcio/cve,2008/CVE-2008-4632.md,10eb7af353cce117acb51f5a76d38836a8325d66,CVE-2008-4632 805332779,0xMarcio/cve,2024/CVE-2024-2565.md,10ec87b4f599c3b134470dd23c6cff3c0d65ea6f,CVE-2024-2565 -805332779,0xMarcio/cve,2023/CVE-2023-21979.md,10ed77f5ac08a0202cbf8b254d2eb8c3880c81b7,CVE-2023-21979 805332779,0xMarcio/cve,2023/CVE-2023-21979.md,10ed77f5ac08a0202cbf8b254d2eb8c3880c81b7,CVE-2023-21839 +805332779,0xMarcio/cve,2023/CVE-2023-21979.md,10ed77f5ac08a0202cbf8b254d2eb8c3880c81b7,CVE-2023-21979 805332779,0xMarcio/cve,2018/CVE-2018-18635.md,10edeea19abd67b09e0c740b1f100d09373baaf5,CVE-2018-18635 805332779,0xMarcio/cve,2022/CVE-2022-36755.md,10ee2cdbbaca63388edbd0bb6f2c2d41eef0f396,CVE-2022-36755 805332779,0xMarcio/cve,2020/CVE-2020-15050.md,10eef0f0f0f113a709ca576837ba73617012b68a,CVE-2020-15050 @@ -8665,78 +8665,78 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1938.md,10f9097299ac4d7729fa2e0f2bfcb2d224939d8e,CVE-2006-1938 805332779,0xMarcio/cve,2009/CVE-2009-1587.md,10faa7cea2d4d6589ed4dcfae8915aa5689b716f,CVE-2009-1587 805332779,0xMarcio/cve,2017/CVE-2017-12762.md,10fc5f971a6747d74927b4369007f0730c72a90b,CVE-2017-12762 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8437 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8428 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8430 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8426 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8435 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8420 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8450 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8436 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8414 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8065 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8413 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8405.md,10fc799726d430453b111295e6c4b0b91210cb69,CVE-2015-8068 805332779,0xMarcio/cve,2017/CVE-2017-6999.md,10fcab82c41a43331b23bfcf79d53f7988ed193f,CVE-2017-6999 805332779,0xMarcio/cve,2022/CVE-2022-2503.md,10fd6d5ae192ae162629ff0173f194f617536aae,GHSA-6VQ3-W69P-W63M 805332779,0xMarcio/cve,2022/CVE-2022-2503.md,10fd6d5ae192ae162629ff0173f194f617536aae,CVE-2022-2503 805332779,0xMarcio/cve,2020/CVE-2020-18261.md,10fd771695c742643277941ff1ef40e9372ba150,CVE-2020-18261 805332779,0xMarcio/cve,2015/CVE-2015-6095.md,10fdf6997ce39160d2f0985f8c3214741d5700d2,CVE-2015-6095 805332779,0xMarcio/cve,2017/CVE-2017-1000377.md,10ff6f31e8e6c213729b35cbd2081db59d091137,CVE-2017-1000377 -805332779,0xMarcio/cve,2020/CVE-2020-10413.md,10ff9282a9d53bb5d8fe3d2d5e54aed32742d725,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10413.md,10ff9282a9d53bb5d8fe3d2d5e54aed32742d725,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10413.md,10ff9282a9d53bb5d8fe3d2d5e54aed32742d725,CVE-2020-10413 +805332779,0xMarcio/cve,2020/CVE-2020-10413.md,10ff9282a9d53bb5d8fe3d2d5e54aed32742d725,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10413.md,10ff9282a9d53bb5d8fe3d2d5e54aed32742d725,CVE-2020-10391 805332779,0xMarcio/cve,2019/CVE-2019-10901.md,10ffb71c54db2f63103291f4c623d50c9438e421,CVE-2019-10901 805332779,0xMarcio/cve,2007/CVE-2007-3883.md,110064e5f04f9ceff2ada0318b4e2377c84bb58a,CVE-2007-3883 805332779,0xMarcio/cve,2009/CVE-2009-2324.md,1100c1095ce185861307f914f1fb0263a052a041,CVE-2009-2324 805332779,0xMarcio/cve,2022/CVE-2022-0603.md,11017443b1f1c78ea532644dc19b81db01072c7a,CVE-2022-0603 805332779,0xMarcio/cve,2022/CVE-2022-1464.md,110264127504a325431e3b88cba1565fff81d4cd,CVE-2022-1464 -805332779,0xMarcio/cve,2023/CVE-2023-49275.md,1103d13adf0699e91ee9a2c3ed79ca5263f28707,CVE-2023-49275 805332779,0xMarcio/cve,2023/CVE-2023-49275.md,1103d13adf0699e91ee9a2c3ed79ca5263f28707,GHSA-4MQ7-W9R6-9975 +805332779,0xMarcio/cve,2023/CVE-2023-49275.md,1103d13adf0699e91ee9a2c3ed79ca5263f28707,CVE-2023-49275 805332779,0xMarcio/cve,2021/CVE-2021-34371.md,1103d7f1d2f2ad388194efd4fedebd8ef2cf3bee,CVE-2021-34371 805332779,0xMarcio/cve,2009/CVE-2009-3600.md,1103e61adcd6937908d2bf4def9f6bdc29e5db75,CVE-2009-3600 805332779,0xMarcio/cve,2022/CVE-2022-4328.md,1104dbe11e654982398bc6c4ed56fb2512d791c4,CVE-2022-4328 @@ -8746,13 +8746,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1962.md,11079aa8a016541df754e31e5acb3bfe6b08b1a0,CVE-2008-1962 805332779,0xMarcio/cve,2018/CVE-2018-5357.md,1107e889fe67b8b25f1f2517bcb29bf0b5c2530a,CVE-2018-5357 805332779,0xMarcio/cve,2020/CVE-2020-2646.md,1108265542a9157be307712e517b843384da3cfa,CVE-2020-2646 -805332779,0xMarcio/cve,2016/CVE-2016-5289.md,1108a9a9921da8c1d36e96bbcc403c3838a06973,BID-94337 805332779,0xMarcio/cve,2016/CVE-2016-5289.md,1108a9a9921da8c1d36e96bbcc403c3838a06973,CVE-2016-5289 +805332779,0xMarcio/cve,2016/CVE-2016-5289.md,1108a9a9921da8c1d36e96bbcc403c3838a06973,BID-94337 805332779,0xMarcio/cve,2024/CVE-2024-1019.md,11093028755df387efe09def4dec78d2b80fe697,CVE-2024-1019 805332779,0xMarcio/cve,2014/CVE-2014-9705.md,1109e81bab9b813100d9708cd353a3296b2cdc4d,CVE-2014-9705 805332779,0xMarcio/cve,2020/CVE-2020-27484.md,1109f48dcca22eaaf32ef287f39ac6ba3a07a2df,CVE-2020-27484 -805332779,0xMarcio/cve,2016/CVE-2016-3503.md,110b5081e22cf7f0595330289c184f0acf3b3368,CVE-2016-3503 805332779,0xMarcio/cve,2016/CVE-2016-3503.md,110b5081e22cf7f0595330289c184f0acf3b3368,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3503.md,110b5081e22cf7f0595330289c184f0acf3b3368,CVE-2016-3503 805332779,0xMarcio/cve,2021/CVE-2021-24698.md,110bece1b2c445e62dd1928fe83d04493b4a668f,CVE-2021-24698 805332779,0xMarcio/cve,2019/CVE-2019-15618.md,110d134d71a3966c1ab06ab7a2491201adc8d625,CVE-2019-15618 805332779,0xMarcio/cve,2016/CVE-2016-2109.md,110d31f75597347d3232c8575edfe51ddfeffd53,BID-91787 @@ -8771,8 +8771,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-11403.md,1111e177c680979d91f14cdc9b788c8c02825ba3,CVE-2017-11403 805332779,0xMarcio/cve,2023/CVE-2023-48859.md,111286b4c6c66b61ee220d9333894e676aadf094,CVE-2023-48859 805332779,0xMarcio/cve,2019/CVE-2019-19642.md,111486011ad38c7e7198bd8f40fc8e2008d22454,CVE-2019-19642 -805332779,0xMarcio/cve,2021/CVE-2021-27856.md,1115beee36c92bed61dd080a22336008892f4f46,ZSL-2021-5684 805332779,0xMarcio/cve,2021/CVE-2021-27856.md,1115beee36c92bed61dd080a22336008892f4f46,CVE-2021-27856 +805332779,0xMarcio/cve,2021/CVE-2021-27856.md,1115beee36c92bed61dd080a22336008892f4f46,ZSL-2021-5684 805332779,0xMarcio/cve,2024/CVE-2024-21421.md,1115e6b6f72c3bd5596d9fec03986842a9dc1da0,CVE-2024-21421 805332779,0xMarcio/cve,2023/CVE-2023-4457.md,111624ced9ec274aa07968cf8934d0c2c5ffb73f,CVE-2023-4457 805332779,0xMarcio/cve,2013/CVE-2013-2421.md,11164be7162fbb1e6475c03b62ae54d18775179c,CVE-2013-2421 @@ -8784,8 +8784,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26792.md,11198c2e37b39850b787c2b9db30ca3b34b2b442,CVE-2024-26792 805332779,0xMarcio/cve,2023/CVE-2023-2316.md,1119a3a2e164811997dd050b1369b0de07ddb117,CVE-2023-2316 805332779,0xMarcio/cve,2022/CVE-2022-48616.md,111a0c07ae4b1efd9d8ead2710337f582947d059,CVE-2022-48616 -805332779,0xMarcio/cve,2012/CVE-2012-4945.md,111a6f7d3896e915392428872939b70e78258df7,CVE-2012-4945 805332779,0xMarcio/cve,2012/CVE-2012-4945.md,111a6f7d3896e915392428872939b70e78258df7,VU#427547 +805332779,0xMarcio/cve,2012/CVE-2012-4945.md,111a6f7d3896e915392428872939b70e78258df7,CVE-2012-4945 805332779,0xMarcio/cve,2009/CVE-2009-4220.md,111a9b605405b5fa853b3acb8c5526c5ba39288f,CVE-2009-4220 805332779,0xMarcio/cve,2012/CVE-2012-4820.md,111b129ec3fc92edfec4e1b4def2653d8ccc4850,CVE-2012-4820 805332779,0xMarcio/cve,2013/CVE-2013-7287.md,111b1f6bdd8653dad00f5bc9fea256107b8cfd4d,CVE-2013-7287 @@ -8816,8 +8816,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15257.md,11270fe4de7fc255cf1fca31216f4b89dc4b8a64,CVE-2020-15257 805332779,0xMarcio/cve,2021/CVE-2021-46068.md,11276e375d9e7c83b47f28a8c742d74d7a8e7ea7,CVE-2021-46068 805332779,0xMarcio/cve,2018/CVE-2018-8078.md,11281ce31d4c35abf6f8bab4ee63ba16a2a5ced4,CVE-2018-8078 -805332779,0xMarcio/cve,2005/CVE-2005-4760.md,112847b87cc442fb1661a00f8a8eebe622eba534,CVE-2005-4760 805332779,0xMarcio/cve,2005/CVE-2005-4760.md,112847b87cc442fb1661a00f8a8eebe622eba534,BID-15052 +805332779,0xMarcio/cve,2005/CVE-2005-4760.md,112847b87cc442fb1661a00f8a8eebe622eba534,CVE-2005-4760 805332779,0xMarcio/cve,2021/CVE-2021-28095.md,1128e95f917a37697a2ec4265a5dd45f835936b6,CVE-2021-28095 805332779,0xMarcio/cve,2007/CVE-2007-2099.md,1129412e4ad14406121f66d79b0fd9b6d6aed46a,CVE-2007-2099 805332779,0xMarcio/cve,2021/CVE-2021-2285.md,1129f5ccb9ea5fbc90c908a63a295b153a1c77b4,CVE-2021-2285 @@ -8840,23 +8840,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7446.md,113587633668ea5d5be8d7b37f74254008564b88,CVE-2014-7446 805332779,0xMarcio/cve,2010/CVE-2010-3526.md,1136c92b42166eefa801a283a2d02c8a1b29f974,CVE-2010-3526 805332779,0xMarcio/cve,2021/CVE-2021-46108.md,1136eabebbbffec0ea578621600e0fd1d993bd09,CVE-2021-46108 -805332779,0xMarcio/cve,2013/CVE-2013-1300.md,1136fceaa787543dc16507a22854f4c9b0d5dd7b,CVE-2013-1300 805332779,0xMarcio/cve,2013/CVE-2013-1300.md,1136fceaa787543dc16507a22854f4c9b0d5dd7b,MS13-053 +805332779,0xMarcio/cve,2013/CVE-2013-1300.md,1136fceaa787543dc16507a22854f4c9b0d5dd7b,CVE-2013-1300 805332779,0xMarcio/cve,2007/CVE-2007-5498.md,1137260595f61ab674233e8292de9988c4d43eb6,CVE-2007-5498 805332779,0xMarcio/cve,2021/CVE-2021-2100.md,1137609be4ef48cebc20f483e857b8aaef2703da,CVE-2021-2100 805332779,0xMarcio/cve,2015/CVE-2015-1434.md,11379a24618b409276b5ea825791b008a752500e,CVE-2015-1434 805332779,0xMarcio/cve,2015/CVE-2015-6852.md,113820dee761e2522bc94df2e57df67b7b47b29a,CVE-2015-6852 805332779,0xMarcio/cve,2018/CVE-2018-15136.md,113a6fda714fdeedb04f29f3c15c2a88a4612f3d,CVE-2018-15136 -805332779,0xMarcio/cve,2021/CVE-2021-24359.md,113abc4212a6724ace556e7c7b73f0c216409ca2,CVE-2021-24359 805332779,0xMarcio/cve,2021/CVE-2021-24359.md,113abc4212a6724ace556e7c7b73f0c216409ca2,CVE-2021-24358 +805332779,0xMarcio/cve,2021/CVE-2021-24359.md,113abc4212a6724ace556e7c7b73f0c216409ca2,CVE-2021-24359 805332779,0xMarcio/cve,2007/CVE-2007-1628.md,113abf1cb10384660ede0b695b00db5f3c9636b8,CVE-2007-1628 805332779,0xMarcio/cve,2017/CVE-2017-2799.md,113c62323ddb6af19078d4874601bdb3fb33d775,CVE-2017-2799 805332779,0xMarcio/cve,2017/CVE-2017-7117.md,113c7f172ca3c41393ebf58f07920373a55d3e22,CVE-2017-7117 805332779,0xMarcio/cve,2023/CVE-2023-2032.md,113cbb06c7b9d8244c5a4bf0b4fc8a0a45ca30a1,CVE-2023-2032 805332779,0xMarcio/cve,2019/CVE-2019-10226.md,113cd7165edbbe50ce6668668004cf739126c432,CVE-2019-10226 805332779,0xMarcio/cve,2018/CVE-2018-20031.md,113d4238093efde81ab232fc88a052e58e8e3786,CVE-2018-20031 -805332779,0xMarcio/cve,2008/CVE-2008-5226.md,113d68cec6322545ab8f33b96c194f0bfa07ca87,CVE-2008-5226 805332779,0xMarcio/cve,2008/CVE-2008-5226.md,113d68cec6322545ab8f33b96c194f0bfa07ca87,CVE-2007-5177 +805332779,0xMarcio/cve,2008/CVE-2008-5226.md,113d68cec6322545ab8f33b96c194f0bfa07ca87,CVE-2008-5226 805332779,0xMarcio/cve,2023/CVE-2023-27802.md,113edea2ac238130eb91fe814ae2a7213a4f6a04,CVE-2023-27802 805332779,0xMarcio/cve,2016/CVE-2016-9072.md,113f2c364fcc3f7668f086d649844f5fc8ce497e,CVE-2016-9072 805332779,0xMarcio/cve,2016/CVE-2016-9072.md,113f2c364fcc3f7668f086d649844f5fc8ce497e,BID-94337 @@ -8871,8 +8871,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-32804.md,1145cd221a037ff7588cbfd42520c5c2ca4480ce,CVE-2023-32804 805332779,0xMarcio/cve,2017/CVE-2017-11592.md,1146aa1a3635f9df6d55d5dff969947d34ccca34,CVE-2017-11592 805332779,0xMarcio/cve,2007/CVE-2007-2191.md,1146ccc8417dd4c3c0a931a9563383170dba2841,CVE-2007-2191 -805332779,0xMarcio/cve,2005/CVE-2005-1989.md,1147ab906a1acdb28a836369c4d621118c3bc7cb,CVE-2005-1989 805332779,0xMarcio/cve,2005/CVE-2005-1989.md,1147ab906a1acdb28a836369c4d621118c3bc7cb,MS05-038 +805332779,0xMarcio/cve,2005/CVE-2005-1989.md,1147ab906a1acdb28a836369c4d621118c3bc7cb,CVE-2005-1989 805332779,0xMarcio/cve,2023/CVE-2023-26314.md,1147adff921604ec6adbec0e31b1ac9c7a8e70e9,CVE-2023-26314 805332779,0xMarcio/cve,2010/CVE-2010-2046.md,1147b8d9e8f2d4da72802b9551acad3f41a50e07,CVE-2010-2046 805332779,0xMarcio/cve,2022/CVE-2022-2020.md,1147ba6f0c8412315bf8610403bce38e53043868,CVE-2022-2020 @@ -8889,12 +8889,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-5876.md,11513f888e1cc87eb9fced62a9d17da3f7c39bb6,CVE-2012-5876 805332779,0xMarcio/cve,2018/CVE-2018-8932.md,11523ddcaa93a196b935b7decd687720b0cd7c0b,CVE-2018-8932 805332779,0xMarcio/cve,2013/CVE-2013-0426.md,115244259db9130125da3d9e369426e69adafadf,CVE-2013-0426 -805332779,0xMarcio/cve,2013/CVE-2013-0426.md,115244259db9130125da3d9e369426e69adafadf,CVE-2013-0425 805332779,0xMarcio/cve,2013/CVE-2013-0426.md,115244259db9130125da3d9e369426e69adafadf,CVE-2013-0428 +805332779,0xMarcio/cve,2013/CVE-2013-0426.md,115244259db9130125da3d9e369426e69adafadf,CVE-2013-0425 805332779,0xMarcio/cve,2020/CVE-2020-24435.md,11528cd986ab42a94415394c62d44e4aaa3b0c38,CVE-2020-24435 805332779,0xMarcio/cve,2022/CVE-2022-39035.md,11531199e18e6e8cd51e788b0050a2970287f7fa,CVE-2022-39035 -805332779,0xMarcio/cve,2024/CVE-2024-22262.md,11534312be519fdfc230d0c7a00216a11717dd49,CVE-2024-22243 805332779,0xMarcio/cve,2024/CVE-2024-22262.md,11534312be519fdfc230d0c7a00216a11717dd49,CVE-2024-22259 +805332779,0xMarcio/cve,2024/CVE-2024-22262.md,11534312be519fdfc230d0c7a00216a11717dd49,CVE-2024-22243 805332779,0xMarcio/cve,2024/CVE-2024-22262.md,11534312be519fdfc230d0c7a00216a11717dd49,CVE-2024-22262 805332779,0xMarcio/cve,2013/CVE-2013-4324.md,11555774a7e9458077975a5767dac246b5314667,CVE-2013-4324 805332779,0xMarcio/cve,2013/CVE-2013-4324.md,11555774a7e9458077975a5767dac246b5314667,CVE-2013-4288 @@ -8913,8 +8913,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21796.md,115acbe92086aeac8b20b1df92d6baf6658053b6,CVE-2021-21796 805332779,0xMarcio/cve,2019/CVE-2019-20686.md,115b0607f2bf21e5b410e63971f43fcc62453f5a,CVE-2019-20686 805332779,0xMarcio/cve,2017/CVE-2017-18851.md,115b9e88ae7c4d9148ede0238182202ef763eb29,CVE-2017-18851 -805332779,0xMarcio/cve,2012/CVE-2012-2985.md,115bf751322dd869a0136f497b35953816239e6c,CVE-2012-2985 805332779,0xMarcio/cve,2012/CVE-2012-2985.md,115bf751322dd869a0136f497b35953816239e6c,VU#247235 +805332779,0xMarcio/cve,2012/CVE-2012-2985.md,115bf751322dd869a0136f497b35953816239e6c,CVE-2012-2985 805332779,0xMarcio/cve,2013/CVE-2013-5619.md,115c8050cd0d3ef7d38798d5cd5e143e410f7aaf,CVE-2013-5619 805332779,0xMarcio/cve,2020/CVE-2020-29564.md,115d718a5454ae78ed4b414a158df544fe5ebbb9,CVE-2020-29564 805332779,0xMarcio/cve,2008/CVE-2008-5215.md,115df0aff4984958f950f2cb6817a5d78d563396,CVE-2008-5215 @@ -8939,39 +8939,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-1800.md,11668c3d35164f6a2658667193c9207eda7e5815,CVE-2013-1800 805332779,0xMarcio/cve,2013/CVE-2013-1800.md,11668c3d35164f6a2658667193c9207eda7e5815,CVE-2013-0156 805332779,0xMarcio/cve,2015/CVE-2015-7848.md,1166d8bb41c1a597af249a68abb41d83d488ee81,CVE-2015-7848 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4244 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4187 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4217 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4181 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4218 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4188 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4233 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4186 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4183.md,11671c5597c5289b2f33ca649ecf1c77541417d5,CVE-2016-4179 805332779,0xMarcio/cve,2019/CVE-2019-3994.md,116801108e3b1a8c4ec0a5d17ba78db2e870b36c,CVE-2019-3994 805332779,0xMarcio/cve,2009/CVE-2009-3871.md,116866e54cd4b027c28a02cbaf0cd6a9e080785a,CVE-2009-3871 805332779,0xMarcio/cve,2008/CVE-2008-0632.md,116a12b26548a26358ca25cf43ad6d9c742bee28,CVE-2008-0632 @@ -8981,8 +8981,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43545.md,116d17d1497a9fb8a01ad1579f954c1af7b66420,CVE-2021-43545 805332779,0xMarcio/cve,2021/CVE-2021-24612.md,116d330d0bdc89b25991b07c4d83da3c0de7963f,CVE-2021-24612 805332779,0xMarcio/cve,2020/CVE-2020-36600.md,116f286f946528a16173f4ac56412e952f539e34,CVE-2020-36600 -805332779,0xMarcio/cve,2022/CVE-2022-20775.md,116ff47b46b301a7d6eb78d1d1f8aa49bd4a7dbd,GHSA-WMJV-552V-PXJC 805332779,0xMarcio/cve,2022/CVE-2022-20775.md,116ff47b46b301a7d6eb78d1d1f8aa49bd4a7dbd,CVE-2022-20775 +805332779,0xMarcio/cve,2022/CVE-2022-20775.md,116ff47b46b301a7d6eb78d1d1f8aa49bd4a7dbd,GHSA-WMJV-552V-PXJC 805332779,0xMarcio/cve,2021/CVE-2021-31808.md,117091cdde1529f632c41c29046ceb8f67bbd932,CVE-2021-31808 805332779,0xMarcio/cve,2008/CVE-2008-5351.md,1170b181d2d169ee4718fa6d02ca8e1dcc3d4f35,CVE-2008-5351 805332779,0xMarcio/cve,2023/CVE-2023-21845.md,1170b80237c7cc1609b46c2884959d5a48f9e62f,CVE-2023-21845 @@ -9009,8 +9009,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12315.md,117e8eb3ef14ccf5c8ef49723c279023f2e29a3e,CVE-2018-12315 805332779,0xMarcio/cve,2023/CVE-2023-36632.md,117eb571b02b3fab1e91d47622c7d05a2bcae83d,CVE-2023-36632 805332779,0xMarcio/cve,2021/CVE-2021-31323.md,1181058d29c401916cfb7900f19d67012c3d2958,CVE-2021-31323 -805332779,0xMarcio/cve,2012/CVE-2012-5532.md,1181692a7251d5cf69ebb75c4f97890c46775d8d,CVE-2012-2669 805332779,0xMarcio/cve,2012/CVE-2012-5532.md,1181692a7251d5cf69ebb75c4f97890c46775d8d,CVE-2012-5532 +805332779,0xMarcio/cve,2012/CVE-2012-5532.md,1181692a7251d5cf69ebb75c4f97890c46775d8d,CVE-2012-2669 805332779,0xMarcio/cve,2009/CVE-2009-0932.md,11828c97ec43e605467677fba02a99e620fb9703,CVE-2009-0932 805332779,0xMarcio/cve,2018/CVE-2018-10403.md,118329636cc5af894abe41cb7f29f51860209f36,CVE-2018-10403 805332779,0xMarcio/cve,2022/CVE-2022-45179.md,118410168492ed2d0cb3921964e4767fc5e698f1,CVE-2022-45179 @@ -9025,39 +9025,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-13731.md,118a689ba794fb2eb604b98d069922a2f79be510,CVE-2017-13731 805332779,0xMarcio/cve,2020/CVE-2020-7241.md,118c7acfbe7b3dda75c13974ea022f0f08e73e1d,CVE-2020-7241 805332779,0xMarcio/cve,2006/CVE-2006-6690.md,118dc2279676942c3917c8fde23d3ee354850728,CVE-2006-6690 -805332779,0xMarcio/cve,2009/CVE-2009-3671.md,118dc4646e6f4d45c3c4f381c0afcda20e4bc060,MS09-072 805332779,0xMarcio/cve,2009/CVE-2009-3671.md,118dc4646e6f4d45c3c4f381c0afcda20e4bc060,CVE-2009-3671 805332779,0xMarcio/cve,2009/CVE-2009-3671.md,118dc4646e6f4d45c3c4f381c0afcda20e4bc060,CVE-2009-3674 +805332779,0xMarcio/cve,2009/CVE-2009-3671.md,118dc4646e6f4d45c3c4f381c0afcda20e4bc060,MS09-072 805332779,0xMarcio/cve,2006/CVE-2006-4089.md,1191141561e20fd7e2151d94d975ec96b42b7480,CVE-2006-4089 805332779,0xMarcio/cve,2015/CVE-2015-9229.md,11915b04e04a112df71b3299b1cf7e6d08acc9fa,CVE-2015-9229 805332779,0xMarcio/cve,2006/CVE-2006-6806.md,11916a971e80d32d68d4a8cb3df43dad8d92e656,CVE-2006-6806 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11812 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11797 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11798 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11806 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11792 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11796 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11804 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11810 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11811 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11805 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11806 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11793 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11807 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11796 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11802 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11797 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11811 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11809 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11801 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11807 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11799 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11808 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11810 +805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11793 805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11798 -805332779,0xMarcio/cve,2017/CVE-2017-11808.md,1191c8f0f2a6a62e5ce00be8530633e79b21b339,CVE-2017-11809 805332779,0xMarcio/cve,2024/CVE-2024-32980.md,1191fbb9a15332623874f0ba4800401e168871f0,CVE-2024-32980 805332779,0xMarcio/cve,2023/CVE-2023-48028.md,119204ef1c4577c58ae25f642f9dc0bbc7c2a574,CVE-2023-48028 805332779,0xMarcio/cve,2023/CVE-2023-23609.md,1193129ac1267c9d035e0e7925a7dca66a22d29c,CVE-2023-23609 805332779,0xMarcio/cve,2006/CVE-2006-3441.md,11956ba6bb9dbd0f5ea5ffb3946b52361b90fb0e,CVE-2006-3441 805332779,0xMarcio/cve,2006/CVE-2006-3441.md,11956ba6bb9dbd0f5ea5ffb3946b52361b90fb0e,MS06-041 805332779,0xMarcio/cve,2024/CVE-2024-1068.md,11957b41130e49d0a61a937a8ee8368a5bfed27d,CVE-2024-1068 -805332779,0xMarcio/cve,2015/CVE-2015-9150.md,11964159ec805d760130ebda6b0fe2a4e0b29b6b,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9150.md,11964159ec805d760130ebda6b0fe2a4e0b29b6b,CVE-2015-9150 +805332779,0xMarcio/cve,2015/CVE-2015-9150.md,11964159ec805d760130ebda6b0fe2a4e0b29b6b,BID-103671 805332779,0xMarcio/cve,2023/CVE-2023-6074.md,119829ca0790f80823e8d9de5d8e232e21c5b8b6,CVE-2023-6074 805332779,0xMarcio/cve,2008/CVE-2008-0464.md,1199492d1b2f3c4e56366e41733b6a6827fd53d6,CVE-2008-0464 805332779,0xMarcio/cve,2022/CVE-2022-41696.md,1199573ee70999724f95e7f2d8a5ef2468d33f80,CVE-2022-41696 @@ -9070,62 +9070,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3757.md,11a24b717de7bf068be38f2e1d5284b9de71e47f,CVE-2018-3757 805332779,0xMarcio/cve,2020/CVE-2020-25565.md,11a2ce35d88e1d941bc29898019fcc026840ff16,CVE-2020-25565 805332779,0xMarcio/cve,2002/CVE-2002-0853.md,11a309cbb80c7993c63086ddec1e0920b8045479,CVE-2002-0853 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8412 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8059 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8428 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8405 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8056 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8437 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8436 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8428 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8049 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8448 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8048 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8063.md,11a3862bb2b4ea99ee43ecbe97aa48cad4514fe1,CVE-2015-8411 805332779,0xMarcio/cve,2017/CVE-2017-0455.md,11a3e6a2f5fe0e45477dcd9db5e470e1b4916efe,CVE-2017-0455 805332779,0xMarcio/cve,2017/CVE-2017-0621.md,11a3fd2b7ae5a3186caad2f43da4b7da618906a3,CVE-2017-0621 805332779,0xMarcio/cve,2020/CVE-2020-13620.md,11a43071633b4b02932c819c62a25b60f1aaa3c5,CVE-2020-13620 @@ -9137,11 +9137,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-27668.md,11a7bc77ee1f794cb6fb84ba04d53ccc22ddcf34,CVE-2022-27668 805332779,0xMarcio/cve,2024/CVE-2024-1987.md,11a7fe3681470add7dc8b235f5a252b1cb06972d,CVE-2024-1987 805332779,0xMarcio/cve,2019/CVE-2019-11873.md,11a8d37cf8e36be871c3a2f3778e84206cd583de,CVE-2019-11873 -805332779,0xMarcio/cve,2014/CVE-2014-9020.md,11a9286c63463048d6a8b2e0e8b66d2e6cb33f1b,CVE-2014-9021 805332779,0xMarcio/cve,2014/CVE-2014-9020.md,11a9286c63463048d6a8b2e0e8b66d2e6cb33f1b,CVE-2014-9020 +805332779,0xMarcio/cve,2014/CVE-2014-9020.md,11a9286c63463048d6a8b2e0e8b66d2e6cb33f1b,CVE-2014-9021 805332779,0xMarcio/cve,2006/CVE-2006-2739.md,11a96cfa37639879a7817ca23a8133b04a90e785,CVE-2006-2739 -805332779,0xMarcio/cve,2014/CVE-2014-5792.md,11a9712adbe91e43d0f4bc3ba7cffce553569447,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5792.md,11a9712adbe91e43d0f4bc3ba7cffce553569447,CVE-2014-5792 +805332779,0xMarcio/cve,2014/CVE-2014-5792.md,11a9712adbe91e43d0f4bc3ba7cffce553569447,VU#582497 805332779,0xMarcio/cve,2016/CVE-2016-1647.md,11a994b2da2068ea142a8ef5253952e9e6160f89,CVE-2016-1647 805332779,0xMarcio/cve,2021/CVE-2021-27919.md,11aa6924f79c2d03e994cb9954ef6929aec52268,CVE-2021-27919 805332779,0xMarcio/cve,2019/CVE-2019-25161.md,11ab2c5e793b010daf8f036db56896b0787dcc86,CVE-2019-25161 @@ -9159,8 +9159,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11469.md,11b2db8e28521824f9d70850448ec5b597d45ec0,CVE-2018-11469 805332779,0xMarcio/cve,2010/CVE-2010-0951.md,11b365434eeaf7a67b4ba5a66e7d93eb6531402b,CVE-2010-0951 805332779,0xMarcio/cve,2024/CVE-2024-3313.md,11b3f8bd0cea99be57521e0227360c8e7780bd98,CVE-2024-3313 -805332779,0xMarcio/cve,2008/CVE-2008-3842.md,11b4164785d5e7e0add3baf6e5fa67aac0c90fa5,MS07-040 805332779,0xMarcio/cve,2008/CVE-2008-3842.md,11b4164785d5e7e0add3baf6e5fa67aac0c90fa5,CVE-2008-3842 +805332779,0xMarcio/cve,2008/CVE-2008-3842.md,11b4164785d5e7e0add3baf6e5fa67aac0c90fa5,MS07-040 805332779,0xMarcio/cve,2020/CVE-2020-9406.md,11b49d7be899f0d1852839e2b8c4629d4a77517c,CVE-2020-9406 805332779,0xMarcio/cve,2023/CVE-2023-46724.md,11b57335c3d0bf78a0d57f6f868c54d0027812b1,CVE-2023-46724 805332779,0xMarcio/cve,2017/CVE-2017-7337.md,11b5be5c32a9c96089ac6728eb7613d1e201c011,CVE-2017-7337 @@ -9178,8 +9178,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2666.md,11bc0ace51514feb1645c5397422a29365c20eaf,CVE-2015-2666 805332779,0xMarcio/cve,2019/CVE-2019-17612.md,11bc166cc10eb99f8f0f78410d8a74b7d9877502,CVE-2019-17612 805332779,0xMarcio/cve,2020/CVE-2020-24511.md,11bc180924c08ae99036451df3bd633e50ef6e22,CVE-2020-24511 -805332779,0xMarcio/cve,2020/CVE-2020-26262.md,11bcc99da7c93c54e4eecf5e3dc3108d4234e245,CVE-2021-21382 805332779,0xMarcio/cve,2020/CVE-2020-26262.md,11bcc99da7c93c54e4eecf5e3dc3108d4234e245,CVE-2020-26262 +805332779,0xMarcio/cve,2020/CVE-2020-26262.md,11bcc99da7c93c54e4eecf5e3dc3108d4234e245,CVE-2021-21382 805332779,0xMarcio/cve,2021/CVE-2021-32263.md,11bcd08c55c51ffc2d2d1e4ede81c273492db386,CVE-2021-32263 805332779,0xMarcio/cve,2012/CVE-2012-6431.md,11bd1a5255a62294b2332721c40adf317c377c2c,CVE-2012-6431 805332779,0xMarcio/cve,2023/CVE-2023-42462.md,11bd81d0d56e1824d4aa447a7cf82a04f4084d2a,CVE-2023-42462 @@ -9193,21 +9193,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11326.md,11c2faf0ef42a82379ed3cfca0b8a7fc11dea9bd,CVE-2018-11326 805332779,0xMarcio/cve,2021/CVE-2021-32604.md,11c3e0c14b53fc9ec6386bd65241ad4f3689b9b0,CVE-2021-32604 805332779,0xMarcio/cve,2020/CVE-2020-23038.md,11c40f96b4cbcbf03eda3450e4008cd04cc70105,CVE-2020-23038 +805332779,0xMarcio/cve,2007/CVE-2007-2217.md,11c50ace903884f68ec297dd7cea55a1e388e782,MS07-055 805332779,0xMarcio/cve,2007/CVE-2007-2217.md,11c50ace903884f68ec297dd7cea55a1e388e782,VU#180345 805332779,0xMarcio/cve,2007/CVE-2007-2217.md,11c50ace903884f68ec297dd7cea55a1e388e782,CVE-2007-2217 -805332779,0xMarcio/cve,2007/CVE-2007-2217.md,11c50ace903884f68ec297dd7cea55a1e388e782,MS07-055 -805332779,0xMarcio/cve,2024/CVE-2024-34345.md,11c619855d5acba8f3e1a034960b6a4331fe85bc,GHSA-38GF-RH2W-GMJ7 805332779,0xMarcio/cve,2024/CVE-2024-34345.md,11c619855d5acba8f3e1a034960b6a4331fe85bc,CVE-2024-34345 +805332779,0xMarcio/cve,2024/CVE-2024-34345.md,11c619855d5acba8f3e1a034960b6a4331fe85bc,GHSA-38GF-RH2W-GMJ7 805332779,0xMarcio/cve,2024/CVE-2024-2480.md,11c6279b309396e88e3408dc94868d473aa049f2,CVE-2024-2480 -805332779,0xMarcio/cve,2024/CVE-2024-43410.md,11c65da0600f1b111440105232eedb48299d8fc2,GHSA-VGVV-X7XG-6CQG 805332779,0xMarcio/cve,2024/CVE-2024-43410.md,11c65da0600f1b111440105232eedb48299d8fc2,CVE-2024-43410 +805332779,0xMarcio/cve,2024/CVE-2024-43410.md,11c65da0600f1b111440105232eedb48299d8fc2,GHSA-VGVV-X7XG-6CQG 805332779,0xMarcio/cve,2021/CVE-2021-44597.md,11c7232aa01ac4d68e6c9147be00a30f7416a761,CVE-2021-44597 805332779,0xMarcio/cve,2021/CVE-2021-44597.md,11c7232aa01ac4d68e6c9147be00a30f7416a761,CVE-2021-43857 805332779,0xMarcio/cve,2023/CVE-2023-1598.md,11c724aa28dcbdb9f3967db54e0ee0c523ad5439,CVE-2023-1598 805332779,0xMarcio/cve,2018/CVE-2018-4413.md,11c77e53be3c8707d1dc0586b4eb7556e9dbda60,CVE-2018-4413 805332779,0xMarcio/cve,2023/CVE-2023-7041.md,11c81079a00d9ae2ce5f6becd84f7fb025c78f99,CVE-2023-7041 -805332779,0xMarcio/cve,2017/CVE-2017-0109.md,11c935d06c1ad6662d3f51f04a49adb7618b9a7e,CVE-2017-0109 805332779,0xMarcio/cve,2017/CVE-2017-0109.md,11c935d06c1ad6662d3f51f04a49adb7618b9a7e,CVE-2017-0075 +805332779,0xMarcio/cve,2017/CVE-2017-0109.md,11c935d06c1ad6662d3f51f04a49adb7618b9a7e,CVE-2017-0109 805332779,0xMarcio/cve,2018/CVE-2018-3984.md,11ca6ea10cc61b39f633d21ef94c1e8cef5dc06a,CVE-2018-3984 805332779,0xMarcio/cve,2016/CVE-2016-0775.md,11cb7dfc68cdb9134ce3db87280abfcef2de151f,CVE-2016-0775 805332779,0xMarcio/cve,2020/CVE-2020-28150.md,11cbde4233e9a4b17c82886e8fc642121e856078,CVE-2020-28150 @@ -9216,8 +9216,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1134.md,11ccbf9d87ef5c5be319e3797b819931a75242f8,CVE-2006-1134 805332779,0xMarcio/cve,2016/CVE-2016-0734.md,11cfdf6985ca553a49e189eb6d2863a3b9756b0c,CVE-2016-0734 805332779,0xMarcio/cve,2018/CVE-2018-11307.md,11d0870126a7344fdad5d45151e2644467741796,CVE-2018-11307 -805332779,0xMarcio/cve,2023/CVE-2023-4260.md,11d0bfac6ba1d2a65412932bc4b86f6611f7ff66,CVE-2023-4260 805332779,0xMarcio/cve,2023/CVE-2023-4260.md,11d0bfac6ba1d2a65412932bc4b86f6611f7ff66,GHSA-GJ27-862R-55WH +805332779,0xMarcio/cve,2023/CVE-2023-4260.md,11d0bfac6ba1d2a65412932bc4b86f6611f7ff66,CVE-2023-4260 805332779,0xMarcio/cve,2019/CVE-2019-9215.md,11d0ea183f0a2c67e91022ffb626d5d271e7bc08,CVE-2019-9215 805332779,0xMarcio/cve,2010/CVE-2010-3906.md,11d17b83a3efdb6beddd2e33ae4e1e7a42d1808a,CVE-2010-3906 805332779,0xMarcio/cve,2018/CVE-2018-9476.md,11d1c88a86bc58f0cda626cd285a80951d695839,CVE-2018-9476 @@ -9264,21 +9264,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7729.md,11f01a19fc07f1410e352d71f186eba1d43bc1b6,CVE-2020-7729 805332779,0xMarcio/cve,2017/CVE-2017-15222.md,11f0ed7e66662584864200e0883bd2822bd3cef2,CVE-2017-15222 805332779,0xMarcio/cve,2017/CVE-2017-14636.md,11f15359e44325db71f52d5915a2940084221e16,CVE-2017-14636 +805332779,0xMarcio/cve,2020/CVE-2020-1179.md,11f1d6f41908754e65c49f3f43341d55e5560086,CVE-2020-1145 +805332779,0xMarcio/cve,2020/CVE-2020-1179.md,11f1d6f41908754e65c49f3f43341d55e5560086,CVE-2020-1179 805332779,0xMarcio/cve,2020/CVE-2020-1179.md,11f1d6f41908754e65c49f3f43341d55e5560086,CVE-2020-0963 805332779,0xMarcio/cve,2020/CVE-2020-1179.md,11f1d6f41908754e65c49f3f43341d55e5560086,CVE-2020-1141 -805332779,0xMarcio/cve,2020/CVE-2020-1179.md,11f1d6f41908754e65c49f3f43341d55e5560086,CVE-2020-1179 -805332779,0xMarcio/cve,2020/CVE-2020-1179.md,11f1d6f41908754e65c49f3f43341d55e5560086,CVE-2020-1145 805332779,0xMarcio/cve,2020/CVE-2020-10446.md,11f23b421db96b27a5b1406532bb409ad8dc1389,CVE-2020-10446 -805332779,0xMarcio/cve,2020/CVE-2020-10446.md,11f23b421db96b27a5b1406532bb409ad8dc1389,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10446.md,11f23b421db96b27a5b1406532bb409ad8dc1389,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10446.md,11f23b421db96b27a5b1406532bb409ad8dc1389,CVE-2020-10391 805332779,0xMarcio/cve,2012/CVE-2012-6631.md,11f270991117c391eb03dc674928a04e018fe5e5,CVE-2012-6631 805332779,0xMarcio/cve,2020/CVE-2020-36774.md,11f321ce481babf50e71197d39241a2a296ce43f,CVE-2020-36774 805332779,0xMarcio/cve,2022/CVE-2022-24097.md,11f32309c3fd90028cef14723bd5cf7b70b606e3,CVE-2022-24497 805332779,0xMarcio/cve,2022/CVE-2022-24097.md,11f32309c3fd90028cef14723bd5cf7b70b606e3,CVE-2022-24097 805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,MS07-014 -805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,CVE-2006-5994 -805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,CVE-2007-0515 805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,CVE-2006-6456 +805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,CVE-2007-0515 +805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,CVE-2006-5994 805332779,0xMarcio/cve,2007/CVE-2007-0515.md,11f33a92847b6c20a6657803375d5edd166740c1,CVE-2006-6561 805332779,0xMarcio/cve,2023/CVE-2023-46016.md,11f391263d188ea9b14bcf615c697b8d50e1a348,CVE-2023-46016 805332779,0xMarcio/cve,2023/CVE-2023-6526.md,11f3f66b8054511d4160e42f3e2880bef21bb3fb,CVE-2023-6526 @@ -9339,8 +9339,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-0732.md,1210be45076c309d5057f26e0a42164fb8dd18c6,CVE-2019-0732 805332779,0xMarcio/cve,2020/CVE-2020-6457.md,12115e21b768bd689ed1ea3247bc50a8eaac119d,CVE-2020-6457 805332779,0xMarcio/cve,2020/CVE-2020-29477.md,12120023db5fefd2b5cc10bc8f0c7c87d02c3ef6,CVE-2020-29477 -805332779,0xMarcio/cve,2014/CVE-2014-7008.md,1212429d105e6d701aab21a42e665254a97086a3,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7008.md,1212429d105e6d701aab21a42e665254a97086a3,CVE-2014-7008 +805332779,0xMarcio/cve,2014/CVE-2014-7008.md,1212429d105e6d701aab21a42e665254a97086a3,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-15912.md,12128bcf0aadac2beca9164d120bcf3bc6d84707,CVE-2018-15912 805332779,0xMarcio/cve,2018/CVE-2018-1068.md,1214b4ada3072f67fca8c0df77568e05c8313f24,CVE-2018-1068 805332779,0xMarcio/cve,2024/CVE-2024-24150.md,1214ef8f7d8932e36e34bfa0937de91b52368462,CVE-2024-24150 @@ -9355,9 +9355,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0460.md,121939977010256ac55ce35b72f83d9d98599528,CVE-2014-0460 805332779,0xMarcio/cve,2019/CVE-2019-17671.md,1219b53a64239909c483857e4f71f69647c37212,CVE-2019-17671 805332779,0xMarcio/cve,2013/CVE-2013-2977.md,1219e895ce77f53dffb4e760970822bf20b20ffa,CVE-2013-2977 -805332779,0xMarcio/cve,2018/CVE-2018-5676.md,121ad7e32c3d2c8fa50b65fb3686bb741a27dd04,CVE-2018-5678 -805332779,0xMarcio/cve,2018/CVE-2018-5676.md,121ad7e32c3d2c8fa50b65fb3686bb741a27dd04,CVE-2018-5676 805332779,0xMarcio/cve,2018/CVE-2018-5676.md,121ad7e32c3d2c8fa50b65fb3686bb741a27dd04,CVE-2018-5674 +805332779,0xMarcio/cve,2018/CVE-2018-5676.md,121ad7e32c3d2c8fa50b65fb3686bb741a27dd04,CVE-2018-5676 +805332779,0xMarcio/cve,2018/CVE-2018-5676.md,121ad7e32c3d2c8fa50b65fb3686bb741a27dd04,CVE-2018-5678 805332779,0xMarcio/cve,2020/CVE-2020-28693.md,121aed07659765120421056016e7cf8715a095dc,CVE-2020-28693 805332779,0xMarcio/cve,2022/CVE-2022-3910.md,121bca5d9c76c0f80fa12ccf64e447ddcf963f85,CVE-2022-3910 805332779,0xMarcio/cve,2022/CVE-2022-23132.md,121c48bf3267eab845bc5d3348a0c4e840837452,CVE-2022-23132 @@ -9404,8 +9404,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0770.md,123160a8f39441bcbb8148912644c1eaba2e6bc7,CVE-2005-0770 805332779,0xMarcio/cve,2021/CVE-2021-24907.md,123161cac74d378ab4ba0e22d6fdbfddb443406e,CVE-2021-24907 805332779,0xMarcio/cve,2023/CVE-2023-30533.md,12328249d953231cc4049a646b3d4e68a014855d,CVE-2023-30533 -805332779,0xMarcio/cve,2012/CVE-2012-6061.md,1233e2ae718b54c5d8f3cfc6410daec7c557663c,CVE-2012-5599 805332779,0xMarcio/cve,2012/CVE-2012-6061.md,1233e2ae718b54c5d8f3cfc6410daec7c557663c,CVE-2012-6061 +805332779,0xMarcio/cve,2012/CVE-2012-6061.md,1233e2ae718b54c5d8f3cfc6410daec7c557663c,CVE-2012-5599 805332779,0xMarcio/cve,2021/CVE-2021-27722.md,12344f8acde3d8f29923a4830fa0b26bc051ddcb,CVE-2021-27722 805332779,0xMarcio/cve,2009/CVE-2009-0322.md,12349fe738cbdd914f48126aed4fd47cf12c1878,CVE-2009-0322 805332779,0xMarcio/cve,2020/CVE-2020-15506.md,1234a47a5257f394f0bb78a2f4ead10e7211fbe8,CVE-2020-15506 @@ -9449,23 +9449,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-27007.md,1253c52ce5dd8ebf1558e77ff2b71bdb89fe5ae4,CVE-2022-27007 805332779,0xMarcio/cve,2008/CVE-2008-2671.md,1254335a8300400ea73380a6af97003db82c880e,CVE-2008-2671 805332779,0xMarcio/cve,2020/CVE-2020-28961.md,125662c942bd769fe0de4cc4ae4d83dd5509af67,CVE-2020-28961 -805332779,0xMarcio/cve,2022/CVE-2022-26953.md,1256968172e351712916cabc01b08d92e7716df3,CVE-2022-26953 805332779,0xMarcio/cve,2022/CVE-2022-26953.md,1256968172e351712916cabc01b08d92e7716df3,CVE-2022-26952 -805332779,0xMarcio/cve,2007/CVE-2007-2561.md,125702e87511a15c06537bfe8779859099332a61,CVE-2006-6115 +805332779,0xMarcio/cve,2022/CVE-2022-26953.md,1256968172e351712916cabc01b08d92e7716df3,CVE-2022-26953 805332779,0xMarcio/cve,2007/CVE-2007-2561.md,125702e87511a15c06537bfe8779859099332a61,CVE-2007-2561 +805332779,0xMarcio/cve,2007/CVE-2007-2561.md,125702e87511a15c06537bfe8779859099332a61,CVE-2006-6115 805332779,0xMarcio/cve,2022/CVE-2022-1948.md,1257db3f1618923bf8768ea861441b78375ffec9,CVE-2022-1948 805332779,0xMarcio/cve,2023/CVE-2023-32792.md,12592d517e6cdd4735010da7639d6cfbc942a77c,CVE-2023-32792 805332779,0xMarcio/cve,2022/CVE-2022-27567.md,125996d58d9dc2ef3b6761cdb5cd6cfadc47a66a,CVE-2022-27567 805332779,0xMarcio/cve,2020/CVE-2020-15882.md,1259a282b30a8e9d66b2428cce2a100b5f49cdb4,CVE-2020-15882 805332779,0xMarcio/cve,2022/CVE-2022-0554.md,125a438126591a3f9e7faa97a94c0efc61fd80fe,CVE-2022-0554 805332779,0xMarcio/cve,2017/CVE-2017-15293.md,125b699e268f1474170bbb7e9980b613d92e4a08,CVE-2017-15293 -805332779,0xMarcio/cve,2012/CVE-2012-4896.md,125b790ab0e02a984b122e310e08442174d52654,CVE-2012-4896 805332779,0xMarcio/cve,2012/CVE-2012-4896.md,125b790ab0e02a984b122e310e08442174d52654,CVE-2012-4895 +805332779,0xMarcio/cve,2012/CVE-2012-4896.md,125b790ab0e02a984b122e310e08442174d52654,CVE-2012-4896 805332779,0xMarcio/cve,2010/CVE-2010-2981.md,125bd2ec634e97a5d41663c6cd5e6ec0f67b2c32,CVE-2010-2981 805332779,0xMarcio/cve,2007/CVE-2007-3027.md,125de0337efbd6a2751dff46b8fd8a86044d0e39,MS07-033 805332779,0xMarcio/cve,2007/CVE-2007-3027.md,125de0337efbd6a2751dff46b8fd8a86044d0e39,CVE-2007-3027 -805332779,0xMarcio/cve,2014/CVE-2014-7315.md,125e18824e406104af7028a7f742dbabe832706e,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7315.md,125e18824e406104af7028a7f742dbabe832706e,CVE-2014-7315 +805332779,0xMarcio/cve,2014/CVE-2014-7315.md,125e18824e406104af7028a7f742dbabe832706e,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-34256.md,125e8132a3b40b387b82a2b13746db26107faf26,CVE-2023-34256 805332779,0xMarcio/cve,2023/CVE-2023-2380.md,125ead6bc27abd81ea6abf9f5b42ee5676a0b15a,CVE-2023-2380 805332779,0xMarcio/cve,2014/CVE-2014-5540.md,125eb276ce86f6eb7fd18ecdd408a1ebfe214252,CVE-2014-5540 @@ -9473,12 +9473,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3591.md,125f571aa371c6f9cf2def8d872fbd0c13b0b9c7,CVE-2017-3591 805332779,0xMarcio/cve,2008/CVE-2008-5576.md,1260562449f0d1014686f5a4904119ed551617bb,CVE-2008-5576 805332779,0xMarcio/cve,2017/CVE-2017-17557.md,1260c38f36da24bef953a2ab64a69bb488af24d3,CVE-2017-17557 -805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0600 -805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0592 805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0593 +805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0591 +805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0600 805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0590 +805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0592 805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0595 -805332779,0xMarcio/cve,2011/CVE-2011-0600.md,12621e1e4e5590acbc470d0898b60f9f62da820d,CVE-2011-0591 805332779,0xMarcio/cve,2019/CVE-2019-2682.md,1264286ddeb8ba6f72cab56dabb993292b6d1c87,CVE-2019-2682 805332779,0xMarcio/cve,2015/CVE-2015-4851.md,126470f338999edc252f126fff0c51224fec404c,CVE-2015-4851 805332779,0xMarcio/cve,2021/CVE-2021-27252.md,12649959dc55c8e42f9244f1fa1459eb4e376644,ZDI-CAN-12216 @@ -9486,8 +9486,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4858.md,1264b6c722956f1cc4fbd9b2eec46938da01f50b,CVE-2011-4084 805332779,0xMarcio/cve,2011/CVE-2011-4858.md,1264b6c722956f1cc4fbd9b2eec46938da01f50b,CVE-2011-4858 805332779,0xMarcio/cve,2022/CVE-2022-1769.md,1264b6f4928f040b7791772b96fe8ac36cc06001,CVE-2022-1769 -805332779,0xMarcio/cve,2016/CVE-2016-5573.md,12650a2705c30037cc3fee445ead33b56522e569,CVE-2016-5573 805332779,0xMarcio/cve,2016/CVE-2016-5573.md,12650a2705c30037cc3fee445ead33b56522e569,CVE-2016-5582 +805332779,0xMarcio/cve,2016/CVE-2016-5573.md,12650a2705c30037cc3fee445ead33b56522e569,CVE-2016-5573 805332779,0xMarcio/cve,2022/CVE-2022-20195.md,126530c16a03c71a5f80f90ea5cdfbff3b511363,CVE-2022-20195 805332779,0xMarcio/cve,2008/CVE-2008-6101.md,1265a9a19b2d3b2343ad641109ef184f73daf8b6,CVE-2008-6101 805332779,0xMarcio/cve,2024/CVE-2024-7988.md,12672568ca699372a020f2b611d4c5724d9ba5a5,CVE-2024-7988 @@ -9514,8 +9514,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22901.md,1273a1a755cc7a152e0a4e287a7aaf1c43f8f3cc,CVE-2022-22901 805332779,0xMarcio/cve,2023/CVE-2023-38320.md,1276361723ba13f0efdba38a6219e45c992a8773,CVE-2023-38320 805332779,0xMarcio/cve,2021/CVE-2021-25372.md,127735deaa72256ae85cc58d5e553b7a2aae8e71,CVE-2021-25372 -805332779,0xMarcio/cve,2008/CVE-2008-1444.md,127851c1d007c64956ac65b1ea4a476f14b2f2a5,MS08-033 805332779,0xMarcio/cve,2008/CVE-2008-1444.md,127851c1d007c64956ac65b1ea4a476f14b2f2a5,CVE-2008-1444 +805332779,0xMarcio/cve,2008/CVE-2008-1444.md,127851c1d007c64956ac65b1ea4a476f14b2f2a5,MS08-033 805332779,0xMarcio/cve,2021/CVE-2021-35393.md,1279790ebc7ea8d5a49092aac534fb8e29c9012c,CVE-2021-35393 805332779,0xMarcio/cve,2017/CVE-2017-10060.md,127b1199188c234522acbe397c10fa314a1b67df,CVE-2017-10060 805332779,0xMarcio/cve,2020/CVE-2020-20502.md,127bb112a14dbb74e0d2acee49ee3e042aed417f,CVE-2020-20502 @@ -9540,16 +9540,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-48050.md,12873058ff74aeea41d1b413a8c96229d3053905,CVE-2023-48050 805332779,0xMarcio/cve,2006/CVE-2006-6885.md,12876f65c6892a0745c02691107952352cb8684c,CVE-2006-6885 805332779,0xMarcio/cve,2022/CVE-2022-31515.md,12886553cba2d835762489f0d23060c922207c3a,CVE-2022-31515 -805332779,0xMarcio/cve,2017/CVE-2017-15095.md,12896678bf001e057646d840fb9a033699deb704,CVE-2017-15095 805332779,0xMarcio/cve,2017/CVE-2017-15095.md,12896678bf001e057646d840fb9a033699deb704,CVE-2017-8046 +805332779,0xMarcio/cve,2017/CVE-2017-15095.md,12896678bf001e057646d840fb9a033699deb704,CVE-2017-15095 805332779,0xMarcio/cve,2017/CVE-2017-15095.md,12896678bf001e057646d840fb9a033699deb704,CVE-2017-7525 -805332779,0xMarcio/cve,2016/CVE-2016-1000028.md,128a180ed88e7a6c31a6139a07c2297f0342ff41,CVE-2016-1000028 805332779,0xMarcio/cve,2016/CVE-2016-1000028.md,128a180ed88e7a6c31a6139a07c2297f0342ff41,BID-92134 +805332779,0xMarcio/cve,2016/CVE-2016-1000028.md,128a180ed88e7a6c31a6139a07c2297f0342ff41,CVE-2016-1000028 805332779,0xMarcio/cve,2022/CVE-2022-4361.md,128ca387f9fc43b5953f0e096962f8a35f87fd74,CVE-2022-4361 805332779,0xMarcio/cve,2019/CVE-2019-13224.md,128db1e960c9cb4d556a70de7e95aac1d4ec9230,CVE-2019-13224 805332779,0xMarcio/cve,2006/CVE-2006-4323.md,128ed3f0ac4f688653fe1de13d3822a6e045ce8f,CVE-2006-4323 -805332779,0xMarcio/cve,2014/CVE-2014-5545.md,128ed7d77971b12f8afb5c94782c9b8b4be75019,CVE-2014-5545 805332779,0xMarcio/cve,2014/CVE-2014-5545.md,128ed7d77971b12f8afb5c94782c9b8b4be75019,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5545.md,128ed7d77971b12f8afb5c94782c9b8b4be75019,CVE-2014-5545 805332779,0xMarcio/cve,2023/CVE-2023-36396.md,128f7ced80ba51824a9d9d16464e86488574093d,CVE-2023-36396 805332779,0xMarcio/cve,2021/CVE-2021-38522.md,1290d62a8cad10016f5436157a0fda5f3406eb6d,CVE-2021-38522 805332779,0xMarcio/cve,2024/CVE-2024-2812.md,1290f7e7b16fdc79093cd62ed59e676f3a542d51,CVE-2024-2812 @@ -9567,8 +9567,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21240.md,129c7b744164774fa738caf05820bbabe9b3c76a,CVE-2021-21240 805332779,0xMarcio/cve,2022/CVE-2022-1445.md,129d546a2b9d3ec14cb034bf09e97b5e9e768e06,CVE-2022-1445 805332779,0xMarcio/cve,2022/CVE-2022-43571.md,129d9d26467101edfec692a29f0a316eb19dfc4c,CVE-2022-43571 -805332779,0xMarcio/cve,2016/CVE-2016-4224.md,129db5faea0a23e53aff5d8276e4ceb2042be3ec,CVE-2016-4223 805332779,0xMarcio/cve,2016/CVE-2016-4224.md,129db5faea0a23e53aff5d8276e4ceb2042be3ec,CVE-2016-4224 +805332779,0xMarcio/cve,2016/CVE-2016-4224.md,129db5faea0a23e53aff5d8276e4ceb2042be3ec,CVE-2016-4223 805332779,0xMarcio/cve,2016/CVE-2016-4224.md,129db5faea0a23e53aff5d8276e4ceb2042be3ec,CVE-2016-4225 805332779,0xMarcio/cve,2021/CVE-2021-31660.md,129e2474e5cd4cbc97316ba3e5647820aad7b3ae,CVE-2021-31660 805332779,0xMarcio/cve,2019/CVE-2019-9742.md,129e9f12c7a96657e542ff535b4d5e5c59b03c62,CVE-2019-9742 @@ -9584,31 +9584,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-31601.md,12a1995e32f95aef25699e80c4b3b5b68b6c9d6b,CVE-2021-31601 805332779,0xMarcio/cve,2016/CVE-2016-10286.md,12a1f21bc677b119d7f7b26bfbbf6382661b0e4d,CVE-2016-10286 805332779,0xMarcio/cve,2009/CVE-2009-2152.md,12a26b33bde025ee12509a7c6da807fd2dcb24e6,CVE-2009-2152 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11871 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11836 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11838 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11870 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11840 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11861 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11839 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11840 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11873 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11843 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11846 805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11862 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11866 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11871 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11843.md,12a34b4222e0ab67f4667e0f33da5325de1a6689,CVE-2017-11861 805332779,0xMarcio/cve,2008/CVE-2008-4981.md,12a3dfd9f4082464e1017cc41bf413de7b37ccbc,CVE-2008-4981 805332779,0xMarcio/cve,2016/CVE-2016-6920.md,12a3e1acdaad4dd1cdf55586fbe4b53b29722ec6,CVE-2016-6920 -805332779,0xMarcio/cve,2015/CVE-2015-8864.md,12a3f1f9d19c59fce52716ccef4e7109319b0e84,CVE-2015-8864 805332779,0xMarcio/cve,2015/CVE-2015-8864.md,12a3f1f9d19c59fce52716ccef4e7109319b0e84,CVE-2016-4068 -805332779,0xMarcio/cve,2006/CVE-2006-1723.md,12a430730a8e129b2c37c400344bd96322cded8f,CVE-2006-1529 +805332779,0xMarcio/cve,2015/CVE-2015-8864.md,12a3f1f9d19c59fce52716ccef4e7109319b0e84,CVE-2015-8864 805332779,0xMarcio/cve,2006/CVE-2006-1723.md,12a430730a8e129b2c37c400344bd96322cded8f,CVE-2006-1531 -805332779,0xMarcio/cve,2006/CVE-2006-1723.md,12a430730a8e129b2c37c400344bd96322cded8f,CVE-2006-1723 805332779,0xMarcio/cve,2006/CVE-2006-1723.md,12a430730a8e129b2c37c400344bd96322cded8f,CVE-2006-1530 +805332779,0xMarcio/cve,2006/CVE-2006-1723.md,12a430730a8e129b2c37c400344bd96322cded8f,CVE-2006-1529 +805332779,0xMarcio/cve,2006/CVE-2006-1723.md,12a430730a8e129b2c37c400344bd96322cded8f,CVE-2006-1723 805332779,0xMarcio/cve,2023/CVE-2023-25309.md,12a645b43c2bc165907cefada10814cd6d4fac40,CVE-2023-25309 805332779,0xMarcio/cve,2006/CVE-2006-4432.md,12a67cbbc4b5ee23acc76c1bdb694a834689c7a7,CVE-2006-4432 805332779,0xMarcio/cve,2021/CVE-2021-34543.md,12a6875b2179d1c1cad2a2d499773f907c4fe777,CVE-2021-34543 @@ -9636,41 +9636,41 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21730.md,12b25f5bab3c3930f6c026e665338badb9f2e3e8,CVE-2021-21730 805332779,0xMarcio/cve,2013/CVE-2013-7017.md,12b4bdb8bf56b2ff2d648fab5511c983848e69a9,CVE-2013-7017 805332779,0xMarcio/cve,2014/CVE-2014-5464.md,12b5587c0d0c75cc937676eaaeb40748b72775d3,CVE-2014-5464 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8636 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8646 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8638 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8639 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8634 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8672 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8655 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8656 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8670 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8636 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8645 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8657 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8634 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8638 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8674 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8647 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8641 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8655 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8635 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8670 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8640 805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8671 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8639 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8656 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8674 -805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8646 +805332779,0xMarcio/cve,2017/CVE-2017-8640.md,12b70fc0f02e00b383ae008a87eb6a0dc1b8cd3d,CVE-2017-8641 805332779,0xMarcio/cve,2006/CVE-2006-4062.md,12b7d8b806fbacd15bae8c6737b48e1ed1923b84,CVE-2006-4062 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8672 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8636 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8640 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8671 805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8639 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8640 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8634 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8670 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8655 805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8638 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8672 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8635 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8656 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8647 805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8641 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8674 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8671 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8636 805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8645 +805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8674 805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8646 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8634 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8656 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8655 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8670 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8635 805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8657 -805332779,0xMarcio/cve,2017/CVE-2017-8645.md,12b816ac972a03174370ece2fc25d64cd82bb837,CVE-2017-8647 805332779,0xMarcio/cve,2022/CVE-2022-21635.md,12b99e319e668f4ca4348c8f5a780ad7f67ecd5e,CVE-2022-21635 805332779,0xMarcio/cve,2024/CVE-2024-30038.md,12b9ca0cc43c7bca1cbfa45642bcd55b0bf8dec5,CVE-2024-30038 805332779,0xMarcio/cve,2015/CVE-2015-5208.md,12ba85553ba781cd1afc92983042c1dcf0f62fa2,CVE-2015-5208 @@ -9691,32 +9691,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28070.md,12c6f11f2fccdd4f6885c3273bab1baa02b2904d,CVE-2020-28070 805332779,0xMarcio/cve,2016/CVE-2016-7859.md,12c734a2a85c7ff0a21ffc01a1bb27a997c5910e,CVE-2016-7859 805332779,0xMarcio/cve,2020/CVE-2020-8262.md,12c789750a3f47c8b99075f4fbaf65cdeba7bdf9,CVE-2020-8262 -805332779,0xMarcio/cve,2014/CVE-2014-5794.md,12c9c5d8163f9f1332649f8c9837e50773b6b9bf,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5794.md,12c9c5d8163f9f1332649f8c9837e50773b6b9bf,CVE-2014-5794 +805332779,0xMarcio/cve,2014/CVE-2014-5794.md,12c9c5d8163f9f1332649f8c9837e50773b6b9bf,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-1310.md,12c9f3818c5903085455475b85bf8e87c4211c62,CVE-2022-1310 -805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3692 -805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3694 805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3695 805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3691 -805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3696 +805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3694 805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3693 +805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3692 +805332779,0xMarcio/cve,2008/CVE-2008-3692.md,12ca2a05af4682461b3000a545a922312414b48f,CVE-2008-3696 805332779,0xMarcio/cve,2021/CVE-2021-37402.md,12cb488b32b5194acfa1fa1214ba785aea12c183,CVE-2021-37402 805332779,0xMarcio/cve,2023/CVE-2023-25785.md,12ccdfb0511342e7b4669c2c7e3a74a3ee83af29,CVE-2023-25785 805332779,0xMarcio/cve,2023/CVE-2023-5028.md,12cda48ab88c3f6d30b5c915443d62c9ef494a78,CVE-2023-5028 805332779,0xMarcio/cve,2010/CVE-2010-2621.md,12ce0f22ce57518b283a6aa5cd65f2e8783a1a0d,CVE-2010-2621 -805332779,0xMarcio/cve,2009/CVE-2009-2473.md,12ce6032b2893af17d133e9a8efcf390b0762f93,CVE-2009-2473 805332779,0xMarcio/cve,2009/CVE-2009-2473.md,12ce6032b2893af17d133e9a8efcf390b0762f93,CVE-2003-1564 +805332779,0xMarcio/cve,2009/CVE-2009-2473.md,12ce6032b2893af17d133e9a8efcf390b0762f93,CVE-2009-2473 805332779,0xMarcio/cve,2008/CVE-2008-6022.md,12cfce441f8ffa3ea1087c01c2870158af89d683,CVE-2008-6022 805332779,0xMarcio/cve,2005/CVE-2005-0847.md,12cfd204ae17dcba79ed21cf4d51f0542f875cb8,CVE-2005-0847 805332779,0xMarcio/cve,2021/CVE-2021-36387.md,12cfdccedaa7cd6f8a29a737413fa36bee1f6f52,CVE-2021-36387 805332779,0xMarcio/cve,2015/CVE-2015-0555.md,12d02cfd35d657af882b604f68f725e899e87ee9,CVE-2015-0555 805332779,0xMarcio/cve,2014/CVE-2014-8655.md,12d174982cc6ba2378b3dd36a9b2d2c4dfea024d,CVE-2014-8655 -805332779,0xMarcio/cve,2023/CVE-2023-27401.md,12d1a5ceccd4d435ce6421c893b3dc9c36e8edad,CVE-2023-27401 805332779,0xMarcio/cve,2023/CVE-2023-27401.md,12d1a5ceccd4d435ce6421c893b3dc9c36e8edad,ZDI-CAN-20345 +805332779,0xMarcio/cve,2023/CVE-2023-27401.md,12d1a5ceccd4d435ce6421c893b3dc9c36e8edad,CVE-2023-27401 805332779,0xMarcio/cve,2023/CVE-2023-27401.md,12d1a5ceccd4d435ce6421c893b3dc9c36e8edad,ZDI-CAN-20308 805332779,0xMarcio/cve,2023/CVE-2023-5209.md,12d23a5e97c8091e48d904f278dc5075ef7b0644,CVE-2023-5209 -805332779,0xMarcio/cve,2022/CVE-2022-35136.md,12d2f0f8e5da4d36360bba917100d199eae64dbd,CVE-2022-35135 805332779,0xMarcio/cve,2022/CVE-2022-35136.md,12d2f0f8e5da4d36360bba917100d199eae64dbd,CVE-2022-35136 +805332779,0xMarcio/cve,2022/CVE-2022-35136.md,12d2f0f8e5da4d36360bba917100d199eae64dbd,CVE-2022-35135 805332779,0xMarcio/cve,2017/CVE-2017-17829.md,12d34e83d1ea28c01c719de676925ac5a10ffc01,CVE-2017-17829 805332779,0xMarcio/cve,2018/CVE-2018-15953.md,12d39c07a611a086b0cd624eb5706582018cad2f,CVE-2018-15953 805332779,0xMarcio/cve,2006/CVE-2006-3060.md,12d515e64a3c1a3cde6cc73f19ab26384d0efac5,CVE-2006-3060 @@ -9736,8 +9736,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-3172.md,12dd313893ee616543c2b87f8f29c953e14b9afc,CVE-2015-3172 805332779,0xMarcio/cve,2020/CVE-2020-22024.md,12ddecfe712f1406ec19be151891f53f5998167b,CVE-2020-22024 805332779,0xMarcio/cve,2008/CVE-2008-3487.md,12dee8ef359f4c2d833d240305ef7d65cbd1c06b,CVE-2008-3487 -805332779,0xMarcio/cve,2024/CVE-2024-29197.md,12df72909919642d5f978c628a34a4759622f3e0,CVE-2024-29197 805332779,0xMarcio/cve,2024/CVE-2024-29197.md,12df72909919642d5f978c628a34a4759622f3e0,CVE-2024-2856 +805332779,0xMarcio/cve,2024/CVE-2024-29197.md,12df72909919642d5f978c628a34a4759622f3e0,CVE-2024-29197 805332779,0xMarcio/cve,2024/CVE-2024-29197.md,12df72909919642d5f978c628a34a4759622f3e0,GHSA-5737-RQV4-V445 805332779,0xMarcio/cve,2024/CVE-2024-45256.md,12e180c29c044d396128213b76fa5aeec83b016c,CVE-2024-45256 805332779,0xMarcio/cve,2008/CVE-2008-5678.md,12e2c714c27ddb77dfc867ca3ac8295ac9764925,CVE-2008-5678 @@ -9764,8 +9764,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5162.md,12f1ff4568167e105614796226a43a0dd24d6f76,CVE-2018-5162 805332779,0xMarcio/cve,2022/CVE-2022-29158.md,12f24e945f9e806abcf63b1c641e807e186dc948,CVE-2022-29158 805332779,0xMarcio/cve,2021/CVE-2021-2002.md,12f259d7987a3e42d11e36917f3bc2130c7cbed3,CVE-2021-2002 -805332779,0xMarcio/cve,2011/CVE-2011-4517.md,12f25b9b6b06c193614195540afd32f30914dfb0,VU#887409 805332779,0xMarcio/cve,2011/CVE-2011-4517.md,12f25b9b6b06c193614195540afd32f30914dfb0,CVE-2011-4517 +805332779,0xMarcio/cve,2011/CVE-2011-4517.md,12f25b9b6b06c193614195540afd32f30914dfb0,VU#887409 805332779,0xMarcio/cve,2014/CVE-2014-0384.md,12f2ae7efe118028029eef9b6e73819eefe51a16,CVE-2014-0384 805332779,0xMarcio/cve,2022/CVE-2022-31551.md,12f2f2b7fe119abed8c80a9d3d20fb270c87f8b9,CVE-2022-31551 805332779,0xMarcio/cve,2020/CVE-2020-7658.md,12f4569f27b6819e1fa20ae07e703083d1a6e9db,CVE-2020-7658 @@ -9776,17 +9776,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3194.md,12f7a3cb8097fdb9e8d457931dd1700199462eb2,CVE-2017-3194 805332779,0xMarcio/cve,2022/CVE-2022-29619.md,12f7e96446b83920ca7702c4b50cd837241903eb,CVE-2022-29619 805332779,0xMarcio/cve,2015/CVE-2015-0265.md,12f829585c1900a8d152bf8b0411405ba43b9129,CVE-2015-0265 -805332779,0xMarcio/cve,2014/CVE-2014-5663.md,12fa0a623dc01d0deade7427c7bac2886b71f875,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5663.md,12fa0a623dc01d0deade7427c7bac2886b71f875,CVE-2014-5663 +805332779,0xMarcio/cve,2014/CVE-2014-5663.md,12fa0a623dc01d0deade7427c7bac2886b71f875,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-25591.md,12fa4c83f309ccb557ea45c1efd2101e48312c20,CVE-2024-25591 805332779,0xMarcio/cve,2018/CVE-2018-17497.md,12fb00914757ac69b8ea47e6847d02b71eaa5955,CVE-2018-17497 805332779,0xMarcio/cve,2018/CVE-2018-14655.md,12fb1009c51b86647ff20150332e2fb0485d328b,CVE-2018-14655 805332779,0xMarcio/cve,2023/CVE-2023-42638.md,12fcc0c06c034a7a8b55aadc6953996b4868b0c4,CVE-2023-42638 805332779,0xMarcio/cve,2018/CVE-2018-9525.md,12fcf6e3f7b9cb36e6f1b9881c7c23752463b378,CVE-2018-9525 -805332779,0xMarcio/cve,2022/CVE-2022-29963.md,12fdbf6726e4bd56c5b7df3f7a6423c8d2868559,CVE-2022-29963 805332779,0xMarcio/cve,2022/CVE-2022-29963.md,12fdbf6726e4bd56c5b7df3f7a6423c8d2868559,CVE-2014-2350 -805332779,0xMarcio/cve,2014/CVE-2014-5908.md,12fdc3ee01e4c58371efde42a6ca445e47d15634,VU#582497 +805332779,0xMarcio/cve,2022/CVE-2022-29963.md,12fdbf6726e4bd56c5b7df3f7a6423c8d2868559,CVE-2022-29963 805332779,0xMarcio/cve,2014/CVE-2014-5908.md,12fdc3ee01e4c58371efde42a6ca445e47d15634,CVE-2014-5908 +805332779,0xMarcio/cve,2014/CVE-2014-5908.md,12fdc3ee01e4c58371efde42a6ca445e47d15634,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-1916.md,1300ac14904e8623a0cc2fb661ad4b4ee807dc92,CVE-2024-1916 805332779,0xMarcio/cve,2021/CVE-2021-29026.md,13016ade6526f6a3ea041616d944be7aebae5924,CVE-2021-29026 805332779,0xMarcio/cve,2023/CVE-2023-4553.md,1302446e89aa40c174c2363d34c6043aa28ddc44,CVE-2023-4553 @@ -9795,9 +9795,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-5642.md,13041f741beb5d183f10e02804bd6516ad6f86ca,CVE-2024-5642 805332779,0xMarcio/cve,2024/CVE-2024-5642.md,13041f741beb5d183f10e02804bd6516ad6f86ca,CVE-2024-5535 805332779,0xMarcio/cve,2022/CVE-2022-36506.md,130496f2c8b3556e383ec54ae84f811e2072c33d,CVE-2022-36506 +805332779,0xMarcio/cve,2007/CVE-2007-0906.md,130499c62485ee37cb1b46b740d1113882aaceb6,CVE-2007-1885 805332779,0xMarcio/cve,2007/CVE-2007-0906.md,130499c62485ee37cb1b46b740d1113882aaceb6,CVE-2007-1825 805332779,0xMarcio/cve,2007/CVE-2007-0906.md,130499c62485ee37cb1b46b740d1113882aaceb6,CVE-2007-0906 -805332779,0xMarcio/cve,2007/CVE-2007-0906.md,130499c62485ee37cb1b46b740d1113882aaceb6,CVE-2007-1885 805332779,0xMarcio/cve,2008/CVE-2008-6526.md,13051ff9f43eeb8a93608c040fbe8314e143a6d5,CVE-2008-6526 805332779,0xMarcio/cve,2008/CVE-2008-6526.md,13051ff9f43eeb8a93608c040fbe8314e143a6d5,CVE-2008-1838 805332779,0xMarcio/cve,2017/CVE-2017-17628.md,13058957c758ca555d6c7ebb46369bb498e717ae,CVE-2017-17628 @@ -9814,20 +9814,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4410.md,130b8a218f2f078962696ad65bfa108d9490c14d,CVE-2007-4410 805332779,0xMarcio/cve,2013/CVE-2013-1752.md,130cb73edce66de5963c21db4f6f1682dfc09eaf,CVE-2013-1752 805332779,0xMarcio/cve,2024/CVE-2024-31965.md,130d785ddef7ec6e51efa9e468a586fa4b7ad551,CVE-2024-31965 -805332779,0xMarcio/cve,2008/CVE-2008-2948.md,130d89052c854b00594df8f85318c2d2861bcd79,CVE-2008-2947 805332779,0xMarcio/cve,2008/CVE-2008-2948.md,130d89052c854b00594df8f85318c2d2861bcd79,CVE-2008-2948 +805332779,0xMarcio/cve,2008/CVE-2008-2948.md,130d89052c854b00594df8f85318c2d2861bcd79,CVE-2008-2947 805332779,0xMarcio/cve,2008/CVE-2008-2948.md,130d89052c854b00594df8f85318c2d2861bcd79,VU#516627 805332779,0xMarcio/cve,2023/CVE-2023-52461.md,130e97827dab9cfb219fbec635815eb534b13098,CVE-2023-52461 805332779,0xMarcio/cve,2022/CVE-2022-21662.md,130ecc5f7cf5de3b2c680d192fd80bc6a9f3459c,CVE-2022-21662 -805332779,0xMarcio/cve,2018/CVE-2018-0950.md,130ed5ae9092d903afa4102500e20ad7e301ffa5,CVE-2018-0950 805332779,0xMarcio/cve,2018/CVE-2018-0950.md,130ed5ae9092d903afa4102500e20ad7e301ffa5,CVE-2018-1007 +805332779,0xMarcio/cve,2018/CVE-2018-0950.md,130ed5ae9092d903afa4102500e20ad7e301ffa5,CVE-2018-0950 805332779,0xMarcio/cve,2018/CVE-2018-20645.md,130fddf4bcb842d3ea664d5c86983d107cadb686,CVE-2018-20645 805332779,0xMarcio/cve,2024/CVE-2024-43263.md,130fefe57049fbd4e7496374f532a7c612894b73,CVE-2024-43263 805332779,0xMarcio/cve,2020/CVE-2020-14803.md,131005966dd1c9ab1f60bc6bcd3c733ba382403a,CVE-2020-14803 805332779,0xMarcio/cve,2020/CVE-2020-11656.md,13103bc783738bebb05630d1ab3a986af1c1be96,CVE-2020-11656 805332779,0xMarcio/cve,2021/CVE-2021-46456.md,1311980eb8802f5f36007da199cd2e955ad099fa,CVE-2021-46456 -805332779,0xMarcio/cve,2022/CVE-2022-23967.md,1311ec73dd85566d43e00cee122a455becd20202,CVE-2022-23967 805332779,0xMarcio/cve,2022/CVE-2022-23967.md,1311ec73dd85566d43e00cee122a455becd20202,CVE-2019-15679 +805332779,0xMarcio/cve,2022/CVE-2022-23967.md,1311ec73dd85566d43e00cee122a455becd20202,CVE-2022-23967 805332779,0xMarcio/cve,2021/CVE-2021-0521.md,1311f2e261df432f9a32ebe77787d7fb77057913,CVE-2021-0521 805332779,0xMarcio/cve,2018/CVE-2018-14630.md,13123e94f3d59ff07e656aa6c5d555c3e2204bd1,CVE-2018-14630 805332779,0xMarcio/cve,2020/CVE-2020-11222.md,13124a555a884987f224d8ab6f1327e6140ab50c,CVE-2020-11222 @@ -9843,79 +9843,79 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0774.md,13165d1f8e2ff6b9e8fe1eb2df1e0d5a99eadcd8,CVE-2005-0774 805332779,0xMarcio/cve,2016/CVE-2016-1018.md,1316b64355d576ce078af2824d9d20551fa762f5,CVE-2016-1018 805332779,0xMarcio/cve,2021/CVE-2021-0355.md,1316c82ce05977ca85c55792247d3ee04e70fb75,CVE-2021-0355 -805332779,0xMarcio/cve,2010/CVE-2010-2482.md,131707cdec4d41860402c6a31bb16ed71bff4f9f,CVE-2010-2443 805332779,0xMarcio/cve,2010/CVE-2010-2482.md,131707cdec4d41860402c6a31bb16ed71bff4f9f,CVE-2010-2482 +805332779,0xMarcio/cve,2010/CVE-2010-2482.md,131707cdec4d41860402c6a31bb16ed71bff4f9f,CVE-2010-2443 805332779,0xMarcio/cve,2022/CVE-2022-4797.md,1317c0b27a691e8c5b66efc8519bad084dd1449b,CVE-2022-4797 -805332779,0xMarcio/cve,2014/CVE-2014-5455.md,1317e645b82134e31b074c64a94cb8636a427f6b,CVE-2014-5455 805332779,0xMarcio/cve,2014/CVE-2014-5455.md,1317e645b82134e31b074c64a94cb8636a427f6b,ZSL-2014-5192 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8049 +805332779,0xMarcio/cve,2014/CVE-2014-5455.md,1317e645b82134e31b074c64a94cb8636a427f6b,CVE-2014-5455 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8414 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8065 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8436 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8406 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8427 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8413 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8065 805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8422.md,1318f402431677ce872ade90b381cd8059ea8dec,CVE-2015-8067 805332779,0xMarcio/cve,2023/CVE-2023-6865.md,1319da103cca2a4d89928f05993a98db3582136e,CVE-2023-6865 805332779,0xMarcio/cve,2021/CVE-2021-2055.md,131a0eae01bc7f7a20fbd7e6dac3f786cab4e63b,CVE-2021-2055 -805332779,0xMarcio/cve,2023/CVE-2023-45868.md,131bd4eca5313f4abd6c5d8637cd84f117443a9c,CVE-2023-45868 805332779,0xMarcio/cve,2023/CVE-2023-45868.md,131bd4eca5313f4abd6c5d8637cd84f117443a9c,CVE-2023-45867 +805332779,0xMarcio/cve,2023/CVE-2023-45868.md,131bd4eca5313f4abd6c5d8637cd84f117443a9c,CVE-2023-45868 805332779,0xMarcio/cve,2021/CVE-2021-2480.md,131c93cfa392b4f2665763e47d7f980b15f133a9,CVE-2021-2480 805332779,0xMarcio/cve,2022/CVE-2022-0462.md,131d155d5fcb31139a901b6d3ce89aa4d950368d,CVE-2022-0462 805332779,0xMarcio/cve,2012/CVE-2012-3340.md,131e59ceee9e2310669f36d59400be2c827cd8ac,CVE-2012-3340 805332779,0xMarcio/cve,2014/CVE-2014-2669.md,131ef3df5b3b82e6b8c9488b876b7033e9af83b4,CVE-2014-2669 805332779,0xMarcio/cve,2014/CVE-2014-2669.md,131ef3df5b3b82e6b8c9488b876b7033e9af83b4,CVE-2014-0064 805332779,0xMarcio/cve,2013/CVE-2013-1488.md,131f39c7ea4a315771acf0d15f1b91fce7fb3c45,CVE-2013-1488 -805332779,0xMarcio/cve,2016/CVE-2016-5616.md,1320da5ca49b3450503af83e9434770d5d9de240,CVE-2016-6663 805332779,0xMarcio/cve,2016/CVE-2016-5616.md,1320da5ca49b3450503af83e9434770d5d9de240,CVE-2016-5616 +805332779,0xMarcio/cve,2016/CVE-2016-5616.md,1320da5ca49b3450503af83e9434770d5d9de240,CVE-2016-6663 805332779,0xMarcio/cve,2020/CVE-2020-14628.md,132235c803cf65dccb358d3889049b4d3d26f152,CVE-2020-14628 805332779,0xMarcio/cve,2019/CVE-2019-10145.md,13226f890d8488810e99a7f28d6bba0653f471dc,CVE-2019-10145 805332779,0xMarcio/cve,2008/CVE-2008-2051.md,132380f32adbf1e4202408f33ab8253d56181057,CVE-2008-2051 @@ -9948,8 +9948,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-0705.md,13375d8f56a5c5bee92a4b4e3e7f0db8c1ba87dd,CVE-2010-0705 805332779,0xMarcio/cve,2020/CVE-2020-1033.md,133a53bbdc5a92e1054ab43d79a41ec01ffa7188,CVE-2020-1033 805332779,0xMarcio/cve,2014/CVE-2014-2493.md,133a9e410f70c151a9e7c0d8a6c424ef6639de6e,CVE-2014-2493 -805332779,0xMarcio/cve,2014/CVE-2014-5736.md,133acadc6d3d2035478e670bb1e2a6973918ef85,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5736.md,133acadc6d3d2035478e670bb1e2a6973918ef85,CVE-2014-5736 +805332779,0xMarcio/cve,2014/CVE-2014-5736.md,133acadc6d3d2035478e670bb1e2a6973918ef85,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-14175.md,133ae1241b2cff19ba28ddbe1d4d04ad0e7e0694,CVE-2017-14175 805332779,0xMarcio/cve,2021/CVE-2021-45456.md,133cb01d5196130c6b8edf160e7fe3d1d32a70f3,CVE-2021-45456 805332779,0xMarcio/cve,2023/CVE-2023-27100.md,133d877f2c3cd7fca848300a33c58e8f1418a100,CVE-2023-27100 @@ -9977,27 +9977,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26331.md,134b043b2351f9bec124bf9f03f9350d15cfe6c4,CVE-2024-26331 805332779,0xMarcio/cve,2023/CVE-2023-26256.md,134ce20527fd8dd1ecdea8bd43a823a6537c9755,CVE-2023-26256 805332779,0xMarcio/cve,2023/CVE-2023-40542.md,134d1e1ce2046bf472692639d1c57618e2e6df20,CVE-2023-40542 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0128 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0124 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0116 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0092 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0115 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0123 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0119 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0125 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0124 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0121 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0120 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0119 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0092 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0117 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0116 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0125 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0113 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0091 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0127 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0085 805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0114 +805332779,0xMarcio/cve,2017/CVE-2017-0091.md,134d361cd0165bff9ea25a32644c7d6c3daf24b7,CVE-2017-0128 805332779,0xMarcio/cve,2024/CVE-2024-30922.md,134d5c82016cb2fbbb1905f9229d679847c35eed,CVE-2024-30922 805332779,0xMarcio/cve,2024/CVE-2024-41129.md,134da7dd587741213e0f61a30ece76c372dff4ae,GHSA-HCMV-JMQH-FJGM 805332779,0xMarcio/cve,2024/CVE-2024-41129.md,134da7dd587741213e0f61a30ece76c372dff4ae,CVE-2024-41129 @@ -10021,8 +10021,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0038.md,1354e90d45cb00376b6a02431623d7f967487e62,CVE-2014-0038 805332779,0xMarcio/cve,2014/CVE-2014-8681.md,13563ecf84ac48b71428bac1149eb9d65a880b3e,CVE-2014-8681 805332779,0xMarcio/cve,2021/CVE-2021-1675.md,1356f0298596ae0284e290c45d04d77de28d7a1e,CVE-2021-40444 -805332779,0xMarcio/cve,2021/CVE-2021-1675.md,1356f0298596ae0284e290c45d04d77de28d7a1e,CVE-2021-34527 805332779,0xMarcio/cve,2021/CVE-2021-1675.md,1356f0298596ae0284e290c45d04d77de28d7a1e,CVE-2022-26809 +805332779,0xMarcio/cve,2021/CVE-2021-1675.md,1356f0298596ae0284e290c45d04d77de28d7a1e,CVE-2021-34527 805332779,0xMarcio/cve,2021/CVE-2021-1675.md,1356f0298596ae0284e290c45d04d77de28d7a1e,CVE-2021-1675 805332779,0xMarcio/cve,2020/CVE-2020-25258.md,1359ab521e69394ff8412cebdb723f9372f81b65,CVE-2020-25258 805332779,0xMarcio/cve,2018/CVE-2018-17140.md,1359edb4f4b766623f4c3153814c72098ee9c093,CVE-2018-17140 @@ -10031,9 +10031,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1475.md,135bd01028ae84f6be307f48ae6c270915f1874d,CVE-2015-1475 805332779,0xMarcio/cve,2020/CVE-2020-5976.md,135be6033a5a5f37939892b3b8151c162407147f,CVE-2020-5976 805332779,0xMarcio/cve,2013/CVE-2013-2455.md,135cb82bfef5ba3ee0079c303e0b85916877ff10,CVE-2013-2455 -805332779,0xMarcio/cve,2013/CVE-2013-2455.md,135cb82bfef5ba3ee0079c303e0b85916877ff10,CVE-2013-2452 805332779,0xMarcio/cve,2013/CVE-2013-2455.md,135cb82bfef5ba3ee0079c303e0b85916877ff10,CVE-2013-2443 805332779,0xMarcio/cve,2013/CVE-2013-2455.md,135cb82bfef5ba3ee0079c303e0b85916877ff10,BID-60619 +805332779,0xMarcio/cve,2013/CVE-2013-2455.md,135cb82bfef5ba3ee0079c303e0b85916877ff10,CVE-2013-2452 805332779,0xMarcio/cve,2024/CVE-2024-3897.md,135e8a88b1b20da6523b72bff8bf18bad01e0e29,CVE-2024-3897 805332779,0xMarcio/cve,2018/CVE-2018-16010.md,135f5e402eb3c2b1d063dc818071f5f019a8979b,CVE-2018-16010 805332779,0xMarcio/cve,2017/CVE-2017-3402.md,135fbc0d256628c6b68a6e4c69ca591e9360dcfb,CVE-2017-3402 @@ -10045,8 +10045,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11719.md,136299e02c69f5f966c0d4d9b8b504d255826e70,CVE-2020-11719 805332779,0xMarcio/cve,2023/CVE-2023-1641.md,1362a888ed16c3d6733d6181c906c0f426fc45ee,CVE-2023-1641 805332779,0xMarcio/cve,2010/CVE-2010-5015.md,1363bc288ab7e5636ad5311aa06c860a1100c8a5,CVE-2010-5015 -805332779,0xMarcio/cve,2008/CVE-2008-0210.md,1363f90cf729e4d678deac884dec7b4f853b477b,CVE-2008-0210 805332779,0xMarcio/cve,2008/CVE-2008-0210.md,1363f90cf729e4d678deac884dec7b4f853b477b,CVE-2008-0140 +805332779,0xMarcio/cve,2008/CVE-2008-0210.md,1363f90cf729e4d678deac884dec7b4f853b477b,CVE-2008-0210 805332779,0xMarcio/cve,2014/CVE-2014-5361.md,1364db978e418e27604f109eee1e591625a47d5a,CVE-2014-5361 805332779,0xMarcio/cve,2023/CVE-2023-21105.md,1365393065892f7bf9eb61d964afeecebb6a6ad5,CVE-2023-21105 805332779,0xMarcio/cve,2005/CVE-2005-0726.md,136576ab455c4e1c64c71a68b279cc58b17c3c84,CVE-2005-0726 @@ -10088,16 +10088,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21524.md,13800decc1d3c3a70f60b07139818b7a66cc8c4d,CVE-2024-21524 805332779,0xMarcio/cve,2023/CVE-2023-27849.md,138024d1a5f1c15c0e74e57bbeb9738f512977b5,CVE-2023-27849 805332779,0xMarcio/cve,2017/CVE-2017-5636.md,1380f4e221bca201f47c0f6b55f6834b234dd5fd,CVE-2017-5636 -805332779,0xMarcio/cve,2016/CVE-2016-5662.md,1381acb244cab39480c3aea2cae91df946237892,CVE-2016-5662 805332779,0xMarcio/cve,2016/CVE-2016-5662.md,1381acb244cab39480c3aea2cae91df946237892,VU#305607 +805332779,0xMarcio/cve,2016/CVE-2016-5662.md,1381acb244cab39480c3aea2cae91df946237892,CVE-2016-5662 805332779,0xMarcio/cve,2013/CVE-2013-5826.md,13822393e0a9b9c47a0052ace069387f19bb4c54,CVE-2013-5826 805332779,0xMarcio/cve,2009/CVE-2009-2138.md,1382852bdeef8e12e72ebf8cfb267e4bff56c39d,CVE-2009-2138 805332779,0xMarcio/cve,2020/CVE-2020-28278.md,138390e972af9bdc4c21807494ff27486c6fadd4,CVE-2020-28278 805332779,0xMarcio/cve,2010/CVE-2010-4457.md,1383d6651527a09b62bf30c07aa9fa0954d10e70,CVE-2010-4457 -805332779,0xMarcio/cve,2019/CVE-2019-18655.md,13859dee91fa2745da76e6854f7976ebff9bcc77,CVE-2010-2331 805332779,0xMarcio/cve,2019/CVE-2019-18655.md,13859dee91fa2745da76e6854f7976ebff9bcc77,CVE-2019-17415 -805332779,0xMarcio/cve,2019/CVE-2019-18655.md,13859dee91fa2745da76e6854f7976ebff9bcc77,CVE-2019-16724 805332779,0xMarcio/cve,2019/CVE-2019-18655.md,13859dee91fa2745da76e6854f7976ebff9bcc77,CVE-2019-18655 +805332779,0xMarcio/cve,2019/CVE-2019-18655.md,13859dee91fa2745da76e6854f7976ebff9bcc77,CVE-2010-2331 +805332779,0xMarcio/cve,2019/CVE-2019-18655.md,13859dee91fa2745da76e6854f7976ebff9bcc77,CVE-2019-16724 805332779,0xMarcio/cve,2022/CVE-2022-21839.md,138744763a20deb4937f425ff008121585dff321,CVE-2022-21839 805332779,0xMarcio/cve,2021/CVE-2021-33268.md,138847178b26768d7ba6174661d7b2926049aee6,CVE-2021-33268 805332779,0xMarcio/cve,2020/CVE-2020-3638.md,13896168c0817638934244f32c1e1d87477b4572,CVE-2020-3638 @@ -10114,8 +10114,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-3982.md,138f10b0dad55afeaa6c1603308896d6b08c2c19,CVE-2019-3982 805332779,0xMarcio/cve,2020/CVE-2020-7682.md,138f1d9d917dff315ae053b19112ba6442f5c4da,CVE-2020-7682 805332779,0xMarcio/cve,2017/CVE-2017-17969.md,1391757af584d1dddf6ffe4b307caa2b4f2b3e5c,CVE-2017-17969 -805332779,0xMarcio/cve,2006/CVE-2006-0004.md,1391da2699c79031f1cfc4a536d0a1dadc6ac85f,CVE-2006-0004 805332779,0xMarcio/cve,2006/CVE-2006-0004.md,1391da2699c79031f1cfc4a536d0a1dadc6ac85f,MS06-010 +805332779,0xMarcio/cve,2006/CVE-2006-0004.md,1391da2699c79031f1cfc4a536d0a1dadc6ac85f,CVE-2006-0004 805332779,0xMarcio/cve,2022/CVE-2022-27778.md,13920e00c5ca2d14f0059e9677eec048911f6e0c,CVE-2022-27778 805332779,0xMarcio/cve,2014/CVE-2014-0998.md,1392199b5c64306743d7408cfec28671c4d13120,CVE-2014-0998 805332779,0xMarcio/cve,2018/CVE-2018-18724.md,13943bbc183b546c2cbd92297ad483655e6da4ec,CVE-2018-18724 @@ -10136,8 +10136,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6863.md,13a000349939540eeeae3f2eeb41bcccb23f17ed,CVE-2006-6863 805332779,0xMarcio/cve,2021/CVE-2021-36373.md,13a18e2bbdeaa2f3989ce83cebad8774c6274cba,CVE-2021-36373 805332779,0xMarcio/cve,2015/CVE-2015-4127.md,13a2e731fae32b63fcdb9001944d36fa205de853,CVE-2015-4127 -805332779,0xMarcio/cve,2008/CVE-2008-0553.md,13a610306574b210ce085494a8bde03f42dde308,CVE-2008-0553 805332779,0xMarcio/cve,2008/CVE-2008-0553.md,13a610306574b210ce085494a8bde03f42dde308,CVE-2006-4484 +805332779,0xMarcio/cve,2008/CVE-2008-0553.md,13a610306574b210ce085494a8bde03f42dde308,CVE-2008-0553 805332779,0xMarcio/cve,2022/CVE-2022-1580.md,13a67b8cb2c0e3942ad4b2924cc24dba8d6c6698,CVE-2022-1580 805332779,0xMarcio/cve,2018/CVE-2018-0733.md,13a6ec0d680f390b9b0d0420af106e12344346c1,CVE-2018-0733 805332779,0xMarcio/cve,2022/CVE-2022-1762.md,13a9b2ffa09e6674c1e3f1ffbd8a7687fabeb572,CVE-2022-1762 @@ -10216,8 +10216,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-0444.md,13de7f42c2e4654b09ff1049683326ab07b70efb,CVE-2020-0444 805332779,0xMarcio/cve,2016/CVE-2016-10384.md,13def5148432963a779941102952cd7592e7f19f,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10384.md,13def5148432963a779941102952cd7592e7f19f,CVE-2016-10384 -805332779,0xMarcio/cve,2023/CVE-2023-41040.md,13df2a05e11ef0a0f1b7352352a553b0f1d22270,GHSA-CWVM-V4W8-Q58C 805332779,0xMarcio/cve,2023/CVE-2023-41040.md,13df2a05e11ef0a0f1b7352352a553b0f1d22270,CVE-2023-41040 +805332779,0xMarcio/cve,2023/CVE-2023-41040.md,13df2a05e11ef0a0f1b7352352a553b0f1d22270,GHSA-CWVM-V4W8-Q58C 805332779,0xMarcio/cve,2018/CVE-2018-19042.md,13df45e6bb7e60afb4100afee0e92196c93d4cf6,CVE-2018-19042 805332779,0xMarcio/cve,2020/CVE-2020-18648.md,13dfce1b4c864f4658981e838a1ffdcb9b8fe565,CVE-2020-18648 805332779,0xMarcio/cve,2006/CVE-2006-6640.md,13e0d4610c44acdb214dec97b447e95d9578630f,CVE-2006-6640 @@ -10230,9 +10230,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-38984.md,13e39755d4b87be89e077248c01e78e8e0731786,CVE-2024-38984 805332779,0xMarcio/cve,2024/CVE-2024-29269.md,13e3b4b522720966a0d93622f0978a2cd1d4a499,CVE-2024-29269 805332779,0xMarcio/cve,2023/CVE-2023-36630.md,13e57a9a4a983533e61ae3a9d7f5e5f5b320fb4d,CVE-2023-36630 -805332779,0xMarcio/cve,2006/CVE-2006-0027.md,13e6772febd036b7ffbaf160cdcbaff94d5b987a,VU#303452 805332779,0xMarcio/cve,2006/CVE-2006-0027.md,13e6772febd036b7ffbaf160cdcbaff94d5b987a,CVE-2006-0027 805332779,0xMarcio/cve,2006/CVE-2006-0027.md,13e6772febd036b7ffbaf160cdcbaff94d5b987a,MS06-019 +805332779,0xMarcio/cve,2006/CVE-2006-0027.md,13e6772febd036b7ffbaf160cdcbaff94d5b987a,VU#303452 805332779,0xMarcio/cve,2024/CVE-2024-28318.md,13e6db003ba31511de74e07f907a118af02a4399,CVE-2024-28318 805332779,0xMarcio/cve,2024/CVE-2024-2145.md,13e747c2e7d54ec760c5b9e09cd69b44345fbf62,CVE-2024-2145 805332779,0xMarcio/cve,2019/CVE-2019-3000.md,13e844642d7db9449b9e15b641b4de8fe98dd54e,CVE-2019-3000 @@ -10263,8 +10263,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22013.md,13f61ec2853d28c6fe3c94bb59ff4d54359aa85e,CVE-2021-22013 805332779,0xMarcio/cve,2019/CVE-2019-13646.md,13f629498eb9227ec13b9e12ae1c97ca02a56320,CVE-2019-13646 805332779,0xMarcio/cve,2007/CVE-2007-6057.md,13f81feacadd89305c1c055186cb717e1b2866e1,CVE-2007-6057 -805332779,0xMarcio/cve,2008/CVE-2008-3020.md,13f91ade0183546e0f123de950ca460f819bf961,MS08-044 805332779,0xMarcio/cve,2008/CVE-2008-3020.md,13f91ade0183546e0f123de950ca460f819bf961,CVE-2008-3020 +805332779,0xMarcio/cve,2008/CVE-2008-3020.md,13f91ade0183546e0f123de950ca460f819bf961,MS08-044 805332779,0xMarcio/cve,2007/CVE-2007-5009.md,13f9939191ca1ebf8525368a7770b1033354ede8,CVE-2007-5009 805332779,0xMarcio/cve,2014/CVE-2014-2524.md,13fd1960903524c306b25f483cc1e27a0574226e,CVE-2014-2524 805332779,0xMarcio/cve,2014/CVE-2014-4639.md,13fdcf515e440ad4faa7d5614913154e36d496cf,CVE-2014-4639 @@ -10315,8 +10315,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10365.md,141bb56ab7d2789ac9136556f62f6a644963cebc,CVE-2020-10365 805332779,0xMarcio/cve,2024/CVE-2024-27157.md,141be3169923033a06442a4074ab23a6b401975a,CVE-2024-27157 805332779,0xMarcio/cve,2023/CVE-2023-3552.md,141c4bfc33975b7e8dae4349b332ceb0ddd6fc47,CVE-2023-3552 -805332779,0xMarcio/cve,2006/CVE-2006-5745.md,141c6bcfd4fd7fffed2e1b335aa354e3c8cfe458,CVE-2006-4685 805332779,0xMarcio/cve,2006/CVE-2006-5745.md,141c6bcfd4fd7fffed2e1b335aa354e3c8cfe458,CVE-2006-5745 +805332779,0xMarcio/cve,2006/CVE-2006-5745.md,141c6bcfd4fd7fffed2e1b335aa354e3c8cfe458,CVE-2006-4685 805332779,0xMarcio/cve,2007/CVE-2007-5984.md,141ca3fa1c46f3014d41b24f2d0882bbe3c8d383,CVE-2007-5984 805332779,0xMarcio/cve,2019/CVE-2019-12147.md,141cfb81ffa8df89c64e5b1ea933ea9d5b160515,CVE-2019-12147 805332779,0xMarcio/cve,2008/CVE-2008-5494.md,141d7e548d902b408012ef79792c73db4f035710,CVE-2008-5494 @@ -10324,15 +10324,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-25032.md,141e58bebac21fdff83ea5bb2ad9f320c76b4282,CVE-2020-25032 805332779,0xMarcio/cve,2007/CVE-2007-2274.md,141e5e880d2875337424fef8fb89d2fa0f1f9148,CVE-2007-2274 805332779,0xMarcio/cve,2021/CVE-2021-22144.md,141ea7d080d472538054d8926eadd75d46cddd20,CVE-2021-22144 -805332779,0xMarcio/cve,2016/CVE-2016-5676.md,141f34a9ce2cef245669157ed8327801ab99fb87,VU#856152 805332779,0xMarcio/cve,2016/CVE-2016-5676.md,141f34a9ce2cef245669157ed8327801ab99fb87,CVE-2016-5676 +805332779,0xMarcio/cve,2016/CVE-2016-5676.md,141f34a9ce2cef245669157ed8327801ab99fb87,VU#856152 805332779,0xMarcio/cve,2019/CVE-2019-20917.md,141fcfa94c1a76124180fce90ecc3b777fcc38d0,CVE-2019-20917 805332779,0xMarcio/cve,2021/CVE-2021-3291.md,14216d58e71bb541571c242d6d8a6aad230facf7,CVE-2021-3291 805332779,0xMarcio/cve,2022/CVE-2022-26088.md,142213cc4f2cf17ce1762987cf25d1fbcd79e7ec,CVE-2022-26088 805332779,0xMarcio/cve,2013/CVE-2013-0122.md,1422338d854e9175444dd850532db7ea8326453a,VU#131263 805332779,0xMarcio/cve,2013/CVE-2013-0122.md,1422338d854e9175444dd850532db7ea8326453a,CVE-2013-0122 -805332779,0xMarcio/cve,2008/CVE-2008-5428.md,1422f25fe8a6453449340fab4bbd816b67da349a,CVE-2008-5428 805332779,0xMarcio/cve,2008/CVE-2008-5428.md,1422f25fe8a6453449340fab4bbd816b67da349a,CVE-2006-1173 +805332779,0xMarcio/cve,2008/CVE-2008-5428.md,1422f25fe8a6453449340fab4bbd816b67da349a,CVE-2008-5428 805332779,0xMarcio/cve,2023/CVE-2023-1047.md,1423405379d279b6cd54f91a082ae26777cb56c5,CVE-2023-1047 805332779,0xMarcio/cve,2021/CVE-2021-24997.md,1423aa4e84b475530c322146272d9fcff70a0d00,CVE-2021-24997 805332779,0xMarcio/cve,2014/CVE-2014-4845.md,1423bab2bb86de93668d2875ee6509090d1ce8a6,CVE-2014-4845 @@ -10358,38 +10358,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-42227.md,142c1f49bfb18cbecaf5b041a9b7a137efc4ff60,CVE-2022-42227 805332779,0xMarcio/cve,2023/CVE-2023-0782.md,142c4209b0beacd53fb32315f877fa465b51064a,CVE-2023-0782 805332779,0xMarcio/cve,2008/CVE-2008-5132.md,142d0ab77f595341e95cb1f2547fa8596a12df31,CVE-2008-5132 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4220 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4190 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4185 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4190 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4217 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4241 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4243 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4179.md,142e1c5d33d16f6fd6082975d93bd56f78f34452,CVE-2016-4218 805332779,0xMarcio/cve,2023/CVE-2023-48946.md,142ebd532c2af41010312d9099836681cb3c9c59,CVE-2023-48946 805332779,0xMarcio/cve,2017/CVE-2017-14738.md,14309b40fd9e4611f9c6ced7c82755f53a6d9b04,CVE-2017-14738 @@ -10418,8 +10418,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6872.md,143c48f888516048827bce798340f3c1bb57673c,CVE-2008-6872 805332779,0xMarcio/cve,2022/CVE-2022-30154.md,143cb35ec441aaacd8f1fa81003167077f2e15e2,CVE-2022-30154 805332779,0xMarcio/cve,2023/CVE-2023-0937.md,143ea0fa3b4be19759f65289bcdf309f0e728e9d,CVE-2023-0937 -805332779,0xMarcio/cve,2016/CVE-2016-1909.md,143fc3d8e653f8f0df26e0f4133ceae8412ada0d,MS17-010 805332779,0xMarcio/cve,2016/CVE-2016-1909.md,143fc3d8e653f8f0df26e0f4133ceae8412ada0d,CVE-2016-1909 +805332779,0xMarcio/cve,2016/CVE-2016-1909.md,143fc3d8e653f8f0df26e0f4133ceae8412ada0d,MS17-010 805332779,0xMarcio/cve,2018/CVE-2018-9134.md,143fe0e9ccb642c3c5198ad691617ad6476da58a,CVE-2018-9134 805332779,0xMarcio/cve,2015/CVE-2015-5292.md,143ff1823ac8d0fb8d9c23ab6b0ff5060b492ba7,CVE-2015-5292 805332779,0xMarcio/cve,2023/CVE-2023-0982.md,1441590769036006c30a8143bfea1aff89e79d2b,CVE-2023-0982 @@ -10452,8 +10452,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4109.md,1451e22143750b27b83fa51d1dc56b19c6cb4c50,CVE-2007-4109 805332779,0xMarcio/cve,2011/CVE-2011-2920.md,1451e2e201cba88bfc92c785183ed0ce5ed06ecf,CVE-2011-2920 805332779,0xMarcio/cve,2024/CVE-2024-22899.md,14521ab594154dd0e741f87f4228e4dc37be7169,CVE-2024-22899 -805332779,0xMarcio/cve,2019/CVE-2019-9542.md,1453acd8ce2d54011056ff733db2c0ae0ad99822,CVE-2019-9542 805332779,0xMarcio/cve,2019/CVE-2019-9542.md,1453acd8ce2d54011056ff733db2c0ae0ad99822,VU#873161 +805332779,0xMarcio/cve,2019/CVE-2019-9542.md,1453acd8ce2d54011056ff733db2c0ae0ad99822,CVE-2019-9542 805332779,0xMarcio/cve,2023/CVE-2023-48208.md,14543fad5c060b2c65547e6b1a54865ad6a8af77,CVE-2023-48208 805332779,0xMarcio/cve,2019/CVE-2019-1010025.md,145524867da305fcda15a2189c1631fa3af75ac5,CVE-2019-1010025 805332779,0xMarcio/cve,2021/CVE-2021-24569.md,145581b83e339de5b666417d702d6dc33ab58411,CVE-2021-24569 @@ -10465,8 +10465,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-0468.md,1459c34022d0957d8029bf50826ab72fbacd76e7,CVE-2020-0468 805332779,0xMarcio/cve,2024/CVE-2024-23768.md,1459ca3476f71ddb80656c7e2d5cfe730297fa1f,CVE-2024-23768 805332779,0xMarcio/cve,2017/CVE-2017-5492.md,145a61dba55e586aa77826451937e2ff0c2c90ad,CVE-2017-5492 -805332779,0xMarcio/cve,2012/CVE-2012-0571.md,145b7454ebe5480b6f92346356999633b9fc39f1,CVE-2012-0571 805332779,0xMarcio/cve,2012/CVE-2012-0571.md,145b7454ebe5480b6f92346356999633b9fc39f1,CVE-2012-0544 +805332779,0xMarcio/cve,2012/CVE-2012-0571.md,145b7454ebe5480b6f92346356999633b9fc39f1,CVE-2012-0571 805332779,0xMarcio/cve,2014/CVE-2014-4851.md,145b80810022318ed0cb047bc44f63d8329842cf,CVE-2014-4851 805332779,0xMarcio/cve,2021/CVE-2021-32850.md,145d12b01505606a11f4e54ce7c9bae2b08698dd,CVE-2021-32850 805332779,0xMarcio/cve,2023/CVE-2023-48409.md,145d66ab97ab63b8e685f7f8e5dd8407a8334022,CVE-2023-48409 @@ -10480,12 +10480,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0293.md,1463fad738d5e705a6f47acd33b1a3f74abf9d8e,CVE-2015-0293 805332779,0xMarcio/cve,2017/CVE-2017-3736.md,1465d0dc8a604c2c69408b2ec1c9d7127a56239c,CVE-2017-3736 805332779,0xMarcio/cve,2017/CVE-2017-3736.md,1465d0dc8a604c2c69408b2ec1c9d7127a56239c,CVE-2017-3738 +805332779,0xMarcio/cve,2024/CVE-2024-36401.md,14665243dbf38545d1711da90eeec33c238d2640,GHSA-6JJ6-GM7P-FCVV 805332779,0xMarcio/cve,2024/CVE-2024-36401.md,14665243dbf38545d1711da90eeec33c238d2640,GHSA-W3PJ-WH35-FQ8W 805332779,0xMarcio/cve,2024/CVE-2024-36401.md,14665243dbf38545d1711da90eeec33c238d2640,CVE-2022-41852 -805332779,0xMarcio/cve,2024/CVE-2024-36401.md,14665243dbf38545d1711da90eeec33c238d2640,GHSA-6JJ6-GM7P-FCVV 805332779,0xMarcio/cve,2024/CVE-2024-36401.md,14665243dbf38545d1711da90eeec33c238d2640,CVE-2024-36401 -805332779,0xMarcio/cve,2014/CVE-2014-5643.md,1466c2e2f8546d89f16e537e7960fae0b2cf4205,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5643.md,1466c2e2f8546d89f16e537e7960fae0b2cf4205,CVE-2014-5643 +805332779,0xMarcio/cve,2014/CVE-2014-5643.md,1466c2e2f8546d89f16e537e7960fae0b2cf4205,VU#582497 805332779,0xMarcio/cve,2009/CVE-2009-2408.md,1466cdc46e706dc9a8ebfed9d72cbdebfc07a6e0,CVE-2009-2408 805332779,0xMarcio/cve,2019/CVE-2019-10569.md,1466d91fbf631acbd3efe66f528c5bf5f11bb6a1,CVE-2019-10569 805332779,0xMarcio/cve,2020/CVE-2020-36370.md,14672f48e742f3a3c0b9843765f63d5b60599728,CVE-2020-36370 @@ -10496,8 +10496,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9019.md,1469ac113e7505e83244e9faad938c535cca154f,CVE-2018-9019 805332779,0xMarcio/cve,2012/CVE-2012-3209.md,146a74ce17529a1590f4d47fd206e79a6699a327,CVE-2012-3209 805332779,0xMarcio/cve,2024/CVE-2024-21433.md,146ab636784a79fdafc02909d3511085f2c1c8a6,CVE-2024-21433 -805332779,0xMarcio/cve,2019/CVE-2019-9502.md,146b494d2f6e6dba35291fcbf662a924d0ed146c,VU#166939 805332779,0xMarcio/cve,2019/CVE-2019-9502.md,146b494d2f6e6dba35291fcbf662a924d0ed146c,CVE-2019-9502 +805332779,0xMarcio/cve,2019/CVE-2019-9502.md,146b494d2f6e6dba35291fcbf662a924d0ed146c,VU#166939 805332779,0xMarcio/cve,2023/CVE-2023-41291.md,146c929e8ee6bad3f50cc7cdd41b0332078fbeb8,CVE-2023-41291 805332779,0xMarcio/cve,2008/CVE-2008-5188.md,146ca28ac32a1d239a96749de6fa98286eb2476d,CVE-2008-5188 805332779,0xMarcio/cve,2009/CVE-2009-4116.md,146cff56d8948b35aec81f1936fc38ec1295908e,CVE-2009-4116 @@ -10528,8 +10528,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-45286.md,14825c8f2ae5f03b9744c84a82f587b7f45d47c1,CVE-2021-45286 805332779,0xMarcio/cve,2014/CVE-2014-5277.md,148453bbe6bac9a49872a563758b34749b9b9ec5,CVE-2014-5277 805332779,0xMarcio/cve,2020/CVE-2020-19473.md,1484fdd83623a79e848eb45ca0fedd86552bd50e,CVE-2020-19473 -805332779,0xMarcio/cve,2013/CVE-2013-7315.md,148560e037dad6eaf6cd95a856a08f7cf9473015,CVE-2013-7315 805332779,0xMarcio/cve,2013/CVE-2013-7315.md,148560e037dad6eaf6cd95a856a08f7cf9473015,CVE-2013-4152 +805332779,0xMarcio/cve,2013/CVE-2013-7315.md,148560e037dad6eaf6cd95a856a08f7cf9473015,CVE-2013-7315 805332779,0xMarcio/cve,2007/CVE-2007-5390.md,14856c378eff13ba6aa113dafc6f75b8f31912af,CVE-2007-5390 805332779,0xMarcio/cve,2021/CVE-2021-43103.md,1486712a5f264f9418a08d90aac166e3230c6068,CVE-2021-43103 805332779,0xMarcio/cve,2016/CVE-2016-3694.md,1486ad9a6ddaf38182cd3bc3c4a48330778350d5,CVE-2016-3694 @@ -10548,10 +10548,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6151.md,14902f55eb403199761c408dbb4c3e436b12b55c,CVE-2016-6151 805332779,0xMarcio/cve,2024/CVE-2024-7560.md,1490354f2375c0141e57f0721e1911ccd70b6aa4,CVE-2024-7560 805332779,0xMarcio/cve,2018/CVE-2018-15576.md,1490cddfa84007198790cc37efe558f4ebd2a967,CVE-2018-15576 -805332779,0xMarcio/cve,2014/CVE-2014-2870.md,14932e7518980920d49917b0d3669392df387a40,CVE-2014-2870 805332779,0xMarcio/cve,2014/CVE-2014-2870.md,14932e7518980920d49917b0d3669392df387a40,VU#437385 -805332779,0xMarcio/cve,2013/CVE-2013-1620.md,14937d9384c22eaf0a5344479377ee6fa7954e27,CVE-2013-1620 +805332779,0xMarcio/cve,2014/CVE-2014-2870.md,14932e7518980920d49917b0d3669392df387a40,CVE-2014-2870 805332779,0xMarcio/cve,2013/CVE-2013-1620.md,14937d9384c22eaf0a5344479377ee6fa7954e27,CVE-2013-0169 +805332779,0xMarcio/cve,2013/CVE-2013-1620.md,14937d9384c22eaf0a5344479377ee6fa7954e27,CVE-2013-1620 805332779,0xMarcio/cve,2020/CVE-2020-24396.md,14939b95051e54dcb1b4c76fcf2777fa93f93ad1,CVE-2020-24396 805332779,0xMarcio/cve,2020/CVE-2020-17446.md,1494fc8274db1d73e7d02c5649e2c501e7683fe0,CVE-2020-17446 805332779,0xMarcio/cve,2023/CVE-2023-49606.md,1495b82270ebb20ab75cbdb339170246b8bb08a8,CVE-2023-49606 @@ -10568,28 +10568,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5808.md,149d123e9ffe3c11a22b19b04df36c7226de6c0a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5808.md,149d123e9ffe3c11a22b19b04df36c7226de6c0a,CVE-2014-5808 805332779,0xMarcio/cve,2021/CVE-2021-27072.md,149d92370580cfab667f89954abd1d96f820e377,CVE-2021-27072 -805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2015-6015 +805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2015-6013 805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2015-6014 -805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2016-0432 +805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2015-6015 805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,VU#916896 -805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2015-6013 805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2015-4808 +805332779,0xMarcio/cve,2015/CVE-2015-6014.md,149d93fa69d56c3ffc916f3f1f6c373ee3247d3d,CVE-2016-0432 805332779,0xMarcio/cve,2018/CVE-2018-11258.md,149eba58dc82f8ffa3a85f27f4a5725c71006c1a,CVE-2018-11258 805332779,0xMarcio/cve,2018/CVE-2018-1000856.md,149effe7a7d38dc77b48f1eb04227d2fc8992274,CVE-2018-1000856 -805332779,0xMarcio/cve,2012/CVE-2012-5956.md,149f402f3c6d8e3f9f45ffb80c6fd67d31de5b4f,CVE-2012-5956 805332779,0xMarcio/cve,2012/CVE-2012-5956.md,149f402f3c6d8e3f9f45ffb80c6fd67d31de5b4f,VU#571068 +805332779,0xMarcio/cve,2012/CVE-2012-5956.md,149f402f3c6d8e3f9f45ffb80c6fd67d31de5b4f,CVE-2012-5956 805332779,0xMarcio/cve,2020/CVE-2020-22724.md,149f592e042c987ec3cfb4f809a62d7be1612563,CVE-2020-22724 805332779,0xMarcio/cve,2014/CVE-2014-7424.md,14a0bdc8a9e947dde305963df841d890361eb426,CVE-2014-7424 805332779,0xMarcio/cve,2014/CVE-2014-7424.md,14a0bdc8a9e947dde305963df841d890361eb426,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-2945.md,14a0e0bfaf01d46c0be83205ca9a873fc4af0ebd,CVE-2019-2945 805332779,0xMarcio/cve,2022/CVE-2022-27104.md,14a41bb8694ccfeb05bd66b9d7a1296b2abe176c,CVE-2022-27104 -805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8201 -805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8215 805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8216 -805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8211 -805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8217 +805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8215 +805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8201 805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8221 +805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8217 805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8212 +805332779,0xMarcio/cve,2018/CVE-2018-8201.md,14a4551cf3d3f09ebbb9b9e080cd2ca7098a398a,CVE-2018-8211 805332779,0xMarcio/cve,2021/CVE-2021-26333.md,14a47653140bd79b7886911a9ea3cd3394d4b7bb,CVE-2021-26333 805332779,0xMarcio/cve,2015/CVE-2015-8665.md,14a526fdb3efe148b05ca321d2dbc07319e1a85d,CVE-2015-8665 805332779,0xMarcio/cve,2022/CVE-2022-2927.md,14a6449832136895f1a4d1f2b0686230a9d5d914,CVE-2022-2927 @@ -10597,10 +10597,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32980.md,14a75735cc56ce3832dd067ff87b1fda66aa34cd,CVE-2021-32980 805332779,0xMarcio/cve,2020/CVE-2020-27828.md,14a7724ee1d16ee4b659264da40e6cc9d844d29d,CVE-2020-27828 805332779,0xMarcio/cve,2013/CVE-2013-1142.md,14a9d8c4877eec5c34aac9763046948bfc48d643,CVE-2013-1142 -805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0555 -805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0554 -805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0557 805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0556 +805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0557 +805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0554 +805332779,0xMarcio/cve,2012/CVE-2012-0556.md,14aab06a0b84a2c9a765b79e2405b62a7bae9c49,CVE-2012-0555 805332779,0xMarcio/cve,2023/CVE-2023-0499.md,14ac00911317531f2ef5053a42e04c0e27ef51f6,CVE-2023-0499 805332779,0xMarcio/cve,2006/CVE-2006-4376.md,14ad5dbc3b85c146260c702a3ae19c604959a1a5,CVE-2006-4376 805332779,0xMarcio/cve,2024/CVE-2024-36668.md,14ae59e498effb09549a5b8ed9dd8296b583bbce,CVE-2024-36668 @@ -10613,17 +10613,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-28029.md,14b1976a677c8974ad21cc42db13b0c44bb7d19f,CVE-2024-28029 805332779,0xMarcio/cve,2023/CVE-2023-3686.md,14b281beb94a49b57105c5dc7e2bda8ed15343cf,CVE-2023-3686 805332779,0xMarcio/cve,2008/CVE-2008-0267.md,14b345594449aec9df502f468591b4db2b3e61e9,CVE-2008-0267 -805332779,0xMarcio/cve,2014/CVE-2014-6683.md,14b37d83e8ddacfe85a9e499d0c1e6ee40329794,CVE-2014-6683 805332779,0xMarcio/cve,2014/CVE-2014-6683.md,14b37d83e8ddacfe85a9e499d0c1e6ee40329794,VU#582497 -805332779,0xMarcio/cve,2014/CVE-2014-5784.md,14b41305776e64dbbdf7c2410db993d0d881a88d,CVE-2014-5784 +805332779,0xMarcio/cve,2014/CVE-2014-6683.md,14b37d83e8ddacfe85a9e499d0c1e6ee40329794,CVE-2014-6683 805332779,0xMarcio/cve,2014/CVE-2014-5784.md,14b41305776e64dbbdf7c2410db993d0d881a88d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5784.md,14b41305776e64dbbdf7c2410db993d0d881a88d,CVE-2014-5784 805332779,0xMarcio/cve,2019/CVE-2019-7232.md,14b4fa4af2d756c83a6324efad828a8c9ba4473b,CVE-2019-7232 805332779,0xMarcio/cve,2021/CVE-2021-31777.md,14b55fb2e6ac839ff7ba09649bf6d12a221eecfc,CVE-2021-31777 -805332779,0xMarcio/cve,2014/CVE-2014-6716.md,14b56dfaf2e378b4cb77469d1bfa5ad9a589b449,CVE-2014-6716 805332779,0xMarcio/cve,2014/CVE-2014-6716.md,14b56dfaf2e378b4cb77469d1bfa5ad9a589b449,VU#582497 -805332779,0xMarcio/cve,2018/CVE-2018-6855.md,14b5c0ac2c8619b81f8b803e09532664a558276c,CVE-2018-6857 +805332779,0xMarcio/cve,2014/CVE-2014-6716.md,14b56dfaf2e378b4cb77469d1bfa5ad9a589b449,CVE-2014-6716 805332779,0xMarcio/cve,2018/CVE-2018-6855.md,14b5c0ac2c8619b81f8b803e09532664a558276c,CVE-2018-6851 805332779,0xMarcio/cve,2018/CVE-2018-6855.md,14b5c0ac2c8619b81f8b803e09532664a558276c,CVE-2018-6855 +805332779,0xMarcio/cve,2018/CVE-2018-6855.md,14b5c0ac2c8619b81f8b803e09532664a558276c,CVE-2018-6857 805332779,0xMarcio/cve,2012/CVE-2012-4335.md,14b71111c39990bdcdddeadd4b3f6b1e1e2a98f6,CVE-2012-4335 805332779,0xMarcio/cve,2016/CVE-2016-3463.md,14b7b473b8d627a47c0c52577165e53999bf2596,CVE-2016-3463 805332779,0xMarcio/cve,2015/CVE-2015-0527.md,14b8013e68b0fda5f51b075664d29340f320028f,CVE-2015-0527 @@ -10659,8 +10659,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0030.md,14cbfc18b01a3503337946177ff99582b8271416,CVE-2022-0030 805332779,0xMarcio/cve,2018/CVE-2018-12116.md,14cccd7c2a61bfb7440682d8062bfdf9f02f9dc4,CVE-2018-12116 805332779,0xMarcio/cve,2022/CVE-2022-45501.md,14cdba387325dde8f6c2542c9a5e6f8cf6fa1554,CVE-2022-45501 -805332779,0xMarcio/cve,2024/CVE-2024-42489.md,14ce0d86a14e4dcce88bf50a5e1ca8fca23d5ac2,CVE-2024-42489 805332779,0xMarcio/cve,2024/CVE-2024-42489.md,14ce0d86a14e4dcce88bf50a5e1ca8fca23d5ac2,GHSA-CFQ3-Q227-7J65 +805332779,0xMarcio/cve,2024/CVE-2024-42489.md,14ce0d86a14e4dcce88bf50a5e1ca8fca23d5ac2,CVE-2024-42489 805332779,0xMarcio/cve,2010/CVE-2010-1053.md,14ced80eb71b6f1386ec6e1d913f1e3fd7df8e53,CVE-2010-1053 805332779,0xMarcio/cve,2011/CVE-2011-0871.md,14cf44a85c07fd477b88eabfa1210263101a2c3c,CVE-2011-0871 805332779,0xMarcio/cve,2021/CVE-2021-24618.md,14d03b3d1c0b89ae308d5a1d5375db4c5e02599c,CVE-2021-24618 @@ -10690,32 +10690,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42545.md,14dbe83b8afe75da0c11fb1e30fde5004818dfbb,CVE-2024-42545 805332779,0xMarcio/cve,2010/CVE-2010-0754.md,14dbeaa0c4a4e61700d42670fc2a980cb41b0af6,CVE-2010-0754 805332779,0xMarcio/cve,2024/CVE-2024-30862.md,14dbf785bec8507afb2433b01057a2c7fabdf167,CVE-2024-30862 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4254 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4197 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4207 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4252 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4193 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4206 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4251 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4201 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4250 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4203 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4198 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4200 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4205 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4208 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4207 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4199 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4191 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4206 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4193 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4202 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4251 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4203 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4198 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4213 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4214 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4194 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4212 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4204 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4196 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4211 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4199 805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4195 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4200 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4208 -805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4250 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4212 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4252 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4214 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4254 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4213 +805332779,0xMarcio/cve,2016/CVE-2016-4207.md,14dc219ea0108dfe726b3296a7927ef9533c7918,CVE-2016-4196 805332779,0xMarcio/cve,2020/CVE-2020-8446.md,14dcd93e6ccd2b8f5c7c7f14eb7606b8104a7b8e,CVE-2020-8446 805332779,0xMarcio/cve,2014/CVE-2014-8711.md,14dd7f32bc4c7c8ac6c70df27d3e02465a63e45f,CVE-2014-8711 805332779,0xMarcio/cve,2015/CVE-2015-1872.md,14dd9c0764e2f06390c08b4b857ead49511bb93c,CVE-2015-1872 @@ -10732,16 +10732,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2257.md,14e35e8bfcb06b6f09d7293bb375279be8cc1173,CVE-2007-2257 805332779,0xMarcio/cve,2020/CVE-2020-14900.md,14e375718a9fdfeb12da882e479bb3297f06374b,CVE-2020-14900 805332779,0xMarcio/cve,2022/CVE-2022-0618.md,14e377ea513a767604f36f5b5ac8d4f1beceb3ca,CVE-2022-0618 -805332779,0xMarcio/cve,2016/CVE-2016-0169.md,14e4c306f955d65eb620fe18f24c3985cf4fe116,CVE-2016-0168 805332779,0xMarcio/cve,2016/CVE-2016-0169.md,14e4c306f955d65eb620fe18f24c3985cf4fe116,CVE-2016-0169 -805332779,0xMarcio/cve,2021/CVE-2021-34850.md,14e570d8f9d4fdb28c72d409be09cac901f47417,CVE-2021-34850 +805332779,0xMarcio/cve,2016/CVE-2016-0169.md,14e4c306f955d65eb620fe18f24c3985cf4fe116,CVE-2016-0168 805332779,0xMarcio/cve,2021/CVE-2021-34850.md,14e570d8f9d4fdb28c72d409be09cac901f47417,ZDI-CAN-14529 +805332779,0xMarcio/cve,2021/CVE-2021-34850.md,14e570d8f9d4fdb28c72d409be09cac901f47417,CVE-2021-34850 805332779,0xMarcio/cve,2022/CVE-2022-43078.md,14e5f2b545bcfcf0c83b4200aff3538e0055e15d,CVE-2022-43078 805332779,0xMarcio/cve,2021/CVE-2021-43033.md,14e66c0aa68df6996af9119a5546087d10bd52f3,CVE-2021-43033 805332779,0xMarcio/cve,2022/CVE-2022-27255.md,14e7bcb44b8263ee8b2a0a25d5cee97bbf3ebc79,CVE-2022-27255 805332779,0xMarcio/cve,2022/CVE-2022-1472.md,14e897e4cd1d4ed46c80102de895706a0151e5f7,CVE-2022-1472 -805332779,0xMarcio/cve,2016/CVE-2016-3518.md,14e8af56c622510cfd7cdf4dad4b0fb799e5bf87,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3518.md,14e8af56c622510cfd7cdf4dad4b0fb799e5bf87,CVE-2016-3518 +805332779,0xMarcio/cve,2016/CVE-2016-3518.md,14e8af56c622510cfd7cdf4dad4b0fb799e5bf87,BID-91787 805332779,0xMarcio/cve,2023/CVE-2023-7126.md,14e9bc1e3ee7c79e5a6fecba75a331610561dcf3,CVE-2023-7126 805332779,0xMarcio/cve,2006/CVE-2006-2669.md,14eaca6ab0e8eff6cd69a5a9c6e94bc0e94060a7,CVE-2006-2669 805332779,0xMarcio/cve,2024/CVE-2024-0957.md,14eafd7f3c6633e728a4aada0d8bd9f7e74613ef,CVE-2024-0957 @@ -10758,22 +10758,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25071.md,14f2a17c7f7d8072a06572f0dfbb13ebba198b2e,CVE-2021-25071 805332779,0xMarcio/cve,2014/CVE-2014-1915.md,14f2bb421aabea3d9ba3d0374462f772f71f927a,CVE-2014-1914 805332779,0xMarcio/cve,2014/CVE-2014-1915.md,14f2bb421aabea3d9ba3d0374462f772f71f927a,CVE-2014-1915 +805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0945 805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8122 -805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-1022 805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0955 -805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0945 +805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8139 +805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8114 805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0946 -805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0954 805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0953 -805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8128 -805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0954 805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-0951 -805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8139 +805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-1022 +805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8128 805332779,0xMarcio/cve,2018/CVE-2018-1022.md,14f30cf51ee9de03513f9e6e06fd19b2364fd291,CVE-2018-8137 805332779,0xMarcio/cve,2010/CVE-2010-1622.md,14f43810aa5d0d1f1b22e0863695d4ad633a5d4a,CVE-2010-1622 805332779,0xMarcio/cve,2010/CVE-2010-1622.md,14f43810aa5d0d1f1b22e0863695d4ad633a5d4a,CVE-2022-22965 -805332779,0xMarcio/cve,2022/CVE-2022-40624.md,14f45063a064743f43bf213d700a0da327d26e43,CVE-2022-31814 805332779,0xMarcio/cve,2022/CVE-2022-40624.md,14f45063a064743f43bf213d700a0da327d26e43,CVE-2022-40624 +805332779,0xMarcio/cve,2022/CVE-2022-40624.md,14f45063a064743f43bf213d700a0da327d26e43,CVE-2022-31814 805332779,0xMarcio/cve,2021/CVE-2021-35610.md,14f457f10807c8edbac876db449982043ffe022d,CVE-2021-35610 805332779,0xMarcio/cve,2022/CVE-2022-42885.md,14f5a0e423d6fae8993a46bea1c4f08e55a8d861,CVE-2022-42885 805332779,0xMarcio/cve,2017/CVE-2017-11105.md,14f70425438ae50c6ed24c60a744291c6c4fb47d,CVE-2017-11105 @@ -10795,8 +10795,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-27645.md,1501acece89141bc1b5bd0e17a97f42721e71132,ZDI-CAN-15762 805332779,0xMarcio/cve,2023/CVE-2023-27249.md,1502275361490c56e37b3ab771bab8cdf63015bd,CVE-2023-27249 805332779,0xMarcio/cve,2007/CVE-2007-6690.md,1502fe2c2ba70b1bea9a1c852f101820fd2936ef,CVE-2007-6690 -805332779,0xMarcio/cve,2022/CVE-2022-30425.md,15034279eda8812ed4fe2224ff7e969c1ef25b90,ZSL-2022-5706 805332779,0xMarcio/cve,2022/CVE-2022-30425.md,15034279eda8812ed4fe2224ff7e969c1ef25b90,CVE-2022-30425 +805332779,0xMarcio/cve,2022/CVE-2022-30425.md,15034279eda8812ed4fe2224ff7e969c1ef25b90,ZSL-2022-5706 805332779,0xMarcio/cve,2022/CVE-2022-28601.md,15045336fdb731fe0a6b5e03b33b7b474392b155,CVE-2022-28601 805332779,0xMarcio/cve,2021/CVE-2021-46168.md,15045340ebe665511c651a4a96db812a5b9f2984,CVE-2021-46168 805332779,0xMarcio/cve,2021/CVE-2021-24642.md,1504f51b99a284d3bab12ddbb28d86b3a077f49c,CVE-2021-24642 @@ -10806,8 +10806,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5244.md,15092218917cb57f23ab5b90e8647f565a77f1d3,CVE-2017-5244 805332779,0xMarcio/cve,2023/CVE-2023-6301.md,1509cf71f01396c81c9b750eac1891aaa7d2580c,CVE-2023-6301 805332779,0xMarcio/cve,2005/CVE-2005-2861.md,150aa15f24f1992f989cad66ede7b6f666673686,CVE-2005-2861 -805332779,0xMarcio/cve,2018/CVE-2018-11254.md,150cc859637a7dc5edeb25cd6203e837c7dfc6b7,CVE-2018-11254 805332779,0xMarcio/cve,2018/CVE-2018-11254.md,150cc859637a7dc5edeb25cd6203e837c7dfc6b7,CVE-2017-8054 +805332779,0xMarcio/cve,2018/CVE-2018-11254.md,150cc859637a7dc5edeb25cd6203e837c7dfc6b7,CVE-2018-11254 805332779,0xMarcio/cve,2012/CVE-2012-4760.md,150ccac0babfb70b5c48652458875099d9a732a0,CVE-2012-4760 805332779,0xMarcio/cve,2021/CVE-2021-23344.md,150cf0a58354e72344a8da2064564ed5f27b677a,CVE-2021-23344 805332779,0xMarcio/cve,2023/CVE-2023-3547.md,150e918320b9da650c974292968c02671ccc5c15,CVE-2023-3547 @@ -10845,74 +10845,74 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4814.md,152188657bb8e56cf6262f333972954aa036a79e,CVE-2007-4814 805332779,0xMarcio/cve,2010/CVE-2010-1585.md,1521eeee476ba0a410e3e4d4f9c1f62be258a6c2,CVE-2010-1585 805332779,0xMarcio/cve,2017/CVE-2017-16093.md,15239569e8ec29476af0b1f04d390805d04218a3,CVE-2017-16093 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8821 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8058 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8450 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8426 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8653 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8655 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8067 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8655 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8653 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8429 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8822 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8425 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8406 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8447 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8821 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8822.md,1523f4f1a800da090a498325571bcfa7dd0f4e9b,CVE-2015-8410 805332779,0xMarcio/cve,2023/CVE-2023-49257.md,1524159d3254b8ef870ea67be737d0fc679896f8,CVE-2023-49257 805332779,0xMarcio/cve,2020/CVE-2020-13424.md,152443001f1d02de26b3a1441342d938b152278e,CVE-2020-13424 805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0119 -805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0492 805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0485 -805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0115 -805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0112 805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0120 +805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0112 +805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0492 +805332779,0xMarcio/cve,2012/CVE-2012-0492.md,152551923c4d10220093de469745da3f895b20d1,CVE-2012-0115 805332779,0xMarcio/cve,2019/CVE-2019-18874.md,1525c776493baa0e9a7fcfc5e7c8736bc17703a4,CVE-2019-18874 805332779,0xMarcio/cve,2021/CVE-2021-27516.md,15299d6d44cfd6e9b7200a3576d1255acba5e3eb,CVE-2021-27516 805332779,0xMarcio/cve,2022/CVE-2022-29256.md,1529c1de79e171ca7a65865ec06d8e89d3adb5cf,CVE-2022-29256 @@ -10949,8 +10949,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-2253.md,153d5815bd900d27b443ea114b75b6a7e5c43071,CVE-2011-2253 805332779,0xMarcio/cve,2012/CVE-2012-5356.md,153dbe714390499aecc9303c1813be6f4499d0a8,CVE-2012-5356 805332779,0xMarcio/cve,2007/CVE-2007-3111.md,153f1e96c4bd2f0a4240dbe9c10b8596024e3cfb,CVE-2007-3111 -805332779,0xMarcio/cve,2016/CVE-2016-9069.md,153f6f22d20b0fc5d8f7edb6a2eb2aaed82bbd4b,BID-94337 805332779,0xMarcio/cve,2016/CVE-2016-9069.md,153f6f22d20b0fc5d8f7edb6a2eb2aaed82bbd4b,CVE-2016-9069 +805332779,0xMarcio/cve,2016/CVE-2016-9069.md,153f6f22d20b0fc5d8f7edb6a2eb2aaed82bbd4b,BID-94337 805332779,0xMarcio/cve,2022/CVE-2022-26809.md,15402223c55ae6ac06fac2af3db791abe1eb0bd3,CVE-2022-26809 805332779,0xMarcio/cve,2016/CVE-2016-2340.md,154133759d5a15088850b52988c745701441b357,VU#279472 805332779,0xMarcio/cve,2016/CVE-2016-2340.md,154133759d5a15088850b52988c745701441b357,CVE-2016-2340 @@ -10962,10 +10962,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20823.md,1542ccc519a9623dce0a869c5f86c4fc7aad99f8,CVE-2024-20823 805332779,0xMarcio/cve,2024/CVE-2024-21338.md,15430ff7504ca8ecb81b6a5b70a6c1c2aac9595d,CVE-2024-21338 805332779,0xMarcio/cve,2007/CVE-2007-4581.md,154372a9e4e55ad36854f6ef9d509609692f143f,CVE-2007-4581 +805332779,0xMarcio/cve,2015/CVE-2015-5558.md,1543f08dad11cce0c1de799adff22dbc56fbe267,CVE-2015-5554 805332779,0xMarcio/cve,2015/CVE-2015-5558.md,1543f08dad11cce0c1de799adff22dbc56fbe267,CVE-2015-5555 805332779,0xMarcio/cve,2015/CVE-2015-5558.md,1543f08dad11cce0c1de799adff22dbc56fbe267,CVE-2015-5558 805332779,0xMarcio/cve,2015/CVE-2015-5558.md,1543f08dad11cce0c1de799adff22dbc56fbe267,CVE-2015-5562 -805332779,0xMarcio/cve,2015/CVE-2015-5558.md,1543f08dad11cce0c1de799adff22dbc56fbe267,CVE-2015-5554 805332779,0xMarcio/cve,2020/CVE-2020-29361.md,154420c1bb81a02553d3b812d4182364a54ecdde,CVE-2020-29361 805332779,0xMarcio/cve,2016/CVE-2016-9014.md,1544a13259863fdfe06361caae2c0b777e138526,CVE-2016-9014 805332779,0xMarcio/cve,2022/CVE-2022-35017.md,1545f74faf2801c0f62ccdd6bcf7be55c406576a,CVE-2022-35017 @@ -10995,8 +10995,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-42894.md,1552b1e74de9afefc63c141c0466154af43381a9,CVE-2022-42894 805332779,0xMarcio/cve,2022/CVE-2022-25765.md,1553053bb3f94b097caf57d25db9df02db33add0,CVE-2022-25765 805332779,0xMarcio/cve,2006/CVE-2006-4769.md,15536a3452b2c92a4d512617683a117892164df8,CVE-2006-4769 -805332779,0xMarcio/cve,2004/CVE-2004-0727.md,155395e768894fc52cead569747fa311cd029af0,CVE-2004-0727 805332779,0xMarcio/cve,2004/CVE-2004-0727.md,155395e768894fc52cead569747fa311cd029af0,MS04-038 +805332779,0xMarcio/cve,2004/CVE-2004-0727.md,155395e768894fc52cead569747fa311cd029af0,CVE-2004-0727 805332779,0xMarcio/cve,2008/CVE-2008-5195.md,1553a59adec52a7616b833743df185dc3da48268,CVE-2008-5195 805332779,0xMarcio/cve,2021/CVE-2021-42584.md,155405f91cdcbf40fd49dbd3a8c6b612f78bd3eb,CVE-2021-42584 805332779,0xMarcio/cve,2019/CVE-2019-2602.md,15545eaef8522a3cc56f4cfec1e29d9845bcaa1d,CVE-2019-2602 @@ -11007,40 +11007,40 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-12387.md,15574969b0dd15cb46f5be00ca12cbd3166fa4f7,CVE-2020-12387 805332779,0xMarcio/cve,2020/CVE-2020-35781.md,1557c20bded0a787e80fde4ba5481586b92c3b8d,CVE-2020-35781 805332779,0xMarcio/cve,2017/CVE-2017-0392.md,155805947e48b5faacb276eaca6beffc8890809a,CVE-2017-0392 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11862 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11873 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11840 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11858 805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11839 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11859 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11871 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11840 805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11843 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11838 805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11869 805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11866 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11862 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11859 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11871 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11837 805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11836 +805332779,0xMarcio/cve,2017/CVE-2017-11862.md,15580cb6dc6bfe6058f50ed8e548bcb56f8f7b71,CVE-2017-11873 805332779,0xMarcio/cve,2023/CVE-2023-4121.md,15585c33a7b6d379db68700e30d967d79fe5647c,CVE-2023-4121 805332779,0xMarcio/cve,2022/CVE-2022-42964.md,15589ecb70d0f84bfa34e6a31e79d2ec396b1c2f,CVE-2022-42964 805332779,0xMarcio/cve,2017/CVE-2017-5506.md,15595ae9139f6cce7297a6a00d379e99dfe82cba,CVE-2017-5506 805332779,0xMarcio/cve,2010/CVE-2010-4170.md,15597a741b72af9bd26c6d132346cafc184954d2,CVE-2010-4170 -805332779,0xMarcio/cve,2019/CVE-2019-0627.md,1559a4f313cdb03bcff4ce8bba02ac2b2159e76e,CVE-2019-0627 805332779,0xMarcio/cve,2019/CVE-2019-0627.md,1559a4f313cdb03bcff4ce8bba02ac2b2159e76e,CVE-2019-0632 +805332779,0xMarcio/cve,2019/CVE-2019-0627.md,1559a4f313cdb03bcff4ce8bba02ac2b2159e76e,CVE-2019-0627 805332779,0xMarcio/cve,2019/CVE-2019-0627.md,1559a4f313cdb03bcff4ce8bba02ac2b2159e76e,CVE-2019-0631 805332779,0xMarcio/cve,2006/CVE-2006-4789.md,1559a745ff4e01e52e4b390e04b1df217f74f58f,CVE-2006-4789 +805332779,0xMarcio/cve,2023/CVE-2023-30577.md,155a9a4b3322c47a31c17ecf20465689d194a912,GHSA-CRRW-V393-H5Q3 805332779,0xMarcio/cve,2023/CVE-2023-30577.md,155a9a4b3322c47a31c17ecf20465689d194a912,CVE-2022-37705 805332779,0xMarcio/cve,2023/CVE-2023-30577.md,155a9a4b3322c47a31c17ecf20465689d194a912,CVE-2023-30577 -805332779,0xMarcio/cve,2023/CVE-2023-30577.md,155a9a4b3322c47a31c17ecf20465689d194a912,GHSA-CRRW-V393-H5Q3 805332779,0xMarcio/cve,2014/CVE-2014-5605.md,155b4ae2ce85886bcdab9f4debab5578e8306c35,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5605.md,155b4ae2ce85886bcdab9f4debab5578e8306c35,CVE-2014-5605 805332779,0xMarcio/cve,2023/CVE-2023-33303.md,155b52dd154ce4eaccce78fa4cc2ed117f6f26b6,CVE-2023-33303 805332779,0xMarcio/cve,2020/CVE-2020-7996.md,155da20346b41d89305dd967f1742bf87e3f1719,CVE-2020-7996 -805332779,0xMarcio/cve,2018/CVE-2018-8204.md,155dc214212551d6e4fedb2bd6cd32ef77ea8965,CVE-2018-8200 805332779,0xMarcio/cve,2018/CVE-2018-8204.md,155dc214212551d6e4fedb2bd6cd32ef77ea8965,CVE-2018-8204 +805332779,0xMarcio/cve,2018/CVE-2018-8204.md,155dc214212551d6e4fedb2bd6cd32ef77ea8965,CVE-2018-8200 805332779,0xMarcio/cve,2020/CVE-2020-26248.md,155e7fea29ab28a4ba159a242bad88384d169d09,CVE-2020-26248 805332779,0xMarcio/cve,2022/CVE-2022-37076.md,155ea031c7fa866e2fe22190200ec73757e9967d,CVE-2022-37076 805332779,0xMarcio/cve,2010/CVE-2010-2770.md,155ecfd4ef7cf5affb5edf26cc37464aed8a80fd,CVE-2010-2770 @@ -11065,11 +11065,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-1573.md,1569c69d45334261cd4670bc6f6c2c09a19c5557,CVE-2004-1573 805332779,0xMarcio/cve,2024/CVE-2024-43381.md,156a2b9b820c74fd09b4294e65af9cd4bed5dbbc,GHSA-96Q4-FJ2M-JQF7 805332779,0xMarcio/cve,2024/CVE-2024-43381.md,156a2b9b820c74fd09b4294e65af9cd4bed5dbbc,CVE-2024-43381 -805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4734 -805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4733 -805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4735 805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4611 +805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4735 805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4730 +805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4734 +805332779,0xMarcio/cve,2016/CVE-2016-4733.md,156a5dc4058206ef8c446955f53a6c25cbc1651f,CVE-2016-4733 805332779,0xMarcio/cve,2015/CVE-2015-6821.md,156ad13e6175d8fed05423b361bc3026211c09d9,CVE-2015-6821 805332779,0xMarcio/cve,2024/CVE-2024-4475.md,156ae9799b4a95bfd78379afd9927041d341bc2e,CVE-2024-4475 805332779,0xMarcio/cve,2018/CVE-2018-7720.md,156b2524d5201ad2370c09462cf2d1cd6510fe7c,CVE-2018-7720 @@ -11105,8 +11105,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5778.md,157d1fe1714afd1eda1bea69805af8e36664fe50,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-45204.md,157d265202e55608f239427832082902b5cf4c4f,CVE-2022-45204 805332779,0xMarcio/cve,2024/CVE-2024-29877.md,157dc2c52e09b0c682a8c1513220f705628ef6b1,CVE-2024-29877 -805332779,0xMarcio/cve,2014/CVE-2014-5883.md,157eb5c3a96c626de4a8d4c093f9cae27f7a186a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5883.md,157eb5c3a96c626de4a8d4c093f9cae27f7a186a,CVE-2014-5883 +805332779,0xMarcio/cve,2014/CVE-2014-5883.md,157eb5c3a96c626de4a8d4c093f9cae27f7a186a,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-41017.md,157f4183351e98a5671bb715e3188a5436de66fa,CVE-2022-41017 805332779,0xMarcio/cve,2017/CVE-2017-3285.md,15804297c87103b78f5d8946325af63185903f64,CVE-2017-3285 805332779,0xMarcio/cve,2022/CVE-2022-24702.md,1580aecdaffaa31e603a41279e453ebba7a5206c,CVE-2022-24702 @@ -11191,8 +11191,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20419.md,15b201fe4f6d479bc93448ad6c1bee6cc7955b42,CVE-2024-20419 805332779,0xMarcio/cve,2006/CVE-2006-2665.md,15b345975b4ffd3b8671de15e43982830b13d041,CVE-2006-2665 805332779,0xMarcio/cve,2015/CVE-2015-3620.md,15b394eff6d3fc02d95d19aa3d9d63a99625425c,CVE-2015-3620 -805332779,0xMarcio/cve,2019/CVE-2019-5428.md,15b3e3382507990ecec0ecbcc62e42328545dc73,CVE-2019-5428 805332779,0xMarcio/cve,2019/CVE-2019-5428.md,15b3e3382507990ecec0ecbcc62e42328545dc73,CVE-2019-11358 +805332779,0xMarcio/cve,2019/CVE-2019-5428.md,15b3e3382507990ecec0ecbcc62e42328545dc73,CVE-2019-5428 805332779,0xMarcio/cve,2007/CVE-2007-1719.md,15b44057bf0dd0f2724a6d7968fdbdc3bbe93a86,CVE-2007-1719 805332779,0xMarcio/cve,2019/CVE-2019-15809.md,15b5138ae190c6e2f849072c6e5cb6f1feadfc0a,CVE-2019-15809 805332779,0xMarcio/cve,2023/CVE-2023-24518.md,15b6518b816c2925e5fde1a7b558cf354646be46,CVE-2023-24518 @@ -11204,23 +11204,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20174.md,15b9ca8bf90184a1a6840b7c9de300d942ac451b,CVE-2019-20174 805332779,0xMarcio/cve,2022/CVE-2022-2042.md,15ba8a95e563fe9530444ef40369f7a06f01ff6b,CVE-2022-2042 805332779,0xMarcio/cve,2006/CVE-2006-5825.md,15bb5c3df6ebc0b24e6e9ebf6cfc88db8d7d7be8,CVE-2006-5825 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11859 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11839 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11862 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11862 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11843 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11846 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11870 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11840 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11839 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11870.md,15bbef22c671dea681b72b1666c1795902154c43,CVE-2017-11843 805332779,0xMarcio/cve,2019/CVE-2019-1142.md,15beb38d57f271f6d3d3ee1bcb5602722f3e48b0,CVE-2019-1142 805332779,0xMarcio/cve,2022/CVE-2022-45658.md,15c03171c03167646136a21806acda20829ff5d4,CVE-2022-45658 805332779,0xMarcio/cve,2019/CVE-2019-20470.md,15c0b722aea092b63253789b92afc2d4294f4394,CVE-2019-20470 @@ -11264,14 +11264,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25610.md,15d180b98299f2d32cf96af5e0a4068395b3b276,CVE-2024-25610 805332779,0xMarcio/cve,2024/CVE-2024-33957.md,15d22a794f28da3535ef9b4680039d7ac4fd3130,CVE-2024-33957 805332779,0xMarcio/cve,2022/CVE-2022-28522.md,15d2d864e5d03c44d6f0a66d3b8915a89490cec1,CVE-2022-28522 -805332779,0xMarcio/cve,2024/CVE-2024-41665.md,15d2db1c7756badc795c432bb8e574ff1eaf1824,GHSA-CP44-89R2-FXPH 805332779,0xMarcio/cve,2024/CVE-2024-41665.md,15d2db1c7756badc795c432bb8e574ff1eaf1824,CVE-2024-41665 -805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2013-5889 +805332779,0xMarcio/cve,2024/CVE-2024-41665.md,15d2db1c7756badc795c432bb8e574ff1eaf1824,GHSA-CP44-89R2-FXPH 805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2013-5902 +805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2013-5889 805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2014-0424 +805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2014-0410 805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2014-0418 805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2014-0415 -805332779,0xMarcio/cve,2014/CVE-2014-0415.md,15d2e1037734c30a4f7d4dfb29267ee52596864c,CVE-2014-0410 805332779,0xMarcio/cve,2022/CVE-2022-3288.md,15d4aa9f2373d702ae5f140fbc23518379339474,CVE-2022-3288 805332779,0xMarcio/cve,2024/CVE-2024-31649.md,15d50453ead0f55500e0196ee30f5237a78160a7,CVE-2024-31649 805332779,0xMarcio/cve,2023/CVE-2023-24686.md,15d5b81107561a90d954d462ed08900c14f37c29,CVE-2023-24686 @@ -11297,20 +11297,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7672.md,15e1920f6b3c1227b1c4d8f2bee63537764e7470,CVE-2015-7672 805332779,0xMarcio/cve,2006/CVE-2006-3375.md,15e1932093ffd5d1dd2ed959f50d6d4177380807,CVE-2006-3375 805332779,0xMarcio/cve,2018/CVE-2018-7581.md,15e1a58e0926baf5cbb859e56bc51207028a5040,CVE-2018-7581 -805332779,0xMarcio/cve,2015/CVE-2015-2909.md,15e1c20af2b81d6f8adcb210ed99d4b6e70c2cd6,VU#276148 805332779,0xMarcio/cve,2015/CVE-2015-2909.md,15e1c20af2b81d6f8adcb210ed99d4b6e70c2cd6,CVE-2015-2909 +805332779,0xMarcio/cve,2015/CVE-2015-2909.md,15e1c20af2b81d6f8adcb210ed99d4b6e70c2cd6,VU#276148 805332779,0xMarcio/cve,2023/CVE-2023-3361.md,15e2111853c38b801f964da31cce2ebd10f6f487,CVE-2023-3361 805332779,0xMarcio/cve,2021/CVE-2021-37921.md,15e30641f9e67b3434d4ede5863beeb0174c1f39,CVE-2021-37921 -805332779,0xMarcio/cve,2010/CVE-2010-1296.md,15e36c95d28f1cda0c0e05fe0f48c0b6befe2cb1,ZSL-2010-4938 +805332779,0xMarcio/cve,2010/CVE-2010-1296.md,15e36c95d28f1cda0c0e05fe0f48c0b6befe2cb1,CVE-2010-1296 805332779,0xMarcio/cve,2010/CVE-2010-1296.md,15e36c95d28f1cda0c0e05fe0f48c0b6befe2cb1,ZSL-2010-4939 805332779,0xMarcio/cve,2010/CVE-2010-1296.md,15e36c95d28f1cda0c0e05fe0f48c0b6befe2cb1,ZSL-2010-4940 -805332779,0xMarcio/cve,2010/CVE-2010-1296.md,15e36c95d28f1cda0c0e05fe0f48c0b6befe2cb1,CVE-2010-1296 +805332779,0xMarcio/cve,2010/CVE-2010-1296.md,15e36c95d28f1cda0c0e05fe0f48c0b6befe2cb1,ZSL-2010-4938 +805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0597 +805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0598 805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0599 805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0625 805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0596 -805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0597 805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0595 -805332779,0xMarcio/cve,2019/CVE-2019-0599.md,15e3703016bda5b8bf9648723109156dc90b0805,CVE-2019-0598 805332779,0xMarcio/cve,2022/CVE-2022-1791.md,15e4e0f931509c96de342716c054b8e98d1faaae,CVE-2022-1791 805332779,0xMarcio/cve,2017/CVE-2017-2828.md,15e5d8fa3ad88cf3ad3e72be8befd03499e4fbb3,CVE-2017-2828 805332779,0xMarcio/cve,2024/CVE-2024-43144.md,15e679fe3f2ff04b6f060b5b834422dbe61ff717,CVE-2024-43144 @@ -11327,17 +11327,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-4899.md,15ebad744e087f4b0ce4d9b732fc321f63612df6,CVE-2017-4899 805332779,0xMarcio/cve,2018/CVE-2018-12266.md,15ebc6af06a3938bbb91ef7f6c7a73118ae560b5,CVE-2018-12266 805332779,0xMarcio/cve,2010/CVE-2010-1639.md,15ebd855205847dd7c6c199781cae907a1fb31d9,CVE-2010-1639 -805332779,0xMarcio/cve,2010/CVE-2010-1264.md,15ec0bf9a6d181f051dcd3ed762850d4b541c13d,CVE-2010-1264 805332779,0xMarcio/cve,2010/CVE-2010-1264.md,15ec0bf9a6d181f051dcd3ed762850d4b541c13d,MS10-039 +805332779,0xMarcio/cve,2010/CVE-2010-1264.md,15ec0bf9a6d181f051dcd3ed762850d4b541c13d,CVE-2010-1264 805332779,0xMarcio/cve,2018/CVE-2018-5827.md,15ec53a402387c4b865ab1b3ae9b11c4698417a2,CVE-2018-5827 805332779,0xMarcio/cve,2021/CVE-2021-25682.md,15ec7c7416687f60301e1baa552c6cdbc5b07853,CVE-2021-25682 805332779,0xMarcio/cve,2018/CVE-2018-19788.md,15ecfe70d919ba8d0bce8f7b757306eac12ddde3,CVE-2018-19788 805332779,0xMarcio/cve,2015/CVE-2015-10056.md,15edad5c12ffd80ccb302036c3ca16d8d5034110,CVE-2015-10056 -805332779,0xMarcio/cve,2020/CVE-2020-35489.md,15edbe1a49c5d9ad1d20e9b85dc5185ca4703d48,CVE-2020-35489 805332779,0xMarcio/cve,2020/CVE-2020-35489.md,15edbe1a49c5d9ad1d20e9b85dc5185ca4703d48,CVE-2001-1473 +805332779,0xMarcio/cve,2020/CVE-2020-35489.md,15edbe1a49c5d9ad1d20e9b85dc5185ca4703d48,CVE-2020-35489 805332779,0xMarcio/cve,2020/CVE-2020-17521.md,15ede6d36e1beb4fe021449bbe24cc59bf9878b6,CVE-2020-17521 -805332779,0xMarcio/cve,2011/CVE-2011-1570.md,15ee1bce6c89e998e50d71ad58c435bee50e3327,CVE-2011-1570 805332779,0xMarcio/cve,2011/CVE-2011-1570.md,15ee1bce6c89e998e50d71ad58c435bee50e3327,CVE-2004-2030 +805332779,0xMarcio/cve,2011/CVE-2011-1570.md,15ee1bce6c89e998e50d71ad58c435bee50e3327,CVE-2011-1570 805332779,0xMarcio/cve,2019/CVE-2019-6476.md,15ee2bbbda48cb65dd86624731c2e2a3eb98e613,CVE-2019-6476 805332779,0xMarcio/cve,2019/CVE-2019-11639.md,15eefb367c0ebaa766f7840e8d7a915c36679d1b,CVE-2019-11639 805332779,0xMarcio/cve,2007/CVE-2007-2803.md,15ef3c9257508b10ab184259e3230338645cb256,CVE-2007-2803 @@ -11345,8 +11345,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21965.md,15f02dd45e28c3faee5973cebb4faf20c263ecc7,CVE-2021-21965 805332779,0xMarcio/cve,2017/CVE-2017-16105.md,15f0644b9713902903120d2be1de820ffc7bc6c5,CVE-2017-16105 805332779,0xMarcio/cve,2018/CVE-2018-6854.md,15f0813c487a4080807f278c8798e502c5aca508,CVE-2018-6857 -805332779,0xMarcio/cve,2018/CVE-2018-6854.md,15f0813c487a4080807f278c8798e502c5aca508,CVE-2018-6854 805332779,0xMarcio/cve,2018/CVE-2018-6854.md,15f0813c487a4080807f278c8798e502c5aca508,CVE-2018-6851 +805332779,0xMarcio/cve,2018/CVE-2018-6854.md,15f0813c487a4080807f278c8798e502c5aca508,CVE-2018-6854 805332779,0xMarcio/cve,2007/CVE-2007-4641.md,15f324c8be438ed2ac6a819d1b1b04f60049bc21,CVE-2007-4641 805332779,0xMarcio/cve,2024/CVE-2024-33544.md,15f3a9b6d1e9f92d89b0e9ece5261e30484bd318,CVE-2024-33544 805332779,0xMarcio/cve,2008/CVE-2008-5511.md,15f496f988a5503557f7adac6c36e0a020bc6191,CVE-2008-5511 @@ -11360,8 +11360,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-41821.md,15f699d3d18903f4806e6c45c3c846588cf3d0fd,CVE-2021-41821 805332779,0xMarcio/cve,2024/CVE-2024-25410.md,15f796c83d04614374edfc5eed24078ba6c71c4a,CVE-2024-25410 805332779,0xMarcio/cve,2022/CVE-2022-44311.md,15f8cf51c996abee76f833eeee7cd360637d3ee7,CVE-2022-44311 -805332779,0xMarcio/cve,2014/CVE-2014-10055.md,15f9216e0d04d4c20744c8be93cbe453619f8ca5,BID-103671 805332779,0xMarcio/cve,2014/CVE-2014-10055.md,15f9216e0d04d4c20744c8be93cbe453619f8ca5,CVE-2014-10055 +805332779,0xMarcio/cve,2014/CVE-2014-10055.md,15f9216e0d04d4c20744c8be93cbe453619f8ca5,BID-103671 805332779,0xMarcio/cve,2009/CVE-2009-0115.md,15f928036dfca24a2b5724e1aca87e08e56c995f,CVE-2009-0115 805332779,0xMarcio/cve,2012/CVE-2012-3161.md,15f96e97ae57acdca17d37da2bf7a0ace6b851a4,CVE-2012-3161 805332779,0xMarcio/cve,2007/CVE-2007-1395.md,15fa8e17b14df4f23f9a902147852b3abe4e1fda,CVE-2007-1395 @@ -11373,32 +11373,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-2447.md,15feb9e4528273181e86d5b3e46d53a531f61143,CVE-2012-2447 805332779,0xMarcio/cve,2015/CVE-2015-0922.md,15fec502c78dbd49c04f9e4d0f8e3c2ff5d76630,CVE-2015-0922 805332779,0xMarcio/cve,2024/CVE-2024-43351.md,15fedc0fc7b11c03f13c0b91de404d9b2f159957,CVE-2024-43351 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11914 805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11916 805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11893 805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11893 805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11886 805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11912 805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11903 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11912.md,15ff3f92a711b541242102adb504fff66df46c80,CVE-2017-11905 805332779,0xMarcio/cve,2017/CVE-2017-10067.md,16001b035d03e2bc4f8e8f2dadf9e3d59ef59e7c,CVE-2017-10067 805332779,0xMarcio/cve,2023/CVE-2023-0302.md,16002ae725b70a653a10a53ead95e222de9feec6,CVE-2023-0302 805332779,0xMarcio/cve,2023/CVE-2023-35856.md,1600711b135579d76214ed67e33525cb0dbb8ffc,CVE-2023-35856 805332779,0xMarcio/cve,2023/CVE-2023-26953.md,16021287286c2775cf2852fc86bbb0df1d701404,CVE-2023-26953 -805332779,0xMarcio/cve,2020/CVE-2020-28460.md,16026b6a75dc44e87e6049332aef4c26a27baa0f,CVE-2020-28448 805332779,0xMarcio/cve,2020/CVE-2020-28460.md,16026b6a75dc44e87e6049332aef4c26a27baa0f,CVE-2020-28460 +805332779,0xMarcio/cve,2020/CVE-2020-28460.md,16026b6a75dc44e87e6049332aef4c26a27baa0f,CVE-2020-28448 805332779,0xMarcio/cve,2009/CVE-2009-4784.md,1603021367952ee9e582314b005f438d2481a305,CVE-2009-4784 805332779,0xMarcio/cve,2020/CVE-2020-36654.md,1603b9a1854092a0f9ced5ccabaf72501625b89d,CVE-2020-36654 805332779,0xMarcio/cve,2020/CVE-2020-25600.md,1603d305e711b04574b182041b6532db0277616a,CVE-2020-25600 @@ -11407,8 +11407,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-2497.md,1604aeba2f73c762b765c26bf1c6d2443ff850f1,CVE-2014-2497 805332779,0xMarcio/cve,2021/CVE-2021-42950.md,16055ae4d489cd051099331f9c2875b9757ee544,CVE-2021-42950 805332779,0xMarcio/cve,2022/CVE-2022-1043.md,160664ddd42beaa687abeebeaf5933f3460b892d,CVE-2022-1043 -805332779,0xMarcio/cve,2024/CVE-2024-41130.md,1607456c833f738f18465934229fc54bc046cdf4,CVE-2024-41130 805332779,0xMarcio/cve,2024/CVE-2024-41130.md,1607456c833f738f18465934229fc54bc046cdf4,GHSA-49Q7-2JMH-92FP +805332779,0xMarcio/cve,2024/CVE-2024-41130.md,1607456c833f738f18465934229fc54bc046cdf4,CVE-2024-41130 805332779,0xMarcio/cve,2022/CVE-2022-40622.md,160775e38ab0fed91328cbe771962516eec44c46,CVE-2022-40622 805332779,0xMarcio/cve,2007/CVE-2007-2247.md,1607f6c708229badc90453fb5b1bea4bfe859c6b,CVE-2007-2247 805332779,0xMarcio/cve,2013/CVE-2013-4247.md,160915e8293e9ad6570c85582c8733d21c50cece,CVE-2013-4247 @@ -11420,8 +11420,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-47437.md,160e6fdd76e79ba0f0ed65f787abb70e672396ee,CVE-2023-47437 805332779,0xMarcio/cve,2007/CVE-2007-6127.md,160fdf5ff06c73dae4d5566e9df903e8c015030e,CVE-2007-6127 805332779,0xMarcio/cve,2007/CVE-2007-2853.md,16100b5eaa59014afa4b7c83988da5f16c5bd14c,CVE-2007-2853 -805332779,0xMarcio/cve,2015/CVE-2015-8140.md,16107c6e9f41a6080e7754cf8036df031e9a50a9,VU#718152 805332779,0xMarcio/cve,2015/CVE-2015-8140.md,16107c6e9f41a6080e7754cf8036df031e9a50a9,CVE-2015-8140 +805332779,0xMarcio/cve,2015/CVE-2015-8140.md,16107c6e9f41a6080e7754cf8036df031e9a50a9,VU#718152 805332779,0xMarcio/cve,2018/CVE-2018-11486.md,16120b3372bc6b089b0ebb8257bcafa37d8ca74d,CVE-2018-11486 805332779,0xMarcio/cve,2015/CVE-2015-1560.md,16124bcef9a8825a597482734e38195437d8eb0a,CVE-2015-1560 805332779,0xMarcio/cve,2017/CVE-2017-6065.md,161392e37fcce2245efa3e999632054de1c9e1af,CVE-2017-6065 @@ -11466,11 +11466,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4147.md,1627a6bffca00cfde5a8c9af92e8e0586969d520,CVE-2022-4147 805332779,0xMarcio/cve,2024/CVE-2024-26578.md,16284801a7ae9015587056e0c8582084918e9672,CVE-2024-26578 805332779,0xMarcio/cve,2024/CVE-2024-22040.md,1628b9dba454733753a867d2db299aead86c0c17,CVE-2024-22040 -805332779,0xMarcio/cve,2017/CVE-2017-17428.md,1628dfe67eac5093ae95b533540161fbce1386bc,CVE-2017-17428 805332779,0xMarcio/cve,2017/CVE-2017-17428.md,1628dfe67eac5093ae95b533540161fbce1386bc,VU#144389 +805332779,0xMarcio/cve,2017/CVE-2017-17428.md,1628dfe67eac5093ae95b533540161fbce1386bc,CVE-2017-17428 805332779,0xMarcio/cve,2014/CVE-2014-2322.md,1628f42f671e31d330484abe333f8fde98dc8517,CVE-2014-2322 -805332779,0xMarcio/cve,2008/CVE-2008-1068.md,16296111fa606cadecf6381dcab93a15d1e841ae,CVE-2008-0645 805332779,0xMarcio/cve,2008/CVE-2008-1068.md,16296111fa606cadecf6381dcab93a15d1e841ae,CVE-2008-1068 +805332779,0xMarcio/cve,2008/CVE-2008-1068.md,16296111fa606cadecf6381dcab93a15d1e841ae,CVE-2008-0645 805332779,0xMarcio/cve,2024/CVE-2024-1883.md,1629c01e058bdf2ac875332d931f5aec11169675,CVE-2024-1883 805332779,0xMarcio/cve,2017/CVE-2017-13147.md,162a545d347582dbff639c1a1c38e0c3c594cee2,CVE-2017-13147 805332779,0xMarcio/cve,2006/CVE-2006-3581.md,162cacb111b9801daf790cd4c3f362a7455e3969,CVE-2006-3581 @@ -11527,36 +11527,36 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3711.md,1653be5ad78b8b75e13f7b8d489b43c08242ea4a,CVE-2008-3711 805332779,0xMarcio/cve,2005/CVE-2005-0849.md,1653bec9d4890115abcb52a0ea661e415126d901,CVE-2005-0849 805332779,0xMarcio/cve,2006/CVE-2006-5077.md,16555b8735a474bf165672703fd0b5f275e0023d,CVE-2006-5077 -805332779,0xMarcio/cve,2014/CVE-2014-5554.md,16557be28ecdf80bc6f492b37d7ea4644d4b0244,CVE-2014-5554 805332779,0xMarcio/cve,2014/CVE-2014-5554.md,16557be28ecdf80bc6f492b37d7ea4644d4b0244,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5554.md,16557be28ecdf80bc6f492b37d7ea4644d4b0244,CVE-2014-5554 805332779,0xMarcio/cve,2019/CVE-2019-20564.md,16572deaa6d5afb8ab4980be2c8397d9aa9cf309,CVE-2019-20564 805332779,0xMarcio/cve,2004/CVE-2004-0462.md,165740c841b4ecb941d3a69e7e5f748f8155eda2,CVE-2004-0462 805332779,0xMarcio/cve,2021/CVE-2021-45788.md,16585621dacff802ea1a06917356db64a922767c,CVE-2021-45788 -805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8298 -805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8288 +805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8242 805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8283 805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8287 +805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8298 805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8291 -805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8242 +805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8288 805332779,0xMarcio/cve,2018/CVE-2018-8291.md,165870f80dd4d6b23c8dccdebf712b735008ff51,CVE-2018-8296 805332779,0xMarcio/cve,2006/CVE-2006-0160.md,1658845d7c0e9450b31dfbcf209b8bb4cefedf78,CVE-2006-0160 805332779,0xMarcio/cve,2019/CVE-2019-12042.md,1658c566789a3cb3551d7d1afee35566109dbbc6,CVE-2019-12042 805332779,0xMarcio/cve,2024/CVE-2024-27997.md,165a5d5e5de48b099754cd12036467ae802b5004,CVE-2024-27997 805332779,0xMarcio/cve,2020/CVE-2020-35886.md,165acab85e094669ec052fb54b74148a9af4714a,CVE-2020-35886 805332779,0xMarcio/cve,2022/CVE-2022-24168.md,165c28bb1565dbbe9aba510ace200b72fb9e9c53,CVE-2022-24168 -805332779,0xMarcio/cve,2018/CVE-2018-8164.md,165d4ca4a59dc8a4ad2a0d6f0622bb8d1a5fb03f,CVE-2018-8164 -805332779,0xMarcio/cve,2018/CVE-2018-8164.md,165d4ca4a59dc8a4ad2a0d6f0622bb8d1a5fb03f,CVE-2018-8124 805332779,0xMarcio/cve,2018/CVE-2018-8164.md,165d4ca4a59dc8a4ad2a0d6f0622bb8d1a5fb03f,CVE-2018-8166 +805332779,0xMarcio/cve,2018/CVE-2018-8164.md,165d4ca4a59dc8a4ad2a0d6f0622bb8d1a5fb03f,CVE-2018-8124 +805332779,0xMarcio/cve,2018/CVE-2018-8164.md,165d4ca4a59dc8a4ad2a0d6f0622bb8d1a5fb03f,CVE-2018-8164 805332779,0xMarcio/cve,2018/CVE-2018-8164.md,165d4ca4a59dc8a4ad2a0d6f0622bb8d1a5fb03f,CVE-2018-8120 805332779,0xMarcio/cve,2019/CVE-2019-18993.md,165d6224c910820433fb043149dfcf81446403bb,CVE-2019-18993 -805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-2635 -805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-0446 -805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-4758 +805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-2634 805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-2636 805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-4759 -805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-0445 +805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-4758 +805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-2635 805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-0444 -805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-2634 +805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-0446 +805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-0445 805332779,0xMarcio/cve,2015/CVE-2015-0445.md,165d8cae427e07449c89bfdcd0c92dcf765dacec,CVE-2015-0443 805332779,0xMarcio/cve,2014/CVE-2014-9226.md,165e230ed284ecdf7ce22a48853b58842667d1f1,CVE-2014-9226 805332779,0xMarcio/cve,2016/CVE-2016-9085.md,16600266fbf62a2f4a35d5989e49e76522076e6c,CVE-2016-9085 @@ -11582,9 +11582,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-0998.md,16692b271a060de2918f7123ba0338ef407eddd3,CVE-2024-0998 805332779,0xMarcio/cve,2019/CVE-2019-19066.md,166abf0ca3a691201747016214c5960dff17ab13,CVE-2019-19066 805332779,0xMarcio/cve,2024/CVE-2024-42033.md,166b947828ff3657f962bf8e93fb734c5374a2fa,CVE-2024-42033 -805332779,0xMarcio/cve,2010/CVE-2010-2181.md,166b982a5c8e2892bd5559da012a84a4ee2fc1c5,CVE-2010-2170 -805332779,0xMarcio/cve,2010/CVE-2010-2181.md,166b982a5c8e2892bd5559da012a84a4ee2fc1c5,CVE-2010-2181 805332779,0xMarcio/cve,2010/CVE-2010-2181.md,166b982a5c8e2892bd5559da012a84a4ee2fc1c5,CVE-2010-2183 +805332779,0xMarcio/cve,2010/CVE-2010-2181.md,166b982a5c8e2892bd5559da012a84a4ee2fc1c5,CVE-2010-2181 +805332779,0xMarcio/cve,2010/CVE-2010-2181.md,166b982a5c8e2892bd5559da012a84a4ee2fc1c5,CVE-2010-2170 805332779,0xMarcio/cve,2019/CVE-2019-6215.md,166bcc75664924508e33a1b3462528d4b0bd74d1,CVE-2019-6215 805332779,0xMarcio/cve,2009/CVE-2009-2129.md,166bd621c0843acbd64d5a1d3789209697e0fbd9,CVE-2009-2129 805332779,0xMarcio/cve,2019/CVE-2019-5596.md,166cea3a1f43a8fbcca1e43dcdf9f426355897dd,CVE-2019-5596 @@ -11600,8 +11600,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5512.md,1674e6838a964d3287db2144ac6af52067bb73eb,CVE-2023-5512 805332779,0xMarcio/cve,2022/CVE-2022-32159.md,1675522d0b11163a2700b35f30b78c4ac90bae8f,CVE-2022-32159 805332779,0xMarcio/cve,2014/CVE-2014-9262.md,1676362d60dada9dfa39076e59ae27875aa3f595,CVE-2014-9262 -805332779,0xMarcio/cve,2016/CVE-2016-10175.md,16764a311b55ab9b4c251d7c74ae79a7680d546d,CVE-2016-10176 805332779,0xMarcio/cve,2016/CVE-2016-10175.md,16764a311b55ab9b4c251d7c74ae79a7680d546d,CVE-2016-10175 +805332779,0xMarcio/cve,2016/CVE-2016-10175.md,16764a311b55ab9b4c251d7c74ae79a7680d546d,CVE-2016-10176 805332779,0xMarcio/cve,2016/CVE-2016-9296.md,16766207715e5186f2a9084268fbb69b9c00c493,CVE-2016-9296 805332779,0xMarcio/cve,2024/CVE-2024-39398.md,1676af291f8c6c7edd41545e60437b71dbe13a54,CVE-2024-39398 805332779,0xMarcio/cve,2005/CVE-2005-0186.md,1676b4ac70264def33dae8e2413d22f9346d7bb8,CVE-2005-0186 @@ -11640,8 +11640,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-4750.md,168571ee3877e30e2d3516434f2953dbe6e62935,CVE-2005-4750 805332779,0xMarcio/cve,2007/CVE-2007-4537.md,168633f0d259fd4a403dd64f5abfdf4995f66b2f,CVE-2007-4537 805332779,0xMarcio/cve,2015/CVE-2015-8933.md,16869d5766008c60e2eb638154450833082ee2cc,CVE-2015-8933 -805332779,0xMarcio/cve,2008/CVE-2008-3479.md,16872817f8851f02c072b887a11e928e2bae5732,MS08-065 805332779,0xMarcio/cve,2008/CVE-2008-3479.md,16872817f8851f02c072b887a11e928e2bae5732,CVE-2008-3479 +805332779,0xMarcio/cve,2008/CVE-2008-3479.md,16872817f8851f02c072b887a11e928e2bae5732,MS08-065 805332779,0xMarcio/cve,2023/CVE-2023-5133.md,1687bfe0e72428b3e8e633a93f1c9db3717aee5c,CVE-2023-5133 805332779,0xMarcio/cve,2017/CVE-2017-9546.md,1689406d3e4e2e6434a318252561778667e639df,CVE-2017-9546 805332779,0xMarcio/cve,2010/CVE-2010-0948.md,16896be19a8716eac2c1540dd43b2e6568b2097c,CVE-2010-0948 @@ -11660,18 +11660,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-21843.md,16926a7317a66ab9f46edfd3a3df462c3aa34c9d,CVE-2020-21843 805332779,0xMarcio/cve,2018/CVE-2018-18006.md,1692d07c5e09fd22df2117c7aa8c886bf0a2dd73,CVE-2018-18006 805332779,0xMarcio/cve,2020/CVE-2020-14965.md,169386a2b4c736f1b93e67a8af0396e828f6ab3b,CVE-2020-14965 -805332779,0xMarcio/cve,2017/CVE-2017-15939.md,16949fa2271635bd3d8d85308c604d88b5faacf5,CVE-2017-15023 805332779,0xMarcio/cve,2017/CVE-2017-15939.md,16949fa2271635bd3d8d85308c604d88b5faacf5,CVE-2017-15939 +805332779,0xMarcio/cve,2017/CVE-2017-15939.md,16949fa2271635bd3d8d85308c604d88b5faacf5,CVE-2017-15023 805332779,0xMarcio/cve,2023/CVE-2023-0432.md,1694e36542b4d6b04cfe2f1436c268c825b267b2,CVE-2023-0432 805332779,0xMarcio/cve,2015/CVE-2015-5072.md,169669b6f4cbd2832329774a033fd8334dfe95c2,CVE-2015-5072 805332779,0xMarcio/cve,2019/CVE-2019-1301.md,169725b744bf45abfe5ed90af918eaa42c9f7fe6,CVE-2019-1301 +805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16294 +805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16293 +805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16295 805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16296 805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16291 805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16292 805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16297 -805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16294 -805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16295 -805332779,0xMarcio/cve,2018/CVE-2018-16294.md,1697a6c2c7a892a0fa676be2b7f2ec4c97dfa2d3,CVE-2018-16293 805332779,0xMarcio/cve,2023/CVE-2023-43875.md,1697ca89e3c7ead62066a70f0f59981833b87a5c,CVE-2023-43875 805332779,0xMarcio/cve,2024/CVE-2024-20870.md,16992ab62607d99e7c2e39aee74458e0d86c002c,CVE-2024-20870 805332779,0xMarcio/cve,2016/CVE-2016-5461.md,1699e243c60563ef4f125a72fef02f2da6a0a2be,CVE-2016-5461 @@ -11687,14 +11687,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-0623.md,169f6c74acb7a4c2a01f4fcede658205e0f065a8,CVE-2024-0623 805332779,0xMarcio/cve,2017/CVE-2017-16886.md,169f7af44cc3fa93a6d49968394f5832a552845f,CVE-2017-16886 805332779,0xMarcio/cve,2021/CVE-2021-24232.md,169fb69902d7469306846b5a9913a9c9a7c7a9f2,CVE-2021-24232 -805332779,0xMarcio/cve,2022/CVE-2022-29303.md,16a04dfa641d45a54b51ca54ce0a6cf5b9983a41,CVE-2022-29303 805332779,0xMarcio/cve,2022/CVE-2022-29303.md,16a04dfa641d45a54b51ca54ce0a6cf5b9983a41,CVE-2023-23333 +805332779,0xMarcio/cve,2022/CVE-2022-29303.md,16a04dfa641d45a54b51ca54ce0a6cf5b9983a41,CVE-2022-29303 805332779,0xMarcio/cve,2018/CVE-2018-2971.md,16a2b434fb5ae8c9bc7d6f6806c134836f06bc63,CVE-2018-2971 805332779,0xMarcio/cve,2008/CVE-2008-5966.md,16a45e8d90466144c181f45d96cf01da33debf8c,CVE-2008-5966 805332779,0xMarcio/cve,2019/CVE-2019-2198.md,16a49e82444802b83a4f218c118f155c0856e8d8,CVE-2019-2198 805332779,0xMarcio/cve,2016/CVE-2016-2803.md,16a5072ebdf90924fd5aed57bae204b09fdfeb4a,CVE-2016-2803 -805332779,0xMarcio/cve,2014/CVE-2014-6719.md,16a5310422160f11856f7f82e8a9ce282782b483,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6719.md,16a5310422160f11856f7f82e8a9ce282782b483,CVE-2014-6719 +805332779,0xMarcio/cve,2014/CVE-2014-6719.md,16a5310422160f11856f7f82e8a9ce282782b483,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-49426.md,16a54339205b8c519201c220e773dbe995bd7142,CVE-2023-49426 805332779,0xMarcio/cve,2021/CVE-2021-41040.md,16a57de4ed698c4a237e2b323d8d5d23d0aced8d,CVE-2021-41040 805332779,0xMarcio/cve,2018/CVE-2018-17881.md,16a5f1502130e63eea30e2c7b8abf657bc329204,CVE-2018-17881 @@ -11709,21 +11709,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28151.md,16a90fb4a33bcea640a1a867f43e4bd35d02d246,CVE-2021-28151 805332779,0xMarcio/cve,2023/CVE-2023-24411.md,16a988e0ee9a991982c141285b851a2e9c3bd637,CVE-2023-24411 805332779,0xMarcio/cve,2013/CVE-2013-2409.md,16a9ff0c0182882cb1202e2d159e32c705e175c7,CVE-2013-2409 -805332779,0xMarcio/cve,2016/CVE-2016-10424.md,16aa04f6e6af6fea00afd6189869aa2160029095,CVE-2016-10424 805332779,0xMarcio/cve,2016/CVE-2016-10424.md,16aa04f6e6af6fea00afd6189869aa2160029095,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10424.md,16aa04f6e6af6fea00afd6189869aa2160029095,CVE-2016-10424 805332779,0xMarcio/cve,2004/CVE-2004-1151.md,16ab6d37912b3cc5cc5d70fbb1ad0c449061abbb,CVE-2004-1151 805332779,0xMarcio/cve,2021/CVE-2021-35489.md,16acc87800e6891f1229bff07a368c0a8486309d,CVE-2021-35489 805332779,0xMarcio/cve,2019/CVE-2019-1010248.md,16acf3cee945743a2a7efcba9d9c062cf279385f,CVE-2019-1010248 -805332779,0xMarcio/cve,2012/CVE-2012-0071.md,16ad293c7a5724162be636c72e9f67307ec13afc,CVE-2012-0093 805332779,0xMarcio/cve,2012/CVE-2012-0071.md,16ad293c7a5724162be636c72e9f67307ec13afc,CVE-2012-0071 +805332779,0xMarcio/cve,2012/CVE-2012-0071.md,16ad293c7a5724162be636c72e9f67307ec13afc,CVE-2012-0093 805332779,0xMarcio/cve,2020/CVE-2020-1530.md,16ae34bb62457d9bcc32c0a1182aed3b6c9bad23,CVE-2020-1530 805332779,0xMarcio/cve,2022/CVE-2022-30720.md,16aea3e0024a29225b07a437877deb6f4b88579d,CVE-2022-30720 -805332779,0xMarcio/cve,2020/CVE-2020-25270.md,16af73b9f21f5734ba52c029bbfd2173705b41da,CVE-2020-2527 805332779,0xMarcio/cve,2020/CVE-2020-25270.md,16af73b9f21f5734ba52c029bbfd2173705b41da,CVE-2020-25270 +805332779,0xMarcio/cve,2020/CVE-2020-25270.md,16af73b9f21f5734ba52c029bbfd2173705b41da,CVE-2020-2527 805332779,0xMarcio/cve,2023/CVE-2023-46450.md,16afdb1086916148fbedfd46ac0de10219ebf3fb,CVE-2023-46450 805332779,0xMarcio/cve,2020/CVE-2020-35589.md,16afe830159855ff7d283db0f3e7b2bec759ca92,CVE-2020-35589 -805332779,0xMarcio/cve,2016/CVE-2016-1728.md,16b180ec7946a77bf360fa6646a48560909cc793,CVE-2016-1728 805332779,0xMarcio/cve,2016/CVE-2016-1728.md,16b180ec7946a77bf360fa6646a48560909cc793,BID-81263 +805332779,0xMarcio/cve,2016/CVE-2016-1728.md,16b180ec7946a77bf360fa6646a48560909cc793,CVE-2016-1728 805332779,0xMarcio/cve,2020/CVE-2020-11984.md,16b1d5877f2ec5e16862a09f7fad235f00cb18f8,CVE-2020-11984 805332779,0xMarcio/cve,2020/CVE-2020-15917.md,16b1daa95bc8be150a988a6f55c66aa67e3255e4,CVE-2020-15917 805332779,0xMarcio/cve,2018/CVE-2018-6219.md,16b27a52ce7e7fdd002b4268c6570629a64078df,CVE-2018-6219 @@ -11744,8 +11744,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7703.md,16b8cdc5c660f718602f960f3e4f3f4068ea6c7d,CVE-2020-7703 805332779,0xMarcio/cve,2017/CVE-2017-18902.md,16b8ea918f735c4a4d9e4d6012215da3ef952d2c,CVE-2017-18902 805332779,0xMarcio/cve,2024/CVE-2024-26352.md,16b913127bf7dd4249442a7c0ba884cbc464ad5f,CVE-2024-26352 -805332779,0xMarcio/cve,2015/CVE-2015-2848.md,16b92b1fa3da52f7528d0238ffba74f4d97f1a9c,VU#857948 805332779,0xMarcio/cve,2015/CVE-2015-2848.md,16b92b1fa3da52f7528d0238ffba74f4d97f1a9c,CVE-2015-2848 +805332779,0xMarcio/cve,2015/CVE-2015-2848.md,16b92b1fa3da52f7528d0238ffba74f4d97f1a9c,VU#857948 805332779,0xMarcio/cve,2024/CVE-2024-2805.md,16b9ea48d4bc3b6b72fb965b5defe8c1d1c7ed66,CVE-2024-2805 805332779,0xMarcio/cve,2020/CVE-2020-0728.md,16baa4b462b1958eca77fbbfe05776bdcc54d3d3,CVE-2020-0728 805332779,0xMarcio/cve,2023/CVE-2023-5718.md,16bbb226cb03c45cef0ad8a088daf326557ca11a,CVE-2023-5718 @@ -11786,29 +11786,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17096.md,16d0d54709eb871885d350e4b1eb566795cf765d,CVE-2017-17096 805332779,0xMarcio/cve,2018/CVE-2018-9311.md,16d122936ff68cf21595a26fc0bdf39afb82398c,CVE-2018-9311 805332779,0xMarcio/cve,2022/CVE-2022-39401.md,16d19f5e14d9003452cebf9972e260dfa9bb07bc,CVE-2022-39401 -805332779,0xMarcio/cve,2009/CVE-2009-1544.md,16d1ae1c3397ff0a1f484fbaa399b88b7c9e41a0,MS09-041 805332779,0xMarcio/cve,2009/CVE-2009-1544.md,16d1ae1c3397ff0a1f484fbaa399b88b7c9e41a0,CVE-2009-1544 +805332779,0xMarcio/cve,2009/CVE-2009-1544.md,16d1ae1c3397ff0a1f484fbaa399b88b7c9e41a0,MS09-041 805332779,0xMarcio/cve,2014/CVE-2014-3138.md,16d2ee4f586a5f64c6873c0f4bbc648746c850bd,CVE-2014-3138 805332779,0xMarcio/cve,2022/CVE-2022-4173.md,16d2f333c19a1e10f81da4863315f41247ce059c,CVE-2022-4173 805332779,0xMarcio/cve,2024/CVE-2024-1965.md,16d52b10069625cc9c44af6555b29a6c312bc1e6,CVE-2024-1965 805332779,0xMarcio/cve,2015/CVE-2015-9544.md,16d564906ff1638be6960c1b9d9e73b9650636bd,CVE-2015-9544 805332779,0xMarcio/cve,2020/CVE-2020-2527.md,16d61dc07d4436780156656d935bec77da78954a,CVE-2020-2527 805332779,0xMarcio/cve,2020/CVE-2020-35926.md,16d7d3c5e270d14928d29a65b19282a4d9c02815,CVE-2020-35926 -805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2760 -805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2761 -805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2772 -805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2776 +805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2755 805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-1785 +805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-1782 +805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2761 805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2753 +805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2776 805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-1769 -805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-1782 -805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2755 +805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2772 +805332779,0xMarcio/cve,2014/CVE-2014-1785.md,16d9bd7a949db792bbf5a5476a143ce74ac76e69,CVE-2014-2760 805332779,0xMarcio/cve,2008/CVE-2008-3179.md,16d9daf726b1a24d52ef45436bc6d3ff201c4ff5,CVE-2008-3179 805332779,0xMarcio/cve,2017/CVE-2017-9356.md,16db9ea0e426088835e5168ddd8f65b887ca366b,CVE-2017-9356 -805332779,0xMarcio/cve,2020/CVE-2020-13925.md,16dbb2f6d588658aa01b920b9efe3e50ebf2f4e6,CVE-2020-1956 805332779,0xMarcio/cve,2020/CVE-2020-13925.md,16dbb2f6d588658aa01b920b9efe3e50ebf2f4e6,CVE-2020-13925 -805332779,0xMarcio/cve,2012/CVE-2012-2607.md,16dca2375eb74de96ace4eeb7593c689a1be98f8,CVE-2012-2607 +805332779,0xMarcio/cve,2020/CVE-2020-13925.md,16dbb2f6d588658aa01b920b9efe3e50ebf2f4e6,CVE-2020-1956 805332779,0xMarcio/cve,2012/CVE-2012-2607.md,16dca2375eb74de96ace4eeb7593c689a1be98f8,VU#977312 +805332779,0xMarcio/cve,2012/CVE-2012-2607.md,16dca2375eb74de96ace4eeb7593c689a1be98f8,CVE-2012-2607 805332779,0xMarcio/cve,2017/CVE-2017-14340.md,16dd13ff3d5dc83d5eac4f083fbed46fedd98ac7,CVE-2017-14340 805332779,0xMarcio/cve,2024/CVE-2024-40628.md,16dd2a947b28799cc4d63885b15ebf5b089b86bd,CVE-2024-40628 805332779,0xMarcio/cve,2024/CVE-2024-29031.md,16de76f039d2204ecec52256742a72a3d5e6f55c,CVE-2024-29031 @@ -11820,14 +11820,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22995.md,16e171836419c4514433425c82afd852986578f3,CVE-2022-22995 805332779,0xMarcio/cve,2015/CVE-2015-9396.md,16e194f6bad39224fd6d736d3b85df3ef14dee20,CVE-2015-9396 805332779,0xMarcio/cve,2022/CVE-2022-47881.md,16e1eec57aa39b323f09cee6fc1da08b6dc55768,CVE-2022-47881 -805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0228 -805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0224 -805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0229 805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0236 +805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0229 +805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0224 +805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0238 805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0234 805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0230 +805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0228 805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0235 -805332779,0xMarcio/cve,2017/CVE-2017-0236.md,16e2e781f429841b29cb2e880c9a84a492260293,CVE-2017-0238 805332779,0xMarcio/cve,2016/CVE-2016-2297.md,16e2e95fd48a0e5b2bc1e0f8bb68eab556a26c53,CVE-2016-2297 805332779,0xMarcio/cve,2023/CVE-2023-45069.md,16e355f6238f67a683b6caf3bc6de3d6eb1a1b24,CVE-2023-45069 805332779,0xMarcio/cve,2014/CVE-2014-6576.md,16e37c9f59c1430f19d2187f4ef5b9b12c0c7f67,CVE-2014-6576 @@ -11843,11 +11843,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-20074.md,16eafc9343d4884df1885d5e9d99150656a9985a,CVE-2017-20074 805332779,0xMarcio/cve,2020/CVE-2020-5963.md,16eb30846af0873acfaa3942e0baa175ad71229c,CVE-2020-5963 805332779,0xMarcio/cve,2016/CVE-2016-6244.md,16ee2d31b5eb51ed325f90fb5eb018a26b33aa8a,CVE-2016-6244 -805332779,0xMarcio/cve,2021/CVE-2021-27267.md,16eeed4842bc05a4920b667d7330a74c6935ff1e,ZDI-CAN-12294 805332779,0xMarcio/cve,2021/CVE-2021-27267.md,16eeed4842bc05a4920b667d7330a74c6935ff1e,CVE-2021-27267 +805332779,0xMarcio/cve,2021/CVE-2021-27267.md,16eeed4842bc05a4920b667d7330a74c6935ff1e,ZDI-CAN-12294 805332779,0xMarcio/cve,2022/CVE-2022-2946.md,16ef4c20f5924f512f649ded3337422ec82a5602,CVE-2022-2946 -805332779,0xMarcio/cve,2014/CVE-2014-5584.md,16f0667d2daa4f6321b2377527b6272786e9ef5b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5584.md,16f0667d2daa4f6321b2377527b6272786e9ef5b,CVE-2014-5584 +805332779,0xMarcio/cve,2014/CVE-2014-5584.md,16f0667d2daa4f6321b2377527b6272786e9ef5b,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-2940.md,16f08059a058088c6009f3cc8baa78e37a95a21f,CVE-2018-2940 805332779,0xMarcio/cve,2017/CVE-2017-2879.md,16f08504209e43b3f9ef428b3a91fcee827be17c,CVE-2017-2879 805332779,0xMarcio/cve,2024/CVE-2024-43151.md,16f172bcaad891d7328fef07053032794d65fef3,CVE-2024-43151 @@ -11856,17 +11856,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-20237.md,16f1b2a4166670cf4951fe1568f203ff21dca7f5,CVE-2020-20237 805332779,0xMarcio/cve,2019/CVE-2019-11338.md,16f20657443ee47e5f8bda49858c823b6969821c,CVE-2019-11338 805332779,0xMarcio/cve,2010/CVE-2010-4295.md,16f243092a17f19f4af75266df1e3c2c3e68f8b9,CVE-2010-4295 -805332779,0xMarcio/cve,2019/CVE-2019-18295.md,16f349b9f6df0516137e59ee848e3775fcfea3cf,CVE-2019-18296 -805332779,0xMarcio/cve,2019/CVE-2019-18295.md,16f349b9f6df0516137e59ee848e3775fcfea3cf,CVE-2019-18289 805332779,0xMarcio/cve,2019/CVE-2019-18295.md,16f349b9f6df0516137e59ee848e3775fcfea3cf,CVE-2019-18295 +805332779,0xMarcio/cve,2019/CVE-2019-18295.md,16f349b9f6df0516137e59ee848e3775fcfea3cf,CVE-2019-18296 805332779,0xMarcio/cve,2019/CVE-2019-18295.md,16f349b9f6df0516137e59ee848e3775fcfea3cf,CVE-2019-18293 +805332779,0xMarcio/cve,2019/CVE-2019-18295.md,16f349b9f6df0516137e59ee848e3775fcfea3cf,CVE-2019-18289 805332779,0xMarcio/cve,2019/CVE-2019-6293.md,16f3cd4cfab7172e951060d3860096d1403bd868,CVE-2019-6293 805332779,0xMarcio/cve,2018/CVE-2018-7118.md,16f456de7428a453db018dfcb4f9ccae76b51aff,CVE-2018-7118 805332779,0xMarcio/cve,2022/CVE-2022-2129.md,16f52c071d4c0a4b09797aba66e531011431e556,CVE-2022-2129 805332779,0xMarcio/cve,2017/CVE-2017-14865.md,16f5a789958363908126dba81d0039ec98e50c0a,CVE-2017-14865 -805332779,0xMarcio/cve,2012/CVE-2012-0567.md,16f6925968106963ab2351beec391f179df3de65,CVE-2012-0567 -805332779,0xMarcio/cve,2012/CVE-2012-0567.md,16f6925968106963ab2351beec391f179df3de65,CVE-2012-0545 805332779,0xMarcio/cve,2012/CVE-2012-0567.md,16f6925968106963ab2351beec391f179df3de65,CVE-2012-0546 +805332779,0xMarcio/cve,2012/CVE-2012-0567.md,16f6925968106963ab2351beec391f179df3de65,CVE-2012-0545 +805332779,0xMarcio/cve,2012/CVE-2012-0567.md,16f6925968106963ab2351beec391f179df3de65,CVE-2012-0567 805332779,0xMarcio/cve,2021/CVE-2021-4057.md,16f72a2554324a8aea488853284ab7da2993cd01,CVE-2021-4057 805332779,0xMarcio/cve,2018/CVE-2018-2962.md,16f96e11858e5a31a5b8dea9f41ad74f028c4e02,CVE-2018-2962 805332779,0xMarcio/cve,2015/CVE-2015-6914.md,16fafb84020d05865ff0d7ff463a112e99b50700,CVE-2015-6914 @@ -11885,8 +11885,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-3209.md,170040b2a50210263d9f6316a133050e8aaa88ee,CVE-2005-3209 805332779,0xMarcio/cve,2008/CVE-2008-6483.md,17031e53fc2f92fc6664be60f32463376fe45a0e,CVE-2008-6483 805332779,0xMarcio/cve,2021/CVE-2021-27627.md,17054acf84982a08088e4bbe92fd9ca047283308,CVE-2021-27627 -805332779,0xMarcio/cve,2014/CVE-2014-5731.md,17064bec680d9191e6de28f609e080f1df0d6cb0,CVE-2014-5731 805332779,0xMarcio/cve,2014/CVE-2014-5731.md,17064bec680d9191e6de28f609e080f1df0d6cb0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5731.md,17064bec680d9191e6de28f609e080f1df0d6cb0,CVE-2014-5731 805332779,0xMarcio/cve,2021/CVE-2021-38604.md,1706a9b53649795ce8fac65f901ab97cbb8feec3,CVE-2021-38604 805332779,0xMarcio/cve,2021/CVE-2021-38604.md,1706a9b53649795ce8fac65f901ab97cbb8feec3,CVE-2021-33574 805332779,0xMarcio/cve,2023/CVE-2023-48308.md,17084e38760a1cf1d1137da97095f4021bdddc1c,CVE-2023-48308 @@ -11895,12 +11895,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-41440.md,170aee7285373d0d1b91118a44acf6f69b528967,CVE-2024-41440 805332779,0xMarcio/cve,2018/CVE-2018-20834.md,170b8b80b26b250458ca86faccd63827b71bd61f,CVE-2018-20834 805332779,0xMarcio/cve,2013/CVE-2013-2766.md,170c2417e0df681896dd03000efe73d2f7fcb13d,CVE-2013-2766 -805332779,0xMarcio/cve,2007/CVE-2007-2290.md,170c254b72c6037c76fabfd5ecf1f23e29332c40,CVE-2007-2290 805332779,0xMarcio/cve,2007/CVE-2007-2290.md,170c254b72c6037c76fabfd5ecf1f23e29332c40,CVE-2002-1466 -805332779,0xMarcio/cve,2020/CVE-2020-15645.md,170d353be74a376e798b2783400d1b94dccd7c10,CVE-2020-15645 +805332779,0xMarcio/cve,2007/CVE-2007-2290.md,170c254b72c6037c76fabfd5ecf1f23e29332c40,CVE-2007-2290 805332779,0xMarcio/cve,2020/CVE-2020-15645.md,170d353be74a376e798b2783400d1b94dccd7c10,ZDI-CAN-10553 -805332779,0xMarcio/cve,2014/CVE-2014-6685.md,170d40043cc0b8b88ddd946c9474dfeab443e9c1,CVE-2014-6685 +805332779,0xMarcio/cve,2020/CVE-2020-15645.md,170d353be74a376e798b2783400d1b94dccd7c10,CVE-2020-15645 805332779,0xMarcio/cve,2014/CVE-2014-6685.md,170d40043cc0b8b88ddd946c9474dfeab443e9c1,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6685.md,170d40043cc0b8b88ddd946c9474dfeab443e9c1,CVE-2014-6685 805332779,0xMarcio/cve,2011/CVE-2011-3533.md,170d41bac0915010dca6d2a501619087910e061b,CVE-2011-3533 805332779,0xMarcio/cve,2020/CVE-2020-0437.md,170db1df3fe01502528aa7f3e830c04cc75c97cf,CVE-2020-0437 805332779,0xMarcio/cve,2023/CVE-2023-24135.md,170df9883d29b47d302700a54a862dd68a209a15,CVE-2023-24135 @@ -11910,8 +11910,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25572.md,170e76dcb0403563257026c4a8cc6b80a4347f4d,CVE-2024-25572 805332779,0xMarcio/cve,2024/CVE-2024-28855.md,170f4c077db5e64d75ec89a112a4cf569c316a29,CVE-2024-28855 805332779,0xMarcio/cve,2022/CVE-2022-29952.md,170f4f43f57b00a8897b7d8d5f3543cdbf2a7665,CVE-2022-29952 -805332779,0xMarcio/cve,2017/CVE-2017-18133.md,170fc59cdc23bd74de5a2812e65d0d7037612b59,CVE-2017-18133 805332779,0xMarcio/cve,2017/CVE-2017-18133.md,170fc59cdc23bd74de5a2812e65d0d7037612b59,BID-103671 +805332779,0xMarcio/cve,2017/CVE-2017-18133.md,170fc59cdc23bd74de5a2812e65d0d7037612b59,CVE-2017-18133 805332779,0xMarcio/cve,2023/CVE-2023-40751.md,1710901bd1f29d84b5749d9f43903ca307c0ecdd,CVE-2023-40751 805332779,0xMarcio/cve,2011/CVE-2011-3546.md,1710c1ccfb9c50241bdcec6878428041d9a952cb,CVE-2011-3546 805332779,0xMarcio/cve,2014/CVE-2014-2034.md,171172c30d361cc5596b269aa6eff9004587768f,CVE-2014-2034 @@ -11952,8 +11952,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12306.md,1724f836728cc063b185e473fecf7ef81c5b463c,CVE-2018-11344 805332779,0xMarcio/cve,2018/CVE-2018-2726.md,172544db1a058ee5900de2f2e3cd4b9f30f534ec,CVE-2018-2726 805332779,0xMarcio/cve,2016/CVE-2016-1723.md,17256671b6d1899087bcf00700c545bafa77a145,CVE-2016-1726 -805332779,0xMarcio/cve,2016/CVE-2016-1723.md,17256671b6d1899087bcf00700c545bafa77a145,CVE-2016-1725 805332779,0xMarcio/cve,2016/CVE-2016-1723.md,17256671b6d1899087bcf00700c545bafa77a145,BID-81263 +805332779,0xMarcio/cve,2016/CVE-2016-1723.md,17256671b6d1899087bcf00700c545bafa77a145,CVE-2016-1725 805332779,0xMarcio/cve,2016/CVE-2016-1723.md,17256671b6d1899087bcf00700c545bafa77a145,CVE-2016-1723 805332779,0xMarcio/cve,2018/CVE-2018-11828.md,172610a56d8ec54a030e6278f1c3629830af9a62,CVE-2018-11828 805332779,0xMarcio/cve,2018/CVE-2018-16023.md,17271daa3b2a05f905e733ef37da66c30fae4261,CVE-2018-16023 @@ -11968,27 +11968,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24412.md,172a2233ec26e4f516b6f3968fc865e68a2e2594,CVE-2021-24412 805332779,0xMarcio/cve,2017/CVE-2017-20113.md,172a5d1c6b6fdd475be45500251c0e80f6ac7797,CVE-2017-20113 805332779,0xMarcio/cve,2024/CVE-2024-22523.md,172a85563da83501d3e062bb90f2df4f89bca7b7,CVE-2024-22523 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0120 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0123 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0119 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0113 805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0114 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0123 805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0118 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0126 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0115 805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0116 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0091 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0121 805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0117 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0114 805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0092 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0121 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0111 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0119 805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0125 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0120 +805332779,0xMarcio/cve,2017/CVE-2017-0116.md,172beecd173ce602c22bd2db334524ae0d95edfe,CVE-2017-0126 805332779,0xMarcio/cve,2022/CVE-2022-21601.md,172bf3d03ff08ebd7369c4cd5b84d061ebfe81b6,CVE-2022-21601 805332779,0xMarcio/cve,2019/CVE-2019-15828.md,172bfa59924ccc7389dd6992c93071cedd57bc26,CVE-2019-15828 805332779,0xMarcio/cve,2024/CVE-2024-4729.md,172c26f3326eece3da033db517b38e3084a01ab3,CVE-2024-4729 @@ -12000,14 +12000,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46514.md,1730821a6ce85dea0fa59ee853abb995b41ec4f4,CVE-2021-46514 805332779,0xMarcio/cve,2022/CVE-2022-0782.md,1734f2a1702df0f405ff292bdcc3d46a82ec6b87,CVE-2022-0782 805332779,0xMarcio/cve,2016/CVE-2016-11054.md,173694aff87dd05b0a4d93f2625a5b00fddda8f2,CVE-2016-11054 +805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7200 +805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7201 805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7202 -805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7208 805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7243 -805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7203 805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7242 -805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7200 805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7240 -805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7201 +805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7208 +805332779,0xMarcio/cve,2016/CVE-2016-7200.md,17369945b0fee06677827c0bb2e10a87fe3c24b8,CVE-2016-7203 805332779,0xMarcio/cve,2023/CVE-2023-1590.md,1736d7dd8971c0a809d963e74ec2914ee913cc47,CVE-2023-1590 805332779,0xMarcio/cve,2022/CVE-2022-36503.md,1736dfa543247e9b143090045dfd56b548d7c964,CVE-2022-36503 805332779,0xMarcio/cve,2021/CVE-2021-21963.md,173725de70f8a6a71ead49044815c026d3db815d,CVE-2021-21963 @@ -12026,27 +12026,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35621.md,173f74fe390d25aa94c49494208707ff784c4897,CVE-2022-35621 805332779,0xMarcio/cve,2007/CVE-2007-2913.md,1740041bcd3fe200c89abc45902ae17d471f23c6,CVE-2007-2913 805332779,0xMarcio/cve,2020/CVE-2020-3688.md,1741310b94392057d2000d3419f4d36daf6449d0,CVE-2020-3688 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0121 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0120 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0119 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0118 805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0126 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0125 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0121 805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0128 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0114 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0118 805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0092 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0085 -805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0125 805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0123 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0111 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0119 805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0114 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0117 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0122 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0113 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0127 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0091 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0123.md,17413ca90799a3fedcd3e4f464f4a29530a57d0b,CVE-2017-0120 805332779,0xMarcio/cve,2003/CVE-2003-1397.md,17414d9e306caeed6a115686e401ee2812028e8f,CVE-2003-1397 805332779,0xMarcio/cve,2014/CVE-2014-4699.md,174153026475336b88c93a6b858ab7898150d0d8,CVE-2014-4699 805332779,0xMarcio/cve,2023/CVE-2023-49816.md,17421188e09b55bb1e53e47e8f2546c2cb2986f9,CVE-2023-49816 @@ -12118,22 +12118,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1846.md,176f6cdcd6a7a88885b9e26e2d62212a88307f99,CVE-2007-1846 805332779,0xMarcio/cve,2007/CVE-2007-1846.md,176f6cdcd6a7a88885b9e26e2d62212a88307f99,CVE-2006-3341 805332779,0xMarcio/cve,2023/CVE-2023-37387.md,17736b927f8cf1a90f1fd0e93e9c4ecdb346439b,CVE-2023-37387 -805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0929 -805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0974 805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0971 +805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0974 +805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0932 805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0920 805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0931 -805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0932 +805332779,0xMarcio/cve,2020/CVE-2020-0932.md,1773c941b7a169dfd742c21c37a06f9028953ee1,CVE-2020-0929 805332779,0xMarcio/cve,2009/CVE-2009-1514.md,17742d18f01dd17f04a95516cb575a5050c23e2f,CVE-2009-1514 805332779,0xMarcio/cve,2015/CVE-2015-5532.md,1774e8702177ed1c4e39dfdb47120f8646e33201,CVE-2015-5532 -805332779,0xMarcio/cve,2015/CVE-2015-2861.md,1775ae0f9b9b3ee7af0d1b0795bbc73973eba6e5,VU#842780 805332779,0xMarcio/cve,2015/CVE-2015-2861.md,1775ae0f9b9b3ee7af0d1b0795bbc73973eba6e5,CVE-2015-2861 +805332779,0xMarcio/cve,2015/CVE-2015-2861.md,1775ae0f9b9b3ee7af0d1b0795bbc73973eba6e5,VU#842780 805332779,0xMarcio/cve,2021/CVE-2021-47563.md,1775e04958989b9490d46c41e9fbe7ef7ab71f08,CVE-2021-47563 -805332779,0xMarcio/cve,2014/CVE-2014-9958.md,1775eb4af7f207652fd4913ec09f72b972c46fc2,BID-98874 805332779,0xMarcio/cve,2014/CVE-2014-9958.md,1775eb4af7f207652fd4913ec09f72b972c46fc2,CVE-2014-9958 +805332779,0xMarcio/cve,2014/CVE-2014-9958.md,1775eb4af7f207652fd4913ec09f72b972c46fc2,BID-98874 805332779,0xMarcio/cve,2008/CVE-2008-1949.md,177756c58cc69b67f0ce71ccca5334d2dc49c5a1,CVE-2008-1949 -805332779,0xMarcio/cve,2024/CVE-2024-34340.md,1777ad32cd446acc86c3e6a1fedbca941467d679,CVE-2024-34340 805332779,0xMarcio/cve,2024/CVE-2024-34340.md,1777ad32cd446acc86c3e6a1fedbca941467d679,GHSA-37X7-MFJV-MM7M +805332779,0xMarcio/cve,2024/CVE-2024-34340.md,1777ad32cd446acc86c3e6a1fedbca941467d679,CVE-2024-34340 805332779,0xMarcio/cve,2006/CVE-2006-3450.md,1778a46047a0df66dbca8e12175dbaeff4966e78,CVE-2006-3450 805332779,0xMarcio/cve,2006/CVE-2006-3450.md,1778a46047a0df66dbca8e12175dbaeff4966e78,MS06-042 805332779,0xMarcio/cve,2017/CVE-2017-15650.md,1779b07fbfe7611034c5947ffdade1e9aae440ed,CVE-2017-15650 @@ -12182,11 +12182,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3017.md,17952733933c2c5d3e5c62e7041adaa93ad064b5,CVE-2017-3017 805332779,0xMarcio/cve,2018/CVE-2018-11246.md,17953223aac9e2399a0e5715b74f86be53183795,CVE-2018-11246 805332779,0xMarcio/cve,2017/CVE-2017-11830.md,1796c9c221cdaaf2773a8a638454a1c32490b6a6,CVE-2017-11830 -805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2014-6588 805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2015-0427 805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2014-6590 -805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2014-6589 805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2014-6595 +805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2014-6589 +805332779,0xMarcio/cve,2014/CVE-2014-6595.md,1798602c38e8834876295baa212d23c750a667a1,CVE-2014-6588 805332779,0xMarcio/cve,2008/CVE-2008-4617.md,179893385386c3bc6e5d46a2659a26da252b7b6a,CVE-2008-4617 805332779,0xMarcio/cve,2024/CVE-2024-3022.md,179922d7527ec30fd8c3992470b0a7c9e18f7374,CVE-2024-3022 805332779,0xMarcio/cve,2021/CVE-2021-3803.md,1799aeb0f2a0c22662ee08aab9355f8c24d452f2,CVE-2021-3803 @@ -12226,23 +12226,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5287.md,17b1cd6bf2d5ab553800ce5455b210c10dbe249e,CVE-2008-5287 805332779,0xMarcio/cve,2021/CVE-2021-22007.md,17b2723f5b25bafbf78a73dac8cd47108a6bce9f,CVE-2021-22007 805332779,0xMarcio/cve,2009/CVE-2009-0107.md,17b40af3a3310c84739c443f36e0f4e0637b3d49,CVE-2009-0107 -805332779,0xMarcio/cve,2006/CVE-2006-4738.md,17b41634ddcead71706d1d762586123c74bb79b1,CVE-2006-2270 805332779,0xMarcio/cve,2006/CVE-2006-4738.md,17b41634ddcead71706d1d762586123c74bb79b1,CVE-2006-4738 +805332779,0xMarcio/cve,2006/CVE-2006-4738.md,17b41634ddcead71706d1d762586123c74bb79b1,CVE-2006-2270 805332779,0xMarcio/cve,2019/CVE-2019-1631.md,17b42de4cfa2905981bf9572ff7c003306ffb733,CVE-2019-1631 805332779,0xMarcio/cve,2018/CVE-2018-6671.md,17b42fed30dec10ad626588aef1d6d9c6680c462,CVE-2018-6671 805332779,0xMarcio/cve,2014/CVE-2014-5368.md,17b43a4e0b27def71106d55943e5649e8ec125c1,CVE-2014-5368 805332779,0xMarcio/cve,2008/CVE-2008-3281.md,17b4460e90dd513a98718ab91a14e0111787872d,CVE-2008-3281 805332779,0xMarcio/cve,2016/CVE-2016-1607.md,17b4dc22bd3720d2e2120c2e14593830ee532d45,CVE-2016-1607 -805332779,0xMarcio/cve,2020/CVE-2020-17412.md,17b4eb9ecdc91ffc7b27a37bc22909287a2ac587,ZDI-CAN-11224 805332779,0xMarcio/cve,2020/CVE-2020-17412.md,17b4eb9ecdc91ffc7b27a37bc22909287a2ac587,CVE-2020-17412 +805332779,0xMarcio/cve,2020/CVE-2020-17412.md,17b4eb9ecdc91ffc7b27a37bc22909287a2ac587,ZDI-CAN-11224 805332779,0xMarcio/cve,2020/CVE-2020-16140.md,17b512b2661b2b980508832d000f0261b12dd4e1,CVE-2020-16140 805332779,0xMarcio/cve,2016/CVE-2016-3237.md,17b56e5281b2c003d54dbd37aea157487bc6f16d,CVE-2016-3237 805332779,0xMarcio/cve,2020/CVE-2020-6090.md,17b5b6da451640a8d77289a4e65dc7dca4cecc00,CVE-2020-6090 805332779,0xMarcio/cve,2018/CVE-2018-17830.md,17b68afeff553955a48bfd2f99f0e77ec3bd1544,CVE-2018-17830 805332779,0xMarcio/cve,2014/CVE-2014-8559.md,17b8339190fe424b8883628f133c583924792e62,CVE-2014-8559 805332779,0xMarcio/cve,2018/CVE-2018-18909.md,17b933311af6d2fa1699f10b0e0a09842f1af023,CVE-2018-18909 -805332779,0xMarcio/cve,2011/CVE-2011-1776.md,17b99ea897ec0b96d6b621c2c9d3128c3341d475,CVE-2011-1776 805332779,0xMarcio/cve,2011/CVE-2011-1776.md,17b99ea897ec0b96d6b621c2c9d3128c3341d475,CVE-2011-1577 +805332779,0xMarcio/cve,2011/CVE-2011-1776.md,17b99ea897ec0b96d6b621c2c9d3128c3341d475,CVE-2011-1776 805332779,0xMarcio/cve,2023/CVE-2023-20766.md,17bb6023e115b1163a49181aaee499a5e4c39959,CVE-2023-20766 805332779,0xMarcio/cve,2023/CVE-2023-27116.md,17bbb7d41af5ba040d0321a0d09acd876e534531,CVE-2023-27116 805332779,0xMarcio/cve,2012/CVE-2012-0501.md,17bc931f9d4f14f3b62b48e8f1951ac37f6cda7c,CVE-2012-0501 @@ -12257,8 +12257,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1444.md,17bfe895efb613bdccdd431a76d190a004ac152d,CVE-2023-1444 805332779,0xMarcio/cve,2020/CVE-2020-2971.md,17c05919452768de90f1767554ea8701aed7981b,CVE-2020-2971 805332779,0xMarcio/cve,2020/CVE-2020-9432.md,17c06e2ceea72beb1d83df13a7b24ae7ad3ae3db,CVE-2020-9432 -805332779,0xMarcio/cve,2014/CVE-2014-5943.md,17c0a9541e55dba76fd29a05256338a00c5e7bf5,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5943.md,17c0a9541e55dba76fd29a05256338a00c5e7bf5,CVE-2014-5943 +805332779,0xMarcio/cve,2014/CVE-2014-5943.md,17c0a9541e55dba76fd29a05256338a00c5e7bf5,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-27828.md,17c554af31c79e0902fb6ae73b37f0d5b8900d8d,CVE-2021-27828 805332779,0xMarcio/cve,2018/CVE-2018-1002005.md,17c60842b71602979701d8b643f63209b3cc4b08,CVE-2018-1002005 805332779,0xMarcio/cve,2022/CVE-2022-24407.md,17c757eee584db0acdaf7ecf4b3812313ce4dc85,CVE-2022-24407 @@ -12273,19 +12273,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28250.md,17cee3d52011d303835cd306dca04b24bcf23424,CVE-2020-28250 805332779,0xMarcio/cve,2023/CVE-2023-43741.md,17ceefe3471e79390f97f90cc936a7613cc80cf8,CVE-2023-43741 805332779,0xMarcio/cve,2024/CVE-2024-6808.md,17cf106ce2399c4347f589a47ffad36b0f34eef8,CVE-2024-6808 -805332779,0xMarcio/cve,2014/CVE-2014-5955.md,17cfe5f390f67dc70bfa198559e069db8fac7df8,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5955.md,17cfe5f390f67dc70bfa198559e069db8fac7df8,CVE-2014-5955 +805332779,0xMarcio/cve,2014/CVE-2014-5955.md,17cfe5f390f67dc70bfa198559e069db8fac7df8,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-21512.md,17d0b4f80bacb9bb83401d3f3677c324fd16a9ee,CVE-2023-21512 805332779,0xMarcio/cve,2017/CVE-2017-10126.md,17d254aa65fd56163620c5323bc6f816d774c37c,CVE-2017-10126 805332779,0xMarcio/cve,2019/CVE-2019-10082.md,17d27825f05e10afb1fd9cf867403ca16e8d5f9b,CVE-2019-10082 +805332779,0xMarcio/cve,2013/CVE-2013-5960.md,17d3c63b7d5b78ae5cc527a3bc85f3e2702aae75,CVE-2013-5679 805332779,0xMarcio/cve,2013/CVE-2013-5960.md,17d3c63b7d5b78ae5cc527a3bc85f3e2702aae75,BID-62415 805332779,0xMarcio/cve,2013/CVE-2013-5960.md,17d3c63b7d5b78ae5cc527a3bc85f3e2702aae75,CVE-2013-5960 -805332779,0xMarcio/cve,2013/CVE-2013-5960.md,17d3c63b7d5b78ae5cc527a3bc85f3e2702aae75,CVE-2013-5679 805332779,0xMarcio/cve,2022/CVE-2022-21633.md,17d3d0e524f50e8f9c8e1a0a8b36e6684adeca71,CVE-2022-21633 805332779,0xMarcio/cve,2017/CVE-2017-5340.md,17d41ca0faa04a825ab3524e0aeb3f3447f61c39,CVE-2017-5340 805332779,0xMarcio/cve,2019/CVE-2019-16786.md,17d48fb259e722fda2740bf197ea6b4fbe64bafc,CVE-2019-16786 -805332779,0xMarcio/cve,2008/CVE-2008-4880.md,17d5f76ff4c1fec5049d3362d70456184e008a1a,CVE-2008-4879 805332779,0xMarcio/cve,2008/CVE-2008-4880.md,17d5f76ff4c1fec5049d3362d70456184e008a1a,CVE-2008-4880 +805332779,0xMarcio/cve,2008/CVE-2008-4880.md,17d5f76ff4c1fec5049d3362d70456184e008a1a,CVE-2008-4879 805332779,0xMarcio/cve,2024/CVE-2024-22491.md,17d6198bb9d038e955a12d25f25179fe12312d9a,CVE-2024-22491 805332779,0xMarcio/cve,2019/CVE-2019-13351.md,17d625c04a0a2030255cc229c3ddf3f5813deb33,CVE-2019-13351 805332779,0xMarcio/cve,2016/CVE-2016-10924.md,17d8fae76634bf78a860a24c952202d0eedb1fb3,CVE-2016-10924 @@ -12301,12 +12301,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19208.md,17e08ea942fb68de7d4ac14cc751c83d47912c24,CVE-2019-19208 805332779,0xMarcio/cve,2013/CVE-2013-5702.md,17e1b024ef9577b42ae729924d5432e2976c1d6e,CVE-2013-5702 805332779,0xMarcio/cve,2020/CVE-2020-14636.md,17e359b61af02376d46eb5131d5a247263c78ae7,CVE-2020-14636 -805332779,0xMarcio/cve,2014/CVE-2014-2480.md,17e3e04e21187f6fe84b88f22ad4a046cdd06934,CVE-2014-2480 805332779,0xMarcio/cve,2014/CVE-2014-2480.md,17e3e04e21187f6fe84b88f22ad4a046cdd06934,CVE-2014-2481 +805332779,0xMarcio/cve,2014/CVE-2014-2480.md,17e3e04e21187f6fe84b88f22ad4a046cdd06934,CVE-2014-2480 805332779,0xMarcio/cve,2017/CVE-2017-0932.md,17e4408c9c29b5564fa76f0f6bc9ea09e67ef38c,CVE-2017-0932 805332779,0xMarcio/cve,2023/CVE-2023-0329.md,17e495f9cfdef85e425b4d72d0812f3af5bf52e3,CVE-2023-0329 -805332779,0xMarcio/cve,2016/CVE-2016-2111.md,17e4b6250a2938a664777992a10f10cb4b0bc5b3,CVE-2015-0005 805332779,0xMarcio/cve,2016/CVE-2016-2111.md,17e4b6250a2938a664777992a10f10cb4b0bc5b3,CVE-2016-2111 +805332779,0xMarcio/cve,2016/CVE-2016-2111.md,17e4b6250a2938a664777992a10f10cb4b0bc5b3,CVE-2015-0005 805332779,0xMarcio/cve,2021/CVE-2021-35957.md,17e5f204c0e1e08a2e8f655dd6b416952ba63fbd,CVE-2021-35957 805332779,0xMarcio/cve,2010/CVE-2010-1598.md,17e67f8f0da8b80053551c99faa7ca42377254a6,CVE-2010-1598 805332779,0xMarcio/cve,2020/CVE-2020-19692.md,17e7c1c29fc5c0939de834d13aa026c7c6711e31,CVE-2020-19692 @@ -12329,8 +12329,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-42568.md,17f54d01f9d84113d9b605c0bca387613a8b9629,CVE-2021-42568 805332779,0xMarcio/cve,2008/CVE-2008-0297.md,17f56093a4f0babaf21f0f7a7f6277f95b601b14,CVE-2008-0297 805332779,0xMarcio/cve,2023/CVE-2023-31716.md,17f5877c9f9b90f41aa3749581a830770f4fae11,CVE-2023-31716 -805332779,0xMarcio/cve,2013/CVE-2013-6029.md,17f654bc9bc666c794df449fb3e60e86688593fb,VU#346278 805332779,0xMarcio/cve,2013/CVE-2013-6029.md,17f654bc9bc666c794df449fb3e60e86688593fb,CVE-2013-6029 +805332779,0xMarcio/cve,2013/CVE-2013-6029.md,17f654bc9bc666c794df449fb3e60e86688593fb,VU#346278 805332779,0xMarcio/cve,2023/CVE-2023-30704.md,17f6c571a79f9eae8547f94cf4b242866ab97d9a,CVE-2023-30704 805332779,0xMarcio/cve,2017/CVE-2017-5563.md,17f76366e220b415f1f315c0a013a4cfc2e91c24,CVE-2017-5563 805332779,0xMarcio/cve,2024/CVE-2024-21802.md,17f8a27a57fd3d159f1d1f635f3650896903456d,CVE-2024-21802 @@ -12338,27 +12338,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3108.md,17f95e0f3e396c2cb03fd891c2b75e1e22a77ccf,CVE-2018-3108 805332779,0xMarcio/cve,2020/CVE-2020-9026.md,17f99037e91447c8c2635b5d074c9b0814e82ee8,CVE-2020-9026 805332779,0xMarcio/cve,2024/CVE-2024-29078.md,17fa0628aa4e84873a28534821f241f7c6540532,CVE-2024-29078 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2166 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2182 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2171 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2178 805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2177 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2184 805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2160 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2187 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2188 805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2180 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2165 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2175 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2184 805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2176 -805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2178 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2188 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2175 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2182 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2171 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2166 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2165 +805332779,0xMarcio/cve,2010/CVE-2010-2187.md,17faae6fa076531063a5259d8e79edcd3d167ade,CVE-2010-2187 805332779,0xMarcio/cve,2018/CVE-2018-5879.md,17fb706ae6bfa2e90f3438beffc70ed8fd2ba9dc,CVE-2018-5879 805332779,0xMarcio/cve,2024/CVE-2024-29182.md,17fb83c5994de030b09d3491faf2afa2f7b3258c,CVE-2024-29182 805332779,0xMarcio/cve,2023/CVE-2023-36895.md,17fb8675190e19d58d7761192f6fccc769d695ae,CVE-2023-36895 805332779,0xMarcio/cve,2022/CVE-2022-41177.md,17fc10186872d3e7da920f875312ce33341434e6,CVE-2022-41177 805332779,0xMarcio/cve,2024/CVE-2024-0311.md,17fcfb2ee5861824e099bf8a03157da6c7ad68e6,CVE-2024-0311 805332779,0xMarcio/cve,2023/CVE-2023-51514.md,17fdee0143300159413a4473465f936a4f382a23,CVE-2023-51514 -805332779,0xMarcio/cve,2023/CVE-2023-49290.md,17febfc959bf2d21365b89b149c3fc10f2a11866,GHSA-7F9X-GW85-8GRF 805332779,0xMarcio/cve,2023/CVE-2023-49290.md,17febfc959bf2d21365b89b149c3fc10f2a11866,CVE-2023-49290 +805332779,0xMarcio/cve,2023/CVE-2023-49290.md,17febfc959bf2d21365b89b149c3fc10f2a11866,GHSA-7F9X-GW85-8GRF 805332779,0xMarcio/cve,2016/CVE-2016-10243.md,17ff10f7290b6b9f8e7fec5874e9f958cdb76a59,CVE-2016-10243 805332779,0xMarcio/cve,2021/CVE-2021-27562.md,17ff2f4362291dc5fde19ca49df95dfebd993e78,CVE-2021-27562 805332779,0xMarcio/cve,2016/CVE-2016-9832.md,17ff94b3c8383cc9407f3cfe7df28914128d997d,CVE-2016-9832 @@ -12375,13 +12375,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9112.md,1806d2e9a8920e8b5b11608f7489d1c4fc0dcca7,BID-103671 805332779,0xMarcio/cve,2004/CVE-2004-2490.md,180725225226382074421f4360829c8ff63b54f4,CVE-2004-2490 805332779,0xMarcio/cve,2019/CVE-2019-15926.md,1807ba6c5949df2264880cbb8fb20fa72037eff5,CVE-2019-15926 -805332779,0xMarcio/cve,2019/CVE-2019-9204.md,1807f0980774fa0b31d1497ea72e9053f974708e,CVE-2019-9204 805332779,0xMarcio/cve,2019/CVE-2019-9204.md,1807f0980774fa0b31d1497ea72e9053f974708e,CVE-2019-9202 -805332779,0xMarcio/cve,2020/CVE-2020-8982.md,1808dbe468fe38b9ac4745b628b1044bf805cfcc,CVE-2020-8982 -805332779,0xMarcio/cve,2020/CVE-2020-8982.md,1808dbe468fe38b9ac4745b628b1044bf805cfcc,CVE-2020-7473 +805332779,0xMarcio/cve,2019/CVE-2019-9204.md,1807f0980774fa0b31d1497ea72e9053f974708e,CVE-2019-9204 805332779,0xMarcio/cve,2020/CVE-2020-8982.md,1808dbe468fe38b9ac4745b628b1044bf805cfcc,CVE-2020-8983 -805332779,0xMarcio/cve,2023/CVE-2023-25814.md,1809198e2c6f620bfdd5186912d182b2c941deba,CVE-2023-25814 +805332779,0xMarcio/cve,2020/CVE-2020-8982.md,1808dbe468fe38b9ac4745b628b1044bf805cfcc,CVE-2020-7473 +805332779,0xMarcio/cve,2020/CVE-2020-8982.md,1808dbe468fe38b9ac4745b628b1044bf805cfcc,CVE-2020-8982 805332779,0xMarcio/cve,2023/CVE-2023-25814.md,1809198e2c6f620bfdd5186912d182b2c941deba,GHSA-FWC3-5H55-MH2J +805332779,0xMarcio/cve,2023/CVE-2023-25814.md,1809198e2c6f620bfdd5186912d182b2c941deba,CVE-2023-25814 805332779,0xMarcio/cve,2020/CVE-2020-11763.md,180a72052ea5b19e5601121e60779461ff44f9f6,CVE-2020-11763 805332779,0xMarcio/cve,2022/CVE-2022-0909.md,180aeeb83e1630bfc4e7af1cf5879e87f1e7f7dd,CVE-2022-0909 805332779,0xMarcio/cve,2022/CVE-2022-41259.md,180aef38e3825b512dab9bbb266f608238978296,CVE-2022-41259 @@ -12400,8 +12400,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1303.md,18102296c62af43b8941e697b4f66bc120dc8363,CVE-2024-1303 805332779,0xMarcio/cve,2024/CVE-2024-21034.md,181025b397e2418ad56ef197c07b6965b50a4de1,CVE-2024-21034 805332779,0xMarcio/cve,2018/CVE-2018-9053.md,18107f588da53ccbcdf15bc9d6f02bba0e831725,CVE-2018-9053 -805332779,0xMarcio/cve,2022/CVE-2022-29962.md,181091f6db9d121e230f5c1016d4a546a52b2d8b,CVE-2022-29962 805332779,0xMarcio/cve,2022/CVE-2022-29962.md,181091f6db9d121e230f5c1016d4a546a52b2d8b,CVE-2014-2350 +805332779,0xMarcio/cve,2022/CVE-2022-29962.md,181091f6db9d121e230f5c1016d4a546a52b2d8b,CVE-2022-29962 805332779,0xMarcio/cve,2020/CVE-2020-29509.md,1810aaa8b605cf7af0092c1f2c3b2851c7c5a16e,CVE-2020-29509 805332779,0xMarcio/cve,2023/CVE-2023-50381.md,1811b0e5dfa90e8ac8cbff97d950d6d50389be53,CVE-2023-50381 805332779,0xMarcio/cve,2016/CVE-2016-7637.md,18122b6638b17f80014830b0ee188aadd09876a0,CVE-2018-6389 @@ -12432,20 +12432,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4802.md,181d8a3c78bbbd04fb8a01b58ee560934c21de1e,CVE-2022-4802 805332779,0xMarcio/cve,2021/CVE-2021-44648.md,181e56fd4100afd03bf85b66cf5869337539a32e,CVE-2021-44648 805332779,0xMarcio/cve,2009/CVE-2009-0195.md,181e661fa52b2e8f3216bdea36926098dc61b1a4,CVE-2009-0195 -805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4160 -805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,MS16-064 -805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4162 +805332779,0xMarcio/cve,2016/CVE-2016-4115.md,181ed43b024144924efe668ceeb4ea9b65368822,CVE-2016-4163 805332779,0xMarcio/cve,2023/CVE-2023-7232.md,182000ed21e361ca75c36c1defcc2967c49de52b,CVE-2023-7232 805332779,0xMarcio/cve,2016/CVE-2016-7541.md,1820900f77f2f45db880a2de412661320216ecc6,CVE-2016-7541 805332779,0xMarcio/cve,2017/CVE-2017-18650.md,18223bd19dabae7f679f5d6163f3596b816d9c20,CVE-2017-18650 -805332779,0xMarcio/cve,2015/CVE-2015-2918.md,18231cbc0450ece86e90e5acd594f866951a8037,VU#845332 805332779,0xMarcio/cve,2015/CVE-2015-2918.md,18231cbc0450ece86e90e5acd594f866951a8037,CVE-2015-2918 -805332779,0xMarcio/cve,2007/CVE-2007-6043.md,18237f4e68921f239ea40b0a8dcb7daa70f81c9d,CVE-2007-6043 +805332779,0xMarcio/cve,2015/CVE-2015-2918.md,18231cbc0450ece86e90e5acd594f866951a8037,VU#845332 805332779,0xMarcio/cve,2007/CVE-2007-6043.md,18237f4e68921f239ea40b0a8dcb7daa70f81c9d,CVE-2007-3898 +805332779,0xMarcio/cve,2007/CVE-2007-6043.md,18237f4e68921f239ea40b0a8dcb7daa70f81c9d,CVE-2007-6043 805332779,0xMarcio/cve,2008/CVE-2008-4942.md,1823b384c7ade4c4cc27cffc2f5c900e62f9d54a,CVE-2008-4942 805332779,0xMarcio/cve,2023/CVE-2023-34094.md,18246d5d3f473c0c0acac767d09fc4a2462d2d89,CVE-2023-34094 805332779,0xMarcio/cve,2021/CVE-2021-2170.md,18249bb97063f9210015d20501ea08a3608e4ed8,CVE-2021-2170 @@ -12459,8 +12459,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6853.md,182acdd3d9296cfef26b91f4a8240e8932427432,CVE-2015-6853 805332779,0xMarcio/cve,2015/CVE-2015-1931.md,182ad56f2ec18cb936208a088a35201187ee2e12,CVE-2015-1931 805332779,0xMarcio/cve,2024/CVE-2024-24303.md,182cfa74d4490b5c2a7cb55263b8d100287519e7,CVE-2024-24303 -805332779,0xMarcio/cve,2014/CVE-2014-6994.md,182d221bb4c8d61ee6d658efe9e5733330aa66c2,CVE-2014-6994 805332779,0xMarcio/cve,2014/CVE-2014-6994.md,182d221bb4c8d61ee6d658efe9e5733330aa66c2,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6994.md,182d221bb4c8d61ee6d658efe9e5733330aa66c2,CVE-2014-6994 805332779,0xMarcio/cve,2024/CVE-2024-2856.md,182daa685a7e1e4a3f8489245900dc1a784ba070,CVE-2024-2856 805332779,0xMarcio/cve,2024/CVE-2024-20681.md,182dc14fbd88451035e89c46ea19a81f1a2a7df3,CVE-2024-20681 805332779,0xMarcio/cve,2024/CVE-2024-33649.md,182f3a18ec5aea5762d96dd34832ad4657850a2b,CVE-2024-33649 @@ -12487,9 +12487,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22913.md,183dce655899f85761da67a61cf5d771661e30ee,CVE-2024-22913 805332779,0xMarcio/cve,2016/CVE-2016-5633.md,183e75a6a142ce6f88e491b320f722d04b6f2ee5,CVE-2016-5633 805332779,0xMarcio/cve,2016/CVE-2016-5633.md,183e75a6a142ce6f88e491b320f722d04b6f2ee5,CVE-2016-8290 -805332779,0xMarcio/cve,2016/CVE-2016-4110.md,183e7ea39bad3a5484a63e45c865304d8c69f34f,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-4110.md,183e7ea39bad3a5484a63e45c865304d8c69f34f,CVE-2016-4110 805332779,0xMarcio/cve,2016/CVE-2016-4110.md,183e7ea39bad3a5484a63e45c865304d8c69f34f,CVE-2016-4121 +805332779,0xMarcio/cve,2016/CVE-2016-4110.md,183e7ea39bad3a5484a63e45c865304d8c69f34f,MS16-064 805332779,0xMarcio/cve,2008/CVE-2008-3008.md,183eb3416454e5bc48bf554a0f3a5e71be7f9aa5,MS08-053 805332779,0xMarcio/cve,2008/CVE-2008-3008.md,183eb3416454e5bc48bf554a0f3a5e71be7f9aa5,CVE-2008-3008 805332779,0xMarcio/cve,2015/CVE-2015-6497.md,183ec4c880383530717c2f8e70c072aa77c33e2d,CVE-2015-6497 @@ -12519,10 +12519,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-8996.md,184b92d3162f66082267aa50bd5e00a313a7f23a,CVE-2018-8996 805332779,0xMarcio/cve,2022/CVE-2022-0321.md,184bdf05ec6e212270c27d55dab808fa1143c1ee,CVE-2022-0321 805332779,0xMarcio/cve,2016/CVE-2016-9117.md,184c8be269170ca11e025dbce977b4ac591e28c4,CVE-2016-9117 -805332779,0xMarcio/cve,2015/CVE-2015-2348.md,184cd0c9edbe68ad6ebc529b588030f884ea95a1,CVE-2015-2348 805332779,0xMarcio/cve,2015/CVE-2015-2348.md,184cd0c9edbe68ad6ebc529b588030f884ea95a1,CVE-2006-7243 -805332779,0xMarcio/cve,2014/CVE-2014-5597.md,184d062b2aaadf663b75d024161c72411c993d88,CVE-2014-5597 +805332779,0xMarcio/cve,2015/CVE-2015-2348.md,184cd0c9edbe68ad6ebc529b588030f884ea95a1,CVE-2015-2348 805332779,0xMarcio/cve,2014/CVE-2014-5597.md,184d062b2aaadf663b75d024161c72411c993d88,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5597.md,184d062b2aaadf663b75d024161c72411c993d88,CVE-2014-5597 805332779,0xMarcio/cve,2022/CVE-2022-43603.md,184db0b8e990e4d91764c7673c77345ef47ace58,CVE-2022-43603 805332779,0xMarcio/cve,2021/CVE-2021-20193.md,184dec70e9c6c0735a56a40bfd22d4f140cbc685,CVE-2021-20193 805332779,0xMarcio/cve,2015/CVE-2015-7435.md,184e9e1f08a94269568b66a4b22bb57a72f4adfc,CVE-2015-7435 @@ -12536,8 +12536,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4342.md,1851e162f0bdd6242336b52336313d99ff89e27a,CVE-2015-4342 805332779,0xMarcio/cve,2021/CVE-2021-34862.md,18522d3d0ef1b54e4448795d125d5b5c170c2b8a,CVE-2021-34862 805332779,0xMarcio/cve,2021/CVE-2021-34862.md,18522d3d0ef1b54e4448795d125d5b5c170c2b8a,ZDI-CAN-13270 -805332779,0xMarcio/cve,2006/CVE-2006-2218.md,18523eb463b2f4ef1b1665a1d2d00f86456844a6,CVE-2006-2218 805332779,0xMarcio/cve,2006/CVE-2006-2218.md,18523eb463b2f4ef1b1665a1d2d00f86456844a6,CVE-2006-1992 +805332779,0xMarcio/cve,2006/CVE-2006-2218.md,18523eb463b2f4ef1b1665a1d2d00f86456844a6,CVE-2006-2218 805332779,0xMarcio/cve,2006/CVE-2006-2218.md,18523eb463b2f4ef1b1665a1d2d00f86456844a6,MS06-021 805332779,0xMarcio/cve,2015/CVE-2015-0500.md,1852998ede9c5ca4b2aca897a164fee32e90844d,CVE-2015-0500 805332779,0xMarcio/cve,2019/CVE-2019-10761.md,1852d3e32d3447fe7eaa4605dba397e9e45a8a25,CVE-2019-10761 @@ -12549,8 +12549,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4231.md,1855eaa158a09862f6b329345a839f04aae67ac8,CVE-2006-4231 805332779,0xMarcio/cve,2024/CVE-2024-27630.md,1855f295063675925256ec8b9086394dc3a11570,CVE-2024-27630 805332779,0xMarcio/cve,2024/CVE-2024-20029.md,1856bfa188f0029a30c573222b860126e938de50,CVE-2024-20029 -805332779,0xMarcio/cve,2024/CVE-2024-3096.md,1856f60017788d3f518a45cda802240dd368a77b,CVE-2024-3096 805332779,0xMarcio/cve,2024/CVE-2024-3096.md,1856f60017788d3f518a45cda802240dd368a77b,GHSA-H746-CJRR-WFMR +805332779,0xMarcio/cve,2024/CVE-2024-3096.md,1856f60017788d3f518a45cda802240dd368a77b,CVE-2024-3096 805332779,0xMarcio/cve,2016/CVE-2016-3239.md,185701963ba3f6f9612d951eb5356e3f4b3e320f,CVE-2016-3239 805332779,0xMarcio/cve,2020/CVE-2020-10761.md,1857b3235f9897eb2851e8666a08f1d569f7db32,CVE-2020-10761 805332779,0xMarcio/cve,2023/CVE-2023-36366.md,1858be327471b65d689034d8dbf9c0c840451be6,CVE-2023-36366 @@ -12560,26 +12560,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-41797.md,185a1a43595b6f5876a89692b45976171dfe27b5,CVE-2023-41797 805332779,0xMarcio/cve,2008/CVE-2008-3587.md,185a9dc4377dae57f92dd0cf9c67bce746ce891a,CVE-2008-3587 805332779,0xMarcio/cve,2007/CVE-2007-6348.md,185b4bf6986f4481808bcf98eea153b8e70d6199,CVE-2007-6348 -805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4113 +805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4161 805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4113 +805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4113.md,185c0089c3f404437c6252a97b23bdb94d79fb31,CVE-2016-4163 805332779,0xMarcio/cve,2019/CVE-2019-14000.md,185ca940be809dda531c7df8ea0b2f7cd4273bb7,CVE-2019-14000 805332779,0xMarcio/cve,2005/CVE-2005-1924.md,185cbd65d62d8db3adcd22f46eadd2bbfbfdd171,CVE-2007-3636 805332779,0xMarcio/cve,2005/CVE-2005-1924.md,185cbd65d62d8db3adcd22f46eadd2bbfbfdd171,CVE-2005-1924 -805332779,0xMarcio/cve,2024/CVE-2024-27287.md,185d91f8cff7d6e9a7d6c1f77df746da75786bb9,GHSA-9P43-HJ5J-96H5 805332779,0xMarcio/cve,2024/CVE-2024-27287.md,185d91f8cff7d6e9a7d6c1f77df746da75786bb9,CVE-2024-27287 +805332779,0xMarcio/cve,2024/CVE-2024-27287.md,185d91f8cff7d6e9a7d6c1f77df746da75786bb9,GHSA-9P43-HJ5J-96H5 805332779,0xMarcio/cve,2017/CVE-2017-11570.md,185dd605e33d80340c2d933d7f34cf10cad8d4a1,CVE-2017-11570 805332779,0xMarcio/cve,2015/CVE-2015-8982.md,185dfc0eb02e9258fa148a46d18344650da146e4,CVE-2015-8982 805332779,0xMarcio/cve,2017/CVE-2017-8903.md,185ee391a18ddd53800d62dfceff4f212e01c200,CVE-2017-8903 -805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0485 -805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0115 -805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0119 805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0120 +805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0115 805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0112 +805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0119 +805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0485 805332779,0xMarcio/cve,2012/CVE-2012-0112.md,18606a9ce12b36477cf0b7c21aaa00eee587a203,CVE-2012-0492 805332779,0xMarcio/cve,2024/CVE-2024-6006.md,186284c9b4a671e96389ef7eff623742b45feacd,CVE-2024-6006 805332779,0xMarcio/cve,2009/CVE-2009-3234.md,1862bb2ae6ee33b529a1cb87d6807ef239a75601,CVE-2009-3234 @@ -12590,15 +12590,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-2772.md,18636b4479676e499e64eee18941f739aeb21162,CVE-2009-2772 805332779,0xMarcio/cve,2021/CVE-2021-42716.md,1863c5132d8048362ef7b15876d1fd40ec357702,CVE-2021-42716 805332779,0xMarcio/cve,2022/CVE-2022-1930.md,186415e575756d0ced92fbddedcd66aadae153fa,CVE-2022-1930 -805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4291 -805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4293 -805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4296 805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-6547 -805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4292 -805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-6477 805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4290 -805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4310 805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4297 +805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4296 +805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4293 +805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4291 +805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-6477 +805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4292 +805332779,0xMarcio/cve,2014/CVE-2014-4293.md,18652e0e0f33a8abe0a9daf502504395a1355469,CVE-2014-4310 805332779,0xMarcio/cve,2007/CVE-2007-6546.md,186683880bedeb95154082a20394b1f915d38b14,CVE-2007-6546 805332779,0xMarcio/cve,2014/CVE-2014-6688.md,1867444fd321aa37c767e71f05d1a39cb3bf5058,CVE-2014-6688 805332779,0xMarcio/cve,2014/CVE-2014-6688.md,1867444fd321aa37c767e71f05d1a39cb3bf5058,VU#582497 @@ -12630,24 +12630,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37815.md,18720cdabc84782e5062be28e7dfb09913e10ba3,CVE-2022-37815 805332779,0xMarcio/cve,2020/CVE-2020-28580.md,18722411235da41788c5a04205609203690b3ed7,CVE-2020-28580 805332779,0xMarcio/cve,2006/CVE-2006-0782.md,18729294a514a299a8172f8a1dca7f12de1fbb6c,CVE-2006-0782 -805332779,0xMarcio/cve,2017/CVE-2017-5214.md,1873b480ca6828c62b885fa9523e11121ac88253,CVE-2017-521415 805332779,0xMarcio/cve,2017/CVE-2017-5214.md,1873b480ca6828c62b885fa9523e11121ac88253,CVE-2017-5214 +805332779,0xMarcio/cve,2017/CVE-2017-5214.md,1873b480ca6828c62b885fa9523e11121ac88253,CVE-2017-521415 805332779,0xMarcio/cve,2022/CVE-2022-20389.md,18748231b835657699c317e3d5b14686bb52097f,CVE-2022-20389 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7653 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7655 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7660 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7657 805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7663 805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7661 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-8042 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7652 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7660 805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7651 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7653 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-8046 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7655 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7654 805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-8043 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-8042 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7656 805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-8044 -805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7654 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7652 +805332779,0xMarcio/cve,2015/CVE-2015-7657.md,18756a278daeb2c340f7497188fe13dbbc92f030,CVE-2015-7657 805332779,0xMarcio/cve,2006/CVE-2006-3019.md,18759b73c969de904a0ee7ccaa8f9df1ed3fb498,CVE-2006-3019 805332779,0xMarcio/cve,2024/CVE-2024-22352.md,1875fdd3c70064a55f47898fefa774220da1b7a7,CVE-2024-22352 805332779,0xMarcio/cve,2021/CVE-2021-34945.md,187714059f2eb5a6bcc0baef9388b570b0ce1109,CVE-2021-34945 @@ -12707,16 +12707,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8695.md,1899674bd80476d29754d574568b3c0834841141,CVE-2020-8695 805332779,0xMarcio/cve,2019/CVE-2019-16639.md,18997bbc9be7116e64ae9fbeba63c19d2f7fc856,CVE-2019-16639 805332779,0xMarcio/cve,2017/CVE-2017-8700.md,1899c5d7af559a6f0065bbe2cf6ff9740209c8f1,CVE-2017-8700 -805332779,0xMarcio/cve,2015/CVE-2015-2182.md,1899e3301cbcdacb633bd013c53edb8eec048cc9,CVE-2010-5322 805332779,0xMarcio/cve,2015/CVE-2015-2182.md,1899e3301cbcdacb633bd013c53edb8eec048cc9,CVE-2015-2182 -805332779,0xMarcio/cve,2007/CVE-2007-5699.md,189b28c6b248e4eef27eb64eaabca7ea6d328b89,CVE-2007-5699 +805332779,0xMarcio/cve,2015/CVE-2015-2182.md,1899e3301cbcdacb633bd013c53edb8eec048cc9,CVE-2010-5322 805332779,0xMarcio/cve,2007/CVE-2007-5699.md,189b28c6b248e4eef27eb64eaabca7ea6d328b89,CVE-2007-2059 +805332779,0xMarcio/cve,2007/CVE-2007-5699.md,189b28c6b248e4eef27eb64eaabca7ea6d328b89,CVE-2007-5699 805332779,0xMarcio/cve,2020/CVE-2020-9370.md,189c053f12a38b6cd70cb7540bdcf304e5cdb9c7,CVE-2020-9370 805332779,0xMarcio/cve,2023/CVE-2023-5151.md,189e09e2834cbb38f75b8c6c8e8632a302e790e0,CVE-2023-5151 805332779,0xMarcio/cve,2019/CVE-2019-13421.md,189ebe78272bf8b5061f0f602c629e85510a11a1,CVE-2019-13421 805332779,0xMarcio/cve,2022/CVE-2022-4386.md,189fd5945c38b377a399325df761fa43e5f00256,CVE-2022-4386 -805332779,0xMarcio/cve,2015/CVE-2015-8781.md,18a1838f6205e621c2936a24d861f10d64c5aef3,CVE-2015-8782 805332779,0xMarcio/cve,2015/CVE-2015-8781.md,18a1838f6205e621c2936a24d861f10d64c5aef3,CVE-2015-8781 +805332779,0xMarcio/cve,2015/CVE-2015-8781.md,18a1838f6205e621c2936a24d861f10d64c5aef3,CVE-2015-8782 805332779,0xMarcio/cve,2010/CVE-2010-0980.md,18a196819aec94d8f636e52db2cd8d995ef8fbf3,CVE-2010-0980 805332779,0xMarcio/cve,2021/CVE-2021-40907.md,18a2ac00930dee16f87e5dfb75fdb7d32a7c08a0,CVE-2021-40907 805332779,0xMarcio/cve,2024/CVE-2024-2590.md,18a37eeb097a8e27b57cd4e5d365323f6808321a,CVE-2024-2590 @@ -12729,8 +12729,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-29988.md,18a6a9e69a36e0a29974432eb2f7e0044524ad55,CVE-2021-29988 805332779,0xMarcio/cve,2019/CVE-2019-13352.md,18a6ff8cc5c64a4b8997725c5f7af251b94e623e,CVE-2019-13352 805332779,0xMarcio/cve,2019/CVE-2019-12987.md,18a732562516f20a7dfebd8c8d9b5d86620d44a6,CVE-2019-12987 -805332779,0xMarcio/cve,2014/CVE-2014-5806.md,18a7a0568012c8e42695cc8e8efafc4b0911f504,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5806.md,18a7a0568012c8e42695cc8e8efafc4b0911f504,CVE-2014-5806 +805332779,0xMarcio/cve,2014/CVE-2014-5806.md,18a7a0568012c8e42695cc8e8efafc4b0911f504,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-12022.md,18a7de05e6ecd2ffcbd191ff7887a68f3653fa35,CVE-2018-12022 805332779,0xMarcio/cve,2017/CVE-2017-16213.md,18a8733bd0bf53b557aa7b81c44dd6d670f4f4a6,CVE-2017-16213 805332779,0xMarcio/cve,2021/CVE-2021-21931.md,18a8f4eee9434da43b458cc5318898255525a10c,CVE-2021-21931 @@ -12752,13 +12752,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-4001.md,18b19c9083e429ca6de4154609aac46332414055,CVE-2018-4001 805332779,0xMarcio/cve,2007/CVE-2007-1440.md,18b21012580fdad5ceaee4fdf03dc4f9ad3b89f5,CVE-2007-1440 805332779,0xMarcio/cve,2022/CVE-2022-36502.md,18b26dea177dadd9899e7d1d65626677107e9c50,CVE-2022-36502 -805332779,0xMarcio/cve,2022/CVE-2022-22978.md,18b2f13f5e8b95f3fad3729bd7e255e6a2963f6b,CVE-2022-22978 805332779,0xMarcio/cve,2022/CVE-2022-22978.md,18b2f13f5e8b95f3fad3729bd7e255e6a2963f6b,CVE-2022-32532 +805332779,0xMarcio/cve,2022/CVE-2022-22978.md,18b2f13f5e8b95f3fad3729bd7e255e6a2963f6b,CVE-2022-22978 805332779,0xMarcio/cve,2023/CVE-2023-52219.md,18b2f401eeeff748c6676336e44443a6b2bdef49,CVE-2023-52219 805332779,0xMarcio/cve,2023/CVE-2023-3604.md,18b4b503a80e6987f04fda68d68bda29add780a7,CVE-2023-3604 805332779,0xMarcio/cve,2020/CVE-2020-8221.md,18b5d77e195fe986d830ea0410f41b668b1e19a9,CVE-2020-8221 -805332779,0xMarcio/cve,2023/CVE-2023-40576.md,18b66abf6b48c80eb6c9ae401adf0460e6256743,CVE-2023-40576 805332779,0xMarcio/cve,2023/CVE-2023-40576.md,18b66abf6b48c80eb6c9ae401adf0460e6256743,GHSA-X3X5-R7JM-5PQ2 +805332779,0xMarcio/cve,2023/CVE-2023-40576.md,18b66abf6b48c80eb6c9ae401adf0460e6256743,CVE-2023-40576 805332779,0xMarcio/cve,2022/CVE-2022-25818.md,18b6e2e58ef770e910fb6a8623ad597179968b5d,CVE-2022-25818 805332779,0xMarcio/cve,2018/CVE-2018-20122.md,18b736d0b43b9222aca344a60f2fac6adaa8ad25,CVE-2018-20122 805332779,0xMarcio/cve,2015/CVE-2015-9436.md,18b831e1089433607b30d3d577927183da1c1aa9,CVE-2015-9436 @@ -12777,15 +12777,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-31382.md,18bc1f4ebcda9360e423798ccac6df3fef4b0703,CVE-2022-31382 805332779,0xMarcio/cve,2024/CVE-2024-43380.md,18bc3ad1c67761595cbc5a083097defa239913e1,CVE-2024-43380 805332779,0xMarcio/cve,2021/CVE-2021-46440.md,18bd697916d94a2e8161bea6adfbf258d404e747,CVE-2021-46440 -805332779,0xMarcio/cve,2008/CVE-2008-1759.md,18be1a8da3b92f1f019b927ceda3501958c1fce1,CVE-2007-4922 805332779,0xMarcio/cve,2008/CVE-2008-1759.md,18be1a8da3b92f1f019b927ceda3501958c1fce1,CVE-2008-1759 +805332779,0xMarcio/cve,2008/CVE-2008-1759.md,18be1a8da3b92f1f019b927ceda3501958c1fce1,CVE-2007-4922 805332779,0xMarcio/cve,2018/CVE-2018-19127.md,18be910bdb20743f718bb07353b5b4b16c80255b,CVE-2018-19127 805332779,0xMarcio/cve,2006/CVE-2006-5050.md,18bea79829c89ae658d7dc71f220e309d9313021,CVE-2006-5050 805332779,0xMarcio/cve,2018/CVE-2018-1724.md,18beedb3b23fd98f0229f8ecf7059561722b6df1,CVE-2018-1724 805332779,0xMarcio/cve,2023/CVE-2023-28017.md,18bf86e855a46850c1c3c8f8f71bac9945b876f7,CVE-2023-28017 +805332779,0xMarcio/cve,2020/CVE-2020-1450.md,18bf8ac1b02e6d638156199bba4e8712a917f02c,CVE-2020-1451 805332779,0xMarcio/cve,2020/CVE-2020-1450.md,18bf8ac1b02e6d638156199bba4e8712a917f02c,CVE-2020-1456 805332779,0xMarcio/cve,2020/CVE-2020-1450.md,18bf8ac1b02e6d638156199bba4e8712a917f02c,CVE-2020-1450 -805332779,0xMarcio/cve,2020/CVE-2020-1450.md,18bf8ac1b02e6d638156199bba4e8712a917f02c,CVE-2020-1451 805332779,0xMarcio/cve,2021/CVE-2021-0364.md,18c0708c2022e5a690af6fa072437f6e66608aee,CVE-2021-0364 805332779,0xMarcio/cve,2012/CVE-2012-6698.md,18c08d073210e12aa3cff588cf9d382fdcce0fb7,CVE-2012-6698 805332779,0xMarcio/cve,2016/CVE-2016-7418.md,18c0e3eb4f25301b6bad890b5f1b4c3fca59e51a,CVE-2016-7418 @@ -12793,13 +12793,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18382.md,18c13902457faf45852d713d1e4902cfb1a89746,CVE-2018-18382 805332779,0xMarcio/cve,2016/CVE-2016-0783.md,18c17af7fede25521c911cc517a884498b0b158f,CVE-2016-0783 805332779,0xMarcio/cve,2021/CVE-2021-26597.md,18c24a43cc38c499aac80daea0a4a85eed5c9e20,CVE-2021-26597 -805332779,0xMarcio/cve,2014/CVE-2014-7124.md,18c25656832a4c7e703fbfda46aa35d529051a57,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7124.md,18c25656832a4c7e703fbfda46aa35d529051a57,CVE-2014-7124 +805332779,0xMarcio/cve,2014/CVE-2014-7124.md,18c25656832a4c7e703fbfda46aa35d529051a57,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-3789.md,18c2bb6167cee407f9001567f03f2281bffb0ba9,CVE-2006-3789 805332779,0xMarcio/cve,2014/CVE-2014-9021.md,18c2ebf16a5b5aa6268bf2ec6c6d000e4512639d,CVE-2014-9020 805332779,0xMarcio/cve,2014/CVE-2014-9021.md,18c2ebf16a5b5aa6268bf2ec6c6d000e4512639d,CVE-2014-9021 -805332779,0xMarcio/cve,2014/CVE-2014-5329.md,18c31982c0fb30a7f648946d19bb5ac60772902a,CVE-2014-5329 805332779,0xMarcio/cve,2014/CVE-2014-5329.md,18c31982c0fb30a7f648946d19bb5ac60772902a,CVE-2011-3192 +805332779,0xMarcio/cve,2014/CVE-2014-5329.md,18c31982c0fb30a7f648946d19bb5ac60772902a,CVE-2014-5329 805332779,0xMarcio/cve,2023/CVE-2023-52257.md,18c39f21e6d9f9d92c8ca34807ab05067d51e958,CVE-2023-52257 805332779,0xMarcio/cve,2023/CVE-2023-1718.md,18c45f0a07453dffd447080827c8aa2e525b7c72,CVE-2023-1718 805332779,0xMarcio/cve,2018/CVE-2018-5730.md,18c56f9b31715627ce9b87e134d729c9234e6ab2,CVE-2018-5730 @@ -12829,28 +12829,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6835.md,18d20c1041bac78bd4bebd10e78b615a714c1c8a,CVE-2014-6835 805332779,0xMarcio/cve,2014/CVE-2014-6835.md,18d20c1041bac78bd4bebd10e78b615a714c1c8a,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-2758.md,18d23424dbb3c210f5f83b6ec3a3bfc600599130,CVE-2020-2758 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4780 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4764 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4777 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2656 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4783 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4778 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4786 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2654 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4776 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4790 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2583 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4764 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4784 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4780 -805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2624 805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4781 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4775 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-4785.md,18d2a92d86a7fc3fe1ff2ee4630004a17eebd03e,CVE-2015-4787 805332779,0xMarcio/cve,2013/CVE-2013-4473.md,18d3534ac42915b53e20fd3901ebac0133b2c2d1,CVE-2013-4473 805332779,0xMarcio/cve,2023/CVE-2023-4469.md,18d434d02f6b1e3ee6ad4670cf8aac9393db1cde,CVE-2023-4469 805332779,0xMarcio/cve,2019/CVE-2019-16535.md,18d5b73df26e6fb88929ba1db72ef664ec541c97,CVE-2019-16535 @@ -12858,8 +12858,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3958.md,18d76faaf7825b9b015638b8f18eeea61cd72139,CVE-2021-3958 805332779,0xMarcio/cve,2020/CVE-2020-11937.md,18d92aab5bc51fc8276c342f8cc9e18e94cad462,CVE-2020-11937 805332779,0xMarcio/cve,2021/CVE-2021-32281.md,18d96f56adc8516c37c23b607e9134764b84bc35,CVE-2021-32281 -805332779,0xMarcio/cve,2024/CVE-2024-23640.md,18d9d8ed9fac3185721d22b4c324a4162c3998d2,CVE-2024-23640 805332779,0xMarcio/cve,2024/CVE-2024-23640.md,18d9d8ed9fac3185721d22b4c324a4162c3998d2,GHSA-9RFR-PF2X-G4XF +805332779,0xMarcio/cve,2024/CVE-2024-23640.md,18d9d8ed9fac3185721d22b4c324a4162c3998d2,CVE-2024-23640 805332779,0xMarcio/cve,2009/CVE-2009-0394.md,18da15d2b0d340af6be163665969d837b12df937,CVE-2009-0394 805332779,0xMarcio/cve,2018/CVE-2018-12293.md,18da7cfdd825bf6962aa3ab7cfe0804fb6cbfce2,CVE-2018-12293 805332779,0xMarcio/cve,2020/CVE-2020-24026.md,18dab471b3a88b79c2edec960fc2b5ec0785761d,CVE-2020-24026 @@ -12884,8 +12884,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2348.md,18e6080e872dbd734ecb9280c424cb82a935cfbc,CVE-2008-2348 805332779,0xMarcio/cve,2009/CVE-2009-0590.md,18e6816ed3d95e2205aa1475e1ea2bc34642ad5e,CVE-2009-0590 805332779,0xMarcio/cve,2023/CVE-2023-22035.md,18e6bfb576f9736eb8f0496d11eb56f28ff4d063,CVE-2023-22035 -805332779,0xMarcio/cve,2014/CVE-2014-4232.md,18e74e2ba4de36dbe006d52da53ab73f9676e4f6,CVE-2014-4232 805332779,0xMarcio/cve,2014/CVE-2014-4232.md,18e74e2ba4de36dbe006d52da53ab73f9676e4f6,CVE-2014-2463 +805332779,0xMarcio/cve,2014/CVE-2014-4232.md,18e74e2ba4de36dbe006d52da53ab73f9676e4f6,CVE-2014-4232 805332779,0xMarcio/cve,2024/CVE-2024-30097.md,18e751a30b444944bbc40f1416bc57410d110a9b,CVE-2024-30097 805332779,0xMarcio/cve,2023/CVE-2023-4514.md,18e7d074a553a4e8ede3cd96d36e84e33ce1c0cb,CVE-2023-4514 805332779,0xMarcio/cve,2020/CVE-2020-5330.md,18e9bbea0e83165dbf28548125d5590c9d130c18,CVE-2020-5330 @@ -12902,28 +12902,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9387.md,18f0d540c58bd12d2edf646c380e9b0c3f77c979,CVE-2017-9387 805332779,0xMarcio/cve,2012/CVE-2012-6700.md,18f16d3dba81869597bdda5e80ed0f235a7077b0,CVE-2012-6700 805332779,0xMarcio/cve,2022/CVE-2022-37914.md,18f1a0759bdb9b42198e6bfa57f26efbc67ff730,CVE-2022-37914 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4782 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4780 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4754 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4790 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2624 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4784 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4783 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4781 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4787 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4764 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4778 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4775 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2656 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4776 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4780 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4764 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4785 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2656 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2626 -805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2654 805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4778 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-2654.md,18f21e06e8b6a0cd339204ea0fbde3f1251d72de,CVE-2015-4782 805332779,0xMarcio/cve,2008/CVE-2008-2411.md,18f2522e349ab50804f73d0c4176852810a4850d,CVE-2008-2411 805332779,0xMarcio/cve,2022/CVE-2022-0314.md,18f26374623ef590a8780136d4206d70bf4c92b8,CVE-2022-0314 805332779,0xMarcio/cve,2020/CVE-2020-35762.md,18f30affb7455a6cc8b20c0e517a5fe2f4f44169,CVE-2020-35762 @@ -12963,16 +12963,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21563.md,1906b281e6e1876b232946c86468367429eaf1b0,CVE-2022-21563 805332779,0xMarcio/cve,2021/CVE-2021-41765.md,1906b67aed2c96024eae2b0b62e0aa2aee34c569,CVE-2021-41765 805332779,0xMarcio/cve,2018/CVE-2018-21085.md,19073c5c7e21584310e7559d8fc0eccff4acc272,CVE-2018-21085 -805332779,0xMarcio/cve,2016/CVE-2016-7809.md,1907c3cb1ac496e20fd0a8ea352b0bdf41595b6e,CVE-2016-7809 805332779,0xMarcio/cve,2016/CVE-2016-7809.md,1907c3cb1ac496e20fd0a8ea352b0bdf41595b6e,BID-94248 +805332779,0xMarcio/cve,2016/CVE-2016-7809.md,1907c3cb1ac496e20fd0a8ea352b0bdf41595b6e,CVE-2016-7809 805332779,0xMarcio/cve,2010/CVE-2010-0372.md,1908a14a70fe11638de66d9850fdec488ec839af,CVE-2010-0372 805332779,0xMarcio/cve,2022/CVE-2022-27000.md,1908e363de3611fa4d818345e1e2d5f23627fec7,CVE-2022-27000 805332779,0xMarcio/cve,2022/CVE-2022-47769.md,19090ef4ca9eb61a99d49019aba21173b67f0728,CVE-2022-47769 805332779,0xMarcio/cve,2021/CVE-2021-41928.md,190a45d8a4593c2b5b8c3043ea2bd1105eba2ef9,CVE-2021-41928 805332779,0xMarcio/cve,2023/CVE-2023-34062.md,190a58da259022523218a0d3148046a83d046489,CVE-2023-34062 -805332779,0xMarcio/cve,2008/CVE-2008-2365.md,190a74e10706cdbba21a29941e50aa549419bceb,CVE-2008-1514 805332779,0xMarcio/cve,2008/CVE-2008-2365.md,190a74e10706cdbba21a29941e50aa549419bceb,CVE-2007-0771 805332779,0xMarcio/cve,2008/CVE-2008-2365.md,190a74e10706cdbba21a29941e50aa549419bceb,CVE-2008-2365 +805332779,0xMarcio/cve,2008/CVE-2008-2365.md,190a74e10706cdbba21a29941e50aa549419bceb,CVE-2008-1514 805332779,0xMarcio/cve,2023/CVE-2023-35131.md,190afb9bd26edd81d27acdda35836197a7e0b941,CVE-2023-35131 805332779,0xMarcio/cve,2022/CVE-2022-1895.md,190b2cafce520613849952c0423757315c5e11a8,CVE-2022-1895 805332779,0xMarcio/cve,2023/CVE-2023-33865.md,190beb0229ef1277be85329db90e365897c79caa,CVE-2023-33865 @@ -13013,8 +13013,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-31453.md,191c830b3747c57d31fa682d2db1a84781acc7e5,GHSA-XG8V-M2MH-45M6 805332779,0xMarcio/cve,2016/CVE-2016-5500.md,191d14e8cd860d53e4ce51a198fb4872ad4df0c0,CVE-2016-5500 805332779,0xMarcio/cve,2015/CVE-2015-9475.md,191d3519d96957d4506213e2595ec38fdb38a30e,CVE-2015-9475 -805332779,0xMarcio/cve,2021/CVE-2021-22555.md,191e638d3863699a7b74f4729357f16874558bb8,CVE-2022-0995 805332779,0xMarcio/cve,2021/CVE-2021-22555.md,191e638d3863699a7b74f4729357f16874558bb8,GHSA-XXX5-8MVQ-3528 +805332779,0xMarcio/cve,2021/CVE-2021-22555.md,191e638d3863699a7b74f4729357f16874558bb8,CVE-2022-0995 805332779,0xMarcio/cve,2021/CVE-2021-22555.md,191e638d3863699a7b74f4729357f16874558bb8,CVE-2021-22555 805332779,0xMarcio/cve,2009/CVE-2009-1643.md,191f0fd8ceaec5551fad4e84d2d8ff7cf4eb4ec0,CVE-2009-1643 805332779,0xMarcio/cve,2016/CVE-2016-9958.md,1921da1d31109a06782ec34a4c7e7bccb8799a7d,CVE-2016-9958 @@ -13023,11 +13023,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0565.md,1922adb5f61b360a1cf3f137c46bbe1458fca70e,CVE-2006-0565 805332779,0xMarcio/cve,2024/CVE-2024-28563.md,1924389d89cc9141f724b4f39a56a2402d236d26,CVE-2024-28563 805332779,0xMarcio/cve,2020/CVE-2020-14633.md,192599b75c306826ebad82fe8d9418b7cbd65922,CVE-2020-14633 -805332779,0xMarcio/cve,2013/CVE-2013-6025.md,1926a1015a35a03fc1a10cdc3c2aaee9695055dd,CVE-2013-6025 805332779,0xMarcio/cve,2013/CVE-2013-6025.md,1926a1015a35a03fc1a10cdc3c2aaee9695055dd,VU#303900 +805332779,0xMarcio/cve,2013/CVE-2013-6025.md,1926a1015a35a03fc1a10cdc3c2aaee9695055dd,CVE-2013-6025 805332779,0xMarcio/cve,2017/CVE-2017-7203.md,1927cd19e69f7f64fdff1ef7c3226c9914274722,CVE-2017-7203 -805332779,0xMarcio/cve,2007/CVE-2007-6676.md,192811deff4085155de76774ba04470c08f83058,CVE-2007-6676 805332779,0xMarcio/cve,2007/CVE-2007-6676.md,192811deff4085155de76774ba04470c08f83058,CVE-2007-0123 +805332779,0xMarcio/cve,2007/CVE-2007-6676.md,192811deff4085155de76774ba04470c08f83058,CVE-2007-6676 805332779,0xMarcio/cve,2024/CVE-2024-27448.md,19298bf623cc80c920c7047a64e4229144e75a6b,CVE-2024-27448 805332779,0xMarcio/cve,2023/CVE-2023-3629.md,192a35b5b77d95e1a639290cc07ba6175918551a,CVE-2023-3629 805332779,0xMarcio/cve,2008/CVE-2008-2086.md,192a3c5fe9802966aea35ef84af2baa977f9dbdb,CVE-2008-2086 @@ -13036,8 +13036,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-4909.md,192b5a9f4db473f01b9a8c7d732ca426ad3495f4,CVE-2014-4909 805332779,0xMarcio/cve,2018/CVE-2018-5283.md,192bd7446b2b3aa9d60bcdee7f2d4bbd8918827e,CVE-2018-5283 805332779,0xMarcio/cve,2018/CVE-2018-11996.md,192c69e2d2c7a4a08688c0b73b6ea20452265a76,CVE-2018-11996 -805332779,0xMarcio/cve,2008/CVE-2008-4038.md,192d5a20f50fa773e4080cdd74883630720bba12,CVE-2008-4038 805332779,0xMarcio/cve,2008/CVE-2008-4038.md,192d5a20f50fa773e4080cdd74883630720bba12,MS08-063 +805332779,0xMarcio/cve,2008/CVE-2008-4038.md,192d5a20f50fa773e4080cdd74883630720bba12,CVE-2008-4038 805332779,0xMarcio/cve,2017/CVE-2017-10312.md,192d83e0b0a5d378c148602fe5a311460722f107,CVE-2017-10312 805332779,0xMarcio/cve,2020/CVE-2020-8255.md,192f32d00a7163e4f95fce3788f60500a3b9d544,CVE-2020-8255 805332779,0xMarcio/cve,2024/CVE-2024-25894.md,192fd1074db517fe4ecf4bdd1f90f5ef4b646573,CVE-2024-25894 @@ -13068,8 +13068,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2280.md,193df36c51ddb85017da4c4283ec3e0a955ca6c0,CVE-2015-2280 805332779,0xMarcio/cve,2015/CVE-2015-2280.md,193df36c51ddb85017da4c4283ec3e0a955ca6c0,BID-75597 805332779,0xMarcio/cve,2023/CVE-2023-42004.md,193e10e2172450c5cbcdaee1a92dbcf9ac720d9e,CVE-2023-42004 -805332779,0xMarcio/cve,2016/CVE-2016-3469.md,193fa1585a9ac25a61c94033b9216351c6a577bb,CVE-2016-3469 805332779,0xMarcio/cve,2016/CVE-2016-3469.md,193fa1585a9ac25a61c94033b9216351c6a577bb,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3469.md,193fa1585a9ac25a61c94033b9216351c6a577bb,CVE-2016-3469 805332779,0xMarcio/cve,2021/CVE-2021-44384.md,19405964c437820b538cf9c58ec683b89e794cfd,CVE-2021-44384 805332779,0xMarcio/cve,2015/CVE-2015-4135.md,194212aa425f98f74e9df061c9e48f27c5e27388,CVE-2015-4135 805332779,0xMarcio/cve,2008/CVE-2008-2001.md,19426f9f66b8cacffba66fe1e03e4b119c698f19,CVE-2008-2001 @@ -13100,8 +13100,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52577.md,195118a1b0f06279e34c77caa1b24e7ff396f912,CVE-2023-52577 805332779,0xMarcio/cve,2024/CVE-2024-38131.md,1951a78a1cbadd8fd8a61c4bf8f6adaed7e8769b,CVE-2024-38131 805332779,0xMarcio/cve,2022/CVE-2022-28006.md,1952e5f75664bb9993b1c2910fdd073c211dd54e,CVE-2022-28006 -805332779,0xMarcio/cve,2014/CVE-2014-7396.md,1953aa91afcc1be4afcb1fbbe620138edd750bf6,CVE-2014-7396 805332779,0xMarcio/cve,2014/CVE-2014-7396.md,1953aa91afcc1be4afcb1fbbe620138edd750bf6,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7396.md,1953aa91afcc1be4afcb1fbbe620138edd750bf6,CVE-2014-7396 805332779,0xMarcio/cve,2020/CVE-2020-3242.md,1953e8c87c1b7cbeb6e1dace36e6d450cbaeaaa8,CVE-2020-3242 805332779,0xMarcio/cve,2021/CVE-2021-43036.md,19549a26dfba34b49483c4c5f54534048faf6190,CVE-2021-43036 805332779,0xMarcio/cve,2022/CVE-2022-23223.md,1954a1609ce2d5f89081bbbd60e5e0e545e8a39c,CVE-2022-23223 @@ -13109,10 +13109,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9751.md,1955400bb949f4cc0fc29f946b4fcaf2d83f8879,CVE-2017-9751 805332779,0xMarcio/cve,2008/CVE-2008-5361.md,1955d9d5811ccfcef30e1f8518cc50158d43c68f,CVE-2008-5361 805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0778 +805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0804 805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0845 -805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0802 805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0803 -805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0804 +805332779,0xMarcio/cve,2020/CVE-2020-0845.md,1955e3e9dca7d87de77034d2623ef07dff45639d,CVE-2020-0802 805332779,0xMarcio/cve,2018/CVE-2018-12366.md,195623087166f0c81c1532af62af598e9694690e,CVE-2018-12366 805332779,0xMarcio/cve,2024/CVE-2024-26305.md,19562d3dd462d90b8ae3a1fda208a5060f2a6743,CVE-2024-26304 805332779,0xMarcio/cve,2024/CVE-2024-26305.md,19562d3dd462d90b8ae3a1fda208a5060f2a6743,CVE-2024-26305 @@ -13129,9 +13129,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20337.md,195e3a4207998f5e25eb9a97019cdbb75aceae13,CVE-2024-20337 805332779,0xMarcio/cve,2023/CVE-2023-27941.md,195f14247b025cb4989ac3a78525109ebf0ff358,CVE-2023-27941 805332779,0xMarcio/cve,2023/CVE-2023-31025.md,195fc4cb907dffd34622e5a4b8369febd1c71a2d,CVE-2023-31025 +805332779,0xMarcio/cve,2022/CVE-2022-33915.md,196031fafd4f11c8b89f3f8536c011f41be6eabf,CVE-2022-33915 805332779,0xMarcio/cve,2022/CVE-2022-33915.md,196031fafd4f11c8b89f3f8536c011f41be6eabf,CVE-2021-44228 805332779,0xMarcio/cve,2022/CVE-2022-33915.md,196031fafd4f11c8b89f3f8536c011f41be6eabf,CVE-2021-45046 -805332779,0xMarcio/cve,2022/CVE-2022-33915.md,196031fafd4f11c8b89f3f8536c011f41be6eabf,CVE-2022-33915 805332779,0xMarcio/cve,2015/CVE-2015-7723.md,19605a365a355cfec8e4f1d6b0745ea475c9350e,CVE-2015-7723 805332779,0xMarcio/cve,2006/CVE-2006-0064.md,19617e4e710a130c089a0ee366ada0a1bc09c114,CVE-2006-0064 805332779,0xMarcio/cve,2020/CVE-2020-14786.md,1961f9f1336547c915bd9a65995bc4ad7f0a226c,CVE-2020-14786 @@ -13140,8 +13140,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-35271.md,196532f017e4da5e6ace6069bb796697e4aa5327,CVE-2020-35271 805332779,0xMarcio/cve,2022/CVE-2022-32317.md,1965821e15f50d3e4a1bbef630e1706e9d0a6e02,CVE-2022-32317 805332779,0xMarcio/cve,2023/CVE-2023-37573.md,196597d707f4bb1a9eb515bcbfe31ab2090f25b8,CVE-2023-37573 -805332779,0xMarcio/cve,2014/CVE-2014-7036.md,196706b875652fc9579c8d1db89bbd9d02a3d909,CVE-2014-7036 805332779,0xMarcio/cve,2014/CVE-2014-7036.md,196706b875652fc9579c8d1db89bbd9d02a3d909,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7036.md,196706b875652fc9579c8d1db89bbd9d02a3d909,CVE-2014-7036 805332779,0xMarcio/cve,2023/CVE-2023-2330.md,196b83bc042aa01a0b834655822c2bcdec92392c,CVE-2023-2330 805332779,0xMarcio/cve,2020/CVE-2020-28005.md,196c4e1b33c5086d5fc7dc25d8b5aae626317627,CVE-2020-28005 805332779,0xMarcio/cve,2024/CVE-2024-45167.md,196c9d7e83a9dfe99b14678b74bad8c8204560f5,CVE-2024-45167 @@ -13159,11 +13159,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2643.md,1973aad01378c30b8c4f10fd6a917fe146fd3572,CVE-2019-2643 805332779,0xMarcio/cve,2022/CVE-2022-41210.md,1973d825ac7e25a2865f583ddeedf90c7624b638,CVE-2022-41210 805332779,0xMarcio/cve,2023/CVE-2023-46022.md,197407cae5f7a75c08910e931affc0b4eab4bf92,CVE-2023-46022 -805332779,0xMarcio/cve,2014/CVE-2014-7564.md,19744e8a9e36d7b2664ff065172a4f001f6c180d,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7564.md,19744e8a9e36d7b2664ff065172a4f001f6c180d,CVE-2014-7564 +805332779,0xMarcio/cve,2014/CVE-2014-7564.md,19744e8a9e36d7b2664ff065172a4f001f6c180d,VU#582497 +805332779,0xMarcio/cve,2012/CVE-2012-1165.md,1974677cc7232c59dc3485d16b211c2cc8290940,CVE-2012-1165 805332779,0xMarcio/cve,2012/CVE-2012-1165.md,1974677cc7232c59dc3485d16b211c2cc8290940,CVE-2006-7250 805332779,0xMarcio/cve,2012/CVE-2012-1165.md,1974677cc7232c59dc3485d16b211c2cc8290940,VU#13 -805332779,0xMarcio/cve,2012/CVE-2012-1165.md,1974677cc7232c59dc3485d16b211c2cc8290940,CVE-2012-1165 805332779,0xMarcio/cve,2017/CVE-2017-3329.md,1974784170d8cbb085edf502358ebbbc2e3798b0,CVE-2017-3329 805332779,0xMarcio/cve,2008/CVE-2008-5540.md,1974d0076adf9860da7a2b2e0fd7cfdfc1b96792,CVE-2006-5745 805332779,0xMarcio/cve,2008/CVE-2008-5540.md,1974d0076adf9860da7a2b2e0fd7cfdfc1b96792,CVE-2008-5540 @@ -13172,23 +13172,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6218.md,1975b4301f7cd5315dc94a26839a170fc5c4fb9c,CVE-2007-5234 805332779,0xMarcio/cve,2007/CVE-2007-6218.md,1975b4301f7cd5315dc94a26839a170fc5c4fb9c,CVE-2007-6218 805332779,0xMarcio/cve,2020/CVE-2020-19693.md,1976baae220ec2789dcb66eac8c684835a4b9069,CVE-2020-19693 -805332779,0xMarcio/cve,2009/CVE-2009-3134.md,19786dafa8ac96dde30264e7d0d0c6b0b7dd718c,MS09-067 805332779,0xMarcio/cve,2009/CVE-2009-3134.md,19786dafa8ac96dde30264e7d0d0c6b0b7dd718c,CVE-2009-3134 +805332779,0xMarcio/cve,2009/CVE-2009-3134.md,19786dafa8ac96dde30264e7d0d0c6b0b7dd718c,MS09-067 805332779,0xMarcio/cve,2015/CVE-2015-2681.md,1978ba582abcc4f145cf814b869855a3b2bb70cb,CVE-2015-2681 805332779,0xMarcio/cve,2016/CVE-2016-4541.md,1978be18a47ca5624c264a38406283f036c049c7,CVE-2016-4541 805332779,0xMarcio/cve,2018/CVE-2018-1000301.md,1979953f6878cd7a8c4e9a054de6333d77df91db,CVE-2018-1000301 805332779,0xMarcio/cve,2001/CVE-2001-0751.md,1979a8cf362e2a0da1a1731234d73fb77c4cb592,CVE-2001-0751 805332779,0xMarcio/cve,2012/CVE-2012-0449.md,1979c882085baa9f7f126c700c73d6bc29c44961,CVE-2012-0449 -805332779,0xMarcio/cve,2017/CVE-2017-0783.md,1979f586984d4865809440822ab984857a7f8ab0,CVE-2017-0783 805332779,0xMarcio/cve,2017/CVE-2017-0783.md,1979f586984d4865809440822ab984857a7f8ab0,CVE-2017-0785 +805332779,0xMarcio/cve,2017/CVE-2017-0783.md,1979f586984d4865809440822ab984857a7f8ab0,CVE-2017-0783 805332779,0xMarcio/cve,2008/CVE-2008-5949.md,197a9d56d2f33c108888ccbee51979157c10769f,CVE-2008-5949 805332779,0xMarcio/cve,2022/CVE-2022-34094.md,197b7579679a0d5030f8d1774688bf3849935e23,CVE-2022-34094 805332779,0xMarcio/cve,2020/CVE-2020-7209.md,197b8aa3dcea62f0be243ea5b4c2e4928cc3980f,CVE-2020-7209 805332779,0xMarcio/cve,2014/CVE-2014-7180.md,197c5e36065f1b51c77351dec0c543ef186599a5,CVE-2014-7180 805332779,0xMarcio/cve,2017/CVE-2017-8543.md,197d33548d198c9afdb15f7e2755c8c5c1f1244e,CVE-2017-8543 805332779,0xMarcio/cve,2013/CVE-2013-5843.md,197d42c4a1b61dedf56d7108cbf1e5192985efd3,CVE-2013-5843 -805332779,0xMarcio/cve,2017/CVE-2017-6001.md,197e9e805c0c88299471bdf1fc73c34a60c05f79,CVE-2016-6786 805332779,0xMarcio/cve,2017/CVE-2017-6001.md,197e9e805c0c88299471bdf1fc73c34a60c05f79,CVE-2017-6001 +805332779,0xMarcio/cve,2017/CVE-2017-6001.md,197e9e805c0c88299471bdf1fc73c34a60c05f79,CVE-2016-6786 805332779,0xMarcio/cve,2024/CVE-2024-43322.md,197ea90b3293e40d51603f6ea13b86c79f177910,CVE-2024-43322 805332779,0xMarcio/cve,2022/CVE-2022-35023.md,197fad3b8bb3f6e78eefbd600b1db455feab1306,CVE-2022-35023 805332779,0xMarcio/cve,2010/CVE-2010-1964.md,197fdbda29ebd5733f06b197c114122aef548c08,ZDI-CAN-683 @@ -13201,12 +13201,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4924.md,198339cffb19e2f7777e50e6636d9eff208fb222,CVE-2015-4924 805332779,0xMarcio/cve,2021/CVE-2021-30869.md,19835aa986cc3c83fb87b2e7908b6ea76c07e1b6,CVE-2021-30869 805332779,0xMarcio/cve,2016/CVE-2016-4673.md,198363c86f83659f7bf9ea88952bb283f3c110f2,CVE-2016-4673 +805332779,0xMarcio/cve,2007/CVE-2007-4654.md,19840d7df5e6af4166c4174b3d77d24d48500ffb,CVE-2001-0144 805332779,0xMarcio/cve,2007/CVE-2007-4654.md,19840d7df5e6af4166c4174b3d77d24d48500ffb,CVE-2007-4654 805332779,0xMarcio/cve,2007/CVE-2007-4654.md,19840d7df5e6af4166c4174b3d77d24d48500ffb,CVE-2002-1024 -805332779,0xMarcio/cve,2007/CVE-2007-4654.md,19840d7df5e6af4166c4174b3d77d24d48500ffb,CVE-2001-0144 805332779,0xMarcio/cve,2004/CVE-2004-0571.md,19841fd46027be71b207104ff4ca2e870db6f1cc,CVE-2004-0571 -805332779,0xMarcio/cve,2004/CVE-2004-0571.md,19841fd46027be71b207104ff4ca2e870db6f1cc,CVE-2004-0901 805332779,0xMarcio/cve,2004/CVE-2004-0571.md,19841fd46027be71b207104ff4ca2e870db6f1cc,MS04-041 +805332779,0xMarcio/cve,2004/CVE-2004-0571.md,19841fd46027be71b207104ff4ca2e870db6f1cc,CVE-2004-0901 805332779,0xMarcio/cve,2018/CVE-2018-3968.md,19853bd3182291f18a1dc6cbf1f5e2d8e8377ba6,CVE-2018-3968 805332779,0xMarcio/cve,2008/CVE-2008-5193.md,19855af9d70b984b3790afef1e104a4d74d8a296,CVE-2008-5193 805332779,0xMarcio/cve,2008/CVE-2008-5193.md,19855af9d70b984b3790afef1e104a4d74d8a296,CVE-2007-4024 @@ -13219,8 +13219,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5950.md,198a78b42870c52fad47f81171ad6acedac5e01c,CVE-2015-5950 805332779,0xMarcio/cve,2020/CVE-2020-14335.md,198bb05de9f127fb6024399e48f8250c10e9cfcc,CVE-2020-14335 805332779,0xMarcio/cve,2021/CVE-2021-38705.md,198c6348c4bc65a7337a870c8a289b136a8244c6,CVE-2021-38705 -805332779,0xMarcio/cve,2023/CVE-2023-3044.md,198d92a074fcd2cb0e3b537916585dc964c4bae6,CVE-2022-30524 805332779,0xMarcio/cve,2023/CVE-2023-3044.md,198d92a074fcd2cb0e3b537916585dc964c4bae6,CVE-2023-3044 +805332779,0xMarcio/cve,2023/CVE-2023-3044.md,198d92a074fcd2cb0e3b537916585dc964c4bae6,CVE-2022-30524 805332779,0xMarcio/cve,2009/CVE-2009-2015.md,198e8878001bee83e25fe5fc1f51b85781ff710a,CVE-2009-2015 805332779,0xMarcio/cve,2016/CVE-2016-0525.md,1991063e3b86952ae0f25fd51bd8acf563e4204a,CVE-2016-0525 805332779,0xMarcio/cve,2015/CVE-2015-6358.md,1991c07a4cd4b4996746d1afd59ff19ab8440fa8,CVE-2015-6358 @@ -13237,8 +13237,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1840.md,1997b33cdf9eabc96f9f1dc9373cd7ef575ffd38,CVE-2015-1840 805332779,0xMarcio/cve,2020/CVE-2020-8004.md,1999cb9a95db565ee2d5a10434ef81b559d84862,CVE-2020-8004 805332779,0xMarcio/cve,2006/CVE-2006-2046.md,199a3477395202a92f825efe9e2555fadc19ccc4,CVE-2006-2046 -805332779,0xMarcio/cve,2017/CVE-2017-5826.md,199a956c1b410ab82e96843e12d5c5516f5c5c60,BID-98722 805332779,0xMarcio/cve,2017/CVE-2017-5826.md,199a956c1b410ab82e96843e12d5c5516f5c5c60,CVE-2017-5826 +805332779,0xMarcio/cve,2017/CVE-2017-5826.md,199a956c1b410ab82e96843e12d5c5516f5c5c60,BID-98722 805332779,0xMarcio/cve,2022/CVE-2022-24006.md,199b7c35cbe89907af2768c13f6e3aec04369cfb,CVE-2022-24006 805332779,0xMarcio/cve,2023/CVE-2023-4822.md,199bef76378f2552742d47c97f09f7a489d66b73,CVE-2023-4822 805332779,0xMarcio/cve,2005/CVE-2005-0236.md,199c2b20b9a783e0ed373aeac04827b4ecf3dcb2,CVE-2005-0236 @@ -13258,8 +13258,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9338.md,19a5ea8977c397fe5b3a3f49a9d7c66d5d1d0102,CVE-2014-9338 805332779,0xMarcio/cve,2022/CVE-2022-43183.md,19a5f83f15553672eec40a6eafe0eb36f1246754,CVE-2022-43183 805332779,0xMarcio/cve,2021/CVE-2021-32557.md,19a66b1a4641bd953164febd4d6d5a37083e0434,CVE-2021-32557 -805332779,0xMarcio/cve,2004/CVE-2004-0899.md,19a68e3d2a3022fb9c4c685f83580e7f547820e6,CVE-2004-0899 805332779,0xMarcio/cve,2004/CVE-2004-0899.md,19a68e3d2a3022fb9c4c685f83580e7f547820e6,MS04-042 +805332779,0xMarcio/cve,2004/CVE-2004-0899.md,19a68e3d2a3022fb9c4c685f83580e7f547820e6,CVE-2004-0899 805332779,0xMarcio/cve,2020/CVE-2020-9910.md,19a728ed895a8e670734e88174f471a1ba663de1,CVE-2020-9910 805332779,0xMarcio/cve,2017/CVE-2017-0190.md,19a75af90b012aa19dc04ea112d0ce96c19a0191,CVE-2017-0190 805332779,0xMarcio/cve,2009/CVE-2009-2605.md,19a78cfd7f35b5f9394bdd493036d5d0508a3564,CVE-2009-2605 @@ -13297,12 +13297,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-25834.md,19be9ddcd770909e1edc16965e93b53ed7ee2dd2,CVE-2020-25834 805332779,0xMarcio/cve,2006/CVE-2006-5626.md,19bf6207a8356e1c9db9f1a83eeeb90960d4a769,CVE-2006-5626 805332779,0xMarcio/cve,2002/CVE-2002-1099.md,19bf9853d51037d950eb73ce49f2c2b2ac03af88,CVE-2002-1099 -805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16294 805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16297 -805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16295 -805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16293 805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16291 +805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16294 +805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16293 805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16296 +805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16295 805332779,0xMarcio/cve,2018/CVE-2018-16291.md,19c0613fd858f554d351391aba9481f8cc25c2c7,CVE-2018-16292 805332779,0xMarcio/cve,2020/CVE-2020-1721.md,19c0b8cd47f210b1f150a4bb3f7a308cb66a41ad,CVE-2020-1721 805332779,0xMarcio/cve,2022/CVE-2022-47075.md,19c0be77f9ba6279392010e0f9e89e3343aa0710,CVE-2022-47076 @@ -13320,8 +13320,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-17451.md,19c88774bafa2a2579ddd37c5b5512adf19f284a,CVE-2019-17451 805332779,0xMarcio/cve,2021/CVE-2021-38758.md,19c8e04ecf362ad60e489055e2e54b632f54dac5,CVE-2021-38758 805332779,0xMarcio/cve,2022/CVE-2022-26999.md,19c8f5536ee807551ba25ddf610e3bcb4a9550ae,CVE-2022-26999 -805332779,0xMarcio/cve,2024/CVE-2024-22243.md,19c932f51d4b4f07e73c03eee9e04f93dba91f87,CVE-2024-22234 805332779,0xMarcio/cve,2024/CVE-2024-22243.md,19c932f51d4b4f07e73c03eee9e04f93dba91f87,CVE-2024-22243 +805332779,0xMarcio/cve,2024/CVE-2024-22243.md,19c932f51d4b4f07e73c03eee9e04f93dba91f87,CVE-2024-22234 805332779,0xMarcio/cve,2018/CVE-2018-15936.md,19c97b95400ec4d859cb57a535aec56efb6af9e3,CVE-2018-15936 805332779,0xMarcio/cve,2020/CVE-2020-18158.md,19c985b8eb538baa1ff01246f3d6fc50f8aaa3f7,CVE-2020-18158 805332779,0xMarcio/cve,2018/CVE-2018-3858.md,19c9f3233e9bfd5c66f1dd276d7da21c3f6cd302,CVE-2018-3857 @@ -13333,8 +13333,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7627.md,19cbbc107d8e3b01ee319c242d73a530d81b0610,CVE-2020-7627 805332779,0xMarcio/cve,2019/CVE-2019-2178.md,19cc1cdf9a9ed01f7ec791045d6c6e5296af5462,CVE-2019-2178 805332779,0xMarcio/cve,2022/CVE-2022-24108.md,19cc3a2285d22ddfb8c54b526606ec2cf6896ca6,CVE-2022-24108 -805332779,0xMarcio/cve,2024/CVE-2024-21661.md,19ccd42b935e9c06ce7ca2b472548823d8389229,GHSA-6V85-WR92-Q4P7 805332779,0xMarcio/cve,2024/CVE-2024-21661.md,19ccd42b935e9c06ce7ca2b472548823d8389229,CVE-2024-21661 +805332779,0xMarcio/cve,2024/CVE-2024-21661.md,19ccd42b935e9c06ce7ca2b472548823d8389229,GHSA-6V85-WR92-Q4P7 805332779,0xMarcio/cve,2020/CVE-2020-4445.md,19cd441318fdf7562a2dd5ff5ac49d0971656fbe,CVE-2020-4445 805332779,0xMarcio/cve,2017/CVE-2017-16220.md,19cd75f4fc3009029a307bb5b27a6ee9008833b5,CVE-2017-16220 805332779,0xMarcio/cve,2006/CVE-2006-4361.md,19cdc28fe47112425b69478f0fb110acfd7ed8c7,CVE-2006-4361 @@ -13361,8 +13361,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2883.md,19d816db9ddee3b2ba757a4a8a06da73e39c72a2,CVE-2020-2883 805332779,0xMarcio/cve,2022/CVE-2022-0163.md,19d84561b6daaf9bab10bc2d5b46b6a9ad9581ce,CVE-2022-0163 805332779,0xMarcio/cve,2005/CVE-2005-1615.md,19d846a2a0b88a399a89c323e9bdd0b5b6007a57,CVE-2005-1615 -805332779,0xMarcio/cve,2014/CVE-2014-5595.md,19d911c1c22bab8032f246cb2c1a2aa9ec12df10,CVE-2014-5595 805332779,0xMarcio/cve,2014/CVE-2014-5595.md,19d911c1c22bab8032f246cb2c1a2aa9ec12df10,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5595.md,19d911c1c22bab8032f246cb2c1a2aa9ec12df10,CVE-2014-5595 805332779,0xMarcio/cve,2020/CVE-2020-10564.md,19d9fa0fdad44ea9d93673b21132c0125b70e507,CVE-2020-10564 805332779,0xMarcio/cve,2022/CVE-2022-36487.md,19da965eba5c9d8e7739cb7a6d8b000a134334ac,CVE-2022-36487 805332779,0xMarcio/cve,2008/CVE-2008-5926.md,19db31e82f93a941a658c20d4d97c0ad79d63a4a,CVE-2008-5926 @@ -13407,8 +13407,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5238.md,19eb91f88c564efe769a54ae7c8e4299e1673589,CVE-2023-5238 805332779,0xMarcio/cve,2016/CVE-2016-3185.md,19ecc9dc3748f85e301f15528609960df96864d1,CVE-2016-3185 805332779,0xMarcio/cve,2008/CVE-2008-6472.md,19ecffd3688bbb8ae95d9786cfcf8a2b048424e5,CVE-2008-6472 -805332779,0xMarcio/cve,2020/CVE-2020-3996.md,19ed099de03ea3fa7ae7dd8e655548cf60181298,CVE-2020-3996 805332779,0xMarcio/cve,2020/CVE-2020-3996.md,19ed099de03ea3fa7ae7dd8e655548cf60181298,GHSA-72XG-3MCQ-52V4 +805332779,0xMarcio/cve,2020/CVE-2020-3996.md,19ed099de03ea3fa7ae7dd8e655548cf60181298,CVE-2020-3996 805332779,0xMarcio/cve,2020/CVE-2020-13350.md,19ed4d0973d2b439c993bae17d6f1388fb8f2d45,CVE-2020-13350 805332779,0xMarcio/cve,2024/CVE-2024-1972.md,19ed5b3c7d25730731054ca1c078f704a1a62a93,CVE-2024-1972 805332779,0xMarcio/cve,2013/CVE-2013-7052.md,19ed9771d9d3fba820ae1ab2cee7ca13a738112e,CVE-2013-7052 @@ -13418,19 +13418,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-5223.md,19eeadb3d34997d5a59d6449fb3a48a59b385626,CVE-2016-5223 805332779,0xMarcio/cve,2016/CVE-2016-5223.md,19eeadb3d34997d5a59d6449fb3a48a59b385626,BID-94633 805332779,0xMarcio/cve,2022/CVE-2022-1351.md,19eecc8aaa5018169725708c8123a314235a830d,CVE-2022-1351 -805332779,0xMarcio/cve,2008/CVE-2008-0119.md,19efce5bd467c03d9c1b29ad94e6d30bd8beb724,CVE-2008-0119 805332779,0xMarcio/cve,2008/CVE-2008-0119.md,19efce5bd467c03d9c1b29ad94e6d30bd8beb724,MS08-027 +805332779,0xMarcio/cve,2008/CVE-2008-0119.md,19efce5bd467c03d9c1b29ad94e6d30bd8beb724,CVE-2008-0119 805332779,0xMarcio/cve,2007/CVE-2007-0839.md,19f05a9ba7694dbc08e79674789e28b7425d92d5,CVE-2007-0839 805332779,0xMarcio/cve,2021/CVE-2021-1938.md,19f232e9102d2a113d77595e78ccd25bdf057c65,CVE-2021-1938 805332779,0xMarcio/cve,2017/CVE-2017-1000374.md,19f620dedcac352a327009db804e2a0dbe1a9296,CVE-2017-1000374 805332779,0xMarcio/cve,2020/CVE-2020-0213.md,19f65a8c5faddbc95e4b4b825798af4b77b01597,CVE-2020-0213 -805332779,0xMarcio/cve,2006/CVE-2006-0006.md,19f6641096da0126473d8f4d243225ce88afa4e2,CVE-2006-0006 805332779,0xMarcio/cve,2006/CVE-2006-0006.md,19f6641096da0126473d8f4d243225ce88afa4e2,MS06-005 +805332779,0xMarcio/cve,2006/CVE-2006-0006.md,19f6641096da0126473d8f4d243225ce88afa4e2,CVE-2006-0006 805332779,0xMarcio/cve,2020/CVE-2020-26832.md,19f6e93fce885179bda0b4f5aab27c085709146f,CVE-2020-26832 805332779,0xMarcio/cve,2024/CVE-2024-28241.md,19f7f8682f8e257b0012a284dc782b81fca38ca2,CVE-2024-28241 -805332779,0xMarcio/cve,2009/CVE-2009-1122.md,19f86eabdbed4a92e6320ed6898682c77a8411b7,CVE-2009-1535 805332779,0xMarcio/cve,2009/CVE-2009-1122.md,19f86eabdbed4a92e6320ed6898682c77a8411b7,CVE-2009-1122 805332779,0xMarcio/cve,2009/CVE-2009-1122.md,19f86eabdbed4a92e6320ed6898682c77a8411b7,MS09-020 +805332779,0xMarcio/cve,2009/CVE-2009-1122.md,19f86eabdbed4a92e6320ed6898682c77a8411b7,CVE-2009-1535 805332779,0xMarcio/cve,2024/CVE-2024-3274.md,19f981990b907120759cd1835fba7856c8e7aed0,CVE-2024-3274 805332779,0xMarcio/cve,2017/CVE-2017-18326.md,19f9aab2ed1ab0637a5122d53fc3f03acec25781,CVE-2017-18326 805332779,0xMarcio/cve,2014/CVE-2014-9755.md,19fa299e2af5fa6ee864b4ba072b758f307ab162,CVE-2014-9755 @@ -13446,8 +13446,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-21145.md,19ffae340eaac5a6b8481b3bb3c57f1e340f2fa0,CVE-2023-21145 805332779,0xMarcio/cve,2008/CVE-2008-1136.md,1a000dfa3f93833f49e03df26786597cd0ba10f2,CVE-2008-1136 805332779,0xMarcio/cve,2020/CVE-2020-36660.md,1a0083359c4c986b7bd4b025b943d582d226a962,CVE-2020-36660 -805332779,0xMarcio/cve,2009/CVE-2009-2514.md,1a014ba81a86a91fb32f16503bb9f2e3d52ae4b7,CVE-2009-2514 805332779,0xMarcio/cve,2009/CVE-2009-2514.md,1a014ba81a86a91fb32f16503bb9f2e3d52ae4b7,MS09-065 +805332779,0xMarcio/cve,2009/CVE-2009-2514.md,1a014ba81a86a91fb32f16503bb9f2e3d52ae4b7,CVE-2009-2514 805332779,0xMarcio/cve,2022/CVE-2022-46864.md,1a0246f9101ce9ce1d26ccf4ef0ab41939403733,CVE-2022-46864 805332779,0xMarcio/cve,2008/CVE-2008-4491.md,1a02cd8a9570715ccce7f8b1186547e18b797ea3,CVE-2008-4491 805332779,0xMarcio/cve,2021/CVE-2021-24233.md,1a02e57c3dddb7442cd296203b47f37a1821a780,CVE-2021-24233 @@ -13478,8 +13478,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2301.md,1a0e1295699111887264771722c6fc76bd94db20,CVE-2010-2301 805332779,0xMarcio/cve,2024/CVE-2024-20405.md,1a0e149d44818bc74b1b89a7eea6a2cc0ea89fff,CVE-2024-20405 805332779,0xMarcio/cve,2009/CVE-2009-3212.md,1a0f1e8d69e1518b8e5c6774d5ce313aeacdb54a,CVE-2009-3212 -805332779,0xMarcio/cve,2014/CVE-2014-5615.md,1a0faac62280ebd47c87901febdce65683d71525,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5615.md,1a0faac62280ebd47c87901febdce65683d71525,CVE-2014-5615 +805332779,0xMarcio/cve,2014/CVE-2014-5615.md,1a0faac62280ebd47c87901febdce65683d71525,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-9311.md,1a1073b226e318c4a1c3b371f2656d5375304c9d,CVE-2014-9311 805332779,0xMarcio/cve,2020/CVE-2020-13693.md,1a1089aeeec4392a40c5ecaa024c4d894bbc4550,CVE-2020-13693 805332779,0xMarcio/cve,2016/CVE-2016-0554.md,1a1207060c12821b14f870e67a5ff53c602547e3,CVE-2016-0554 @@ -13498,16 +13498,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-0113.md,1a1a987113372a9518fd93c7c23b835cbb9a5e2d,CVE-2012-0113 805332779,0xMarcio/cve,2012/CVE-2012-0113.md,1a1a987113372a9518fd93c7c23b835cbb9a5e2d,CVE-2012-0118 805332779,0xMarcio/cve,2007/CVE-2007-2671.md,1a1b827fee7713f10d5ca80ee2c3a0d3ff21be83,CVE-2007-2671 -805332779,0xMarcio/cve,2011/CVE-2011-2719.md,1a1b8af9dbbdb8e2ff68b5d9eba9787e9915e534,CVE-2011-2505 805332779,0xMarcio/cve,2011/CVE-2011-2719.md,1a1b8af9dbbdb8e2ff68b5d9eba9787e9915e534,CVE-2011-2719 +805332779,0xMarcio/cve,2011/CVE-2011-2719.md,1a1b8af9dbbdb8e2ff68b5d9eba9787e9915e534,CVE-2011-2505 805332779,0xMarcio/cve,2014/CVE-2014-0209.md,1a1c567e9956d222245daaa7624ecc01a911641d,CVE-2014-0209 805332779,0xMarcio/cve,2023/CVE-2023-29930.md,1a1cd1fc9f04444fd7974b8392ff1924fc089ef5,CVE-2023-29930 805332779,0xMarcio/cve,2019/CVE-2019-19614.md,1a1e064fc195d523cdcece99b32a6bde2929ad4e,CVE-2019-19614 805332779,0xMarcio/cve,2018/CVE-2018-3825.md,1a20bae584a467803af9547a517d35407a820066,CVE-2018-3825 805332779,0xMarcio/cve,2016/CVE-2016-9050.md,1a216b4faed0c52e3d8d819f662f4439695c0deb,CVE-2016-9050 +805332779,0xMarcio/cve,2019/CVE-2019-0753.md,1a216f33c3827e29d1c3b5c934231ddd99eb08d1,CVE-2019-0752 805332779,0xMarcio/cve,2019/CVE-2019-0753.md,1a216f33c3827e29d1c3b5c934231ddd99eb08d1,CVE-2019-0862 805332779,0xMarcio/cve,2019/CVE-2019-0753.md,1a216f33c3827e29d1c3b5c934231ddd99eb08d1,CVE-2019-0753 -805332779,0xMarcio/cve,2019/CVE-2019-0753.md,1a216f33c3827e29d1c3b5c934231ddd99eb08d1,CVE-2019-0752 805332779,0xMarcio/cve,2019/CVE-2019-0753.md,1a216f33c3827e29d1c3b5c934231ddd99eb08d1,CVE-2019-0739 805332779,0xMarcio/cve,2023/CVE-2023-52426.md,1a21f93312978886fc69982e3c268421202484e4,CVE-2023-52426 805332779,0xMarcio/cve,2019/CVE-2019-14865.md,1a24e36381cae659cc60be7577502a3a0d375764,CVE-2019-14865 @@ -13526,11 +13526,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-8379.md,1a2ce8c445763f3428498b2581836d3a0001ad73,CVE-2015-8379 805332779,0xMarcio/cve,2016/CVE-2016-0887.md,1a2dcc6f934edb41c99dc6c2dcceaf6d148cfbfd,CVE-2016-0887 805332779,0xMarcio/cve,2023/CVE-2023-32882.md,1a300df816b324509d3f9f12780546943b0bdd18,CVE-2023-32882 -805332779,0xMarcio/cve,2017/CVE-2017-15614.md,1a315195c5b4a64b7116650c8fd0b7b77f49d2b9,CVE-2017-15614 -805332779,0xMarcio/cve,2017/CVE-2017-15614.md,1a315195c5b4a64b7116650c8fd0b7b77f49d2b9,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15614.md,1a315195c5b4a64b7116650c8fd0b7b77f49d2b9,CVE-2017-15637 -805332779,0xMarcio/cve,2017/CVE-2017-3600.md,1a31c7a2de03597fea88974160a106319c55fd76,CVE-2017-3600 +805332779,0xMarcio/cve,2017/CVE-2017-15614.md,1a315195c5b4a64b7116650c8fd0b7b77f49d2b9,CVE-2017-15613 +805332779,0xMarcio/cve,2017/CVE-2017-15614.md,1a315195c5b4a64b7116650c8fd0b7b77f49d2b9,CVE-2017-15614 805332779,0xMarcio/cve,2017/CVE-2017-3600.md,1a31c7a2de03597fea88974160a106319c55fd76,CVE-2016-5483 +805332779,0xMarcio/cve,2017/CVE-2017-3600.md,1a31c7a2de03597fea88974160a106319c55fd76,CVE-2017-3600 805332779,0xMarcio/cve,2018/CVE-2018-11134.md,1a339b0aa1471c8811568d92be6543cb708c6a22,CVE-2018-11134 805332779,0xMarcio/cve,2019/CVE-2019-11003.md,1a34e7040fe2ee955f51c34c422502c229c5c4cd,CVE-2019-11003 805332779,0xMarcio/cve,2020/CVE-2020-8812.md,1a361b54a2e71f72c50339a10b6a6a54c08fbf2d,CVE-2020-8812 @@ -13560,8 +13560,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-5472.md,1a4225fab87e43802bb2d14f1be82d292bbaecfb,CVE-2024-5472 805332779,0xMarcio/cve,2017/CVE-2017-8839.md,1a4280707a170acfdf3d4dec96063ea9bd33bab6,CVE-2017-8839 805332779,0xMarcio/cve,2023/CVE-2023-27133.md,1a433edf61a4d20eae11d803d47ff932f82c1352,CVE-2023-27133 -805332779,0xMarcio/cve,2023/CVE-2023-27133.md,1a433edf61a4d20eae11d803d47ff932f82c1352,CVE-2023-31068 805332779,0xMarcio/cve,2023/CVE-2023-27133.md,1a433edf61a4d20eae11d803d47ff932f82c1352,CVE-2023-31067 +805332779,0xMarcio/cve,2023/CVE-2023-27133.md,1a433edf61a4d20eae11d803d47ff932f82c1352,CVE-2023-31068 805332779,0xMarcio/cve,2020/CVE-2020-7337.md,1a43678201c9fc00e7f5ad929c58ae5310e5b4ad,CVE-2020-7337 805332779,0xMarcio/cve,2018/CVE-2018-14695.md,1a43d8fb136e4bf0e185f43308d06d333a6aa315,CVE-2018-14695 805332779,0xMarcio/cve,2022/CVE-2022-1946.md,1a442279c0ef060855824ab09ad06600192b4381,CVE-2022-1946 @@ -13582,8 +13582,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15092.md,1a4d46a4997a1496848f35689e1179051fc8300f,CVE-2020-15092 805332779,0xMarcio/cve,2021/CVE-2021-20138.md,1a4d5213d8e66434e3c4fd27f63a4cac17b01075,CVE-2021-20138 805332779,0xMarcio/cve,2023/CVE-2023-40464.md,1a4e8cd8967c843257fef35d1d691765fad381d1,CVE-2023-40464 -805332779,0xMarcio/cve,2016/CVE-2016-3471.md,1a4f4d9b8e1fd56ad57d1d6b1cf000f4cdd4c4bb,CVE-2016-3471 805332779,0xMarcio/cve,2016/CVE-2016-3471.md,1a4f4d9b8e1fd56ad57d1d6b1cf000f4cdd4c4bb,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3471.md,1a4f4d9b8e1fd56ad57d1d6b1cf000f4cdd4c4bb,CVE-2016-3471 805332779,0xMarcio/cve,2022/CVE-2022-37066.md,1a4f8bc136cf4ec210bef460f75dd7088764473c,CVE-2022-37066 805332779,0xMarcio/cve,2020/CVE-2020-13659.md,1a504e95e1e9e5499cd35b829fbe8920c9008fc0,CVE-2020-13659 805332779,0xMarcio/cve,2024/CVE-2024-44916.md,1a514ff07c6307580f93278a178608457aa76a5d,CVE-2024-44916 @@ -13632,8 +13632,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28499.md,1a664a2f66f14812743bf82a302e4b2815f8632c,CVE-2020-28499 805332779,0xMarcio/cve,2021/CVE-2021-30150.md,1a66dd337e9c3af3509797d70be87b8371bafb4e,CVE-2021-30150 805332779,0xMarcio/cve,2020/CVE-2020-35625.md,1a688a79144d44aba5264a21919dcd83316e2d8a,CVE-2020-35625 -805332779,0xMarcio/cve,2016/CVE-2016-3158.md,1a691f67b97c90a0602de320037c3d070fe2efba,CVE-2016-3158 805332779,0xMarcio/cve,2016/CVE-2016-3158.md,1a691f67b97c90a0602de320037c3d070fe2efba,CVE-2013-2076 +805332779,0xMarcio/cve,2016/CVE-2016-3158.md,1a691f67b97c90a0602de320037c3d070fe2efba,CVE-2016-3158 805332779,0xMarcio/cve,2021/CVE-2021-2185.md,1a69f845aa91c565ea65e7537454593aa7a82328,CVE-2021-2185 805332779,0xMarcio/cve,2019/CVE-2019-2346.md,1a6a23ad8426d54f0ffd9bd012b07a9a18b81a3b,CVE-2019-2346 805332779,0xMarcio/cve,2023/CVE-2023-49052.md,1a6a89e57533f9391d1e574c04b8a39f4f9a6459,CVE-2023-49052 @@ -13676,11 +13676,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25440.md,1a8512e768f6e00e206fec9932dbd96ca56636cb,CVE-2021-25440 805332779,0xMarcio/cve,2009/CVE-2009-3129.md,1a85160eeab126bfd7cbfceca313e4a6965ff6ae,MS09-067 805332779,0xMarcio/cve,2009/CVE-2009-3129.md,1a85160eeab126bfd7cbfceca313e4a6965ff6ae,CVE-2009-3129 +805332779,0xMarcio/cve,2020/CVE-2020-0879.md,1a872d3cfc703fb596c3d554219babfeae9546bf,CVE-2020-0774 805332779,0xMarcio/cve,2020/CVE-2020-0879.md,1a872d3cfc703fb596c3d554219babfeae9546bf,CVE-2020-0882 805332779,0xMarcio/cve,2020/CVE-2020-0879.md,1a872d3cfc703fb596c3d554219babfeae9546bf,CVE-2020-0880 805332779,0xMarcio/cve,2020/CVE-2020-0879.md,1a872d3cfc703fb596c3d554219babfeae9546bf,CVE-2020-0879 805332779,0xMarcio/cve,2020/CVE-2020-0879.md,1a872d3cfc703fb596c3d554219babfeae9546bf,CVE-2020-0874 -805332779,0xMarcio/cve,2020/CVE-2020-0879.md,1a872d3cfc703fb596c3d554219babfeae9546bf,CVE-2020-0774 805332779,0xMarcio/cve,2012/CVE-2012-3163.md,1a87614972488541f8c16c03189565a7ad62f187,CVE-2012-3163 805332779,0xMarcio/cve,2020/CVE-2020-19419.md,1a8785544df9846ffd4aa2295e49437c7962613c,CVE-2020-19419 805332779,0xMarcio/cve,2020/CVE-2020-0420.md,1a87f8c11fcc2a5f3b2b7025705c43990e006d2c,CVE-2020-0420 @@ -13688,16 +13688,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20152.md,1a89ed55d7127e2bda0e425e98200fd86f12710f,CVE-2018-20152 805332779,0xMarcio/cve,2015/CVE-2015-0440.md,1a8b00316dc7f947725b83c735b4290d72355983,CVE-2015-0440 805332779,0xMarcio/cve,2012/CVE-2012-0036.md,1a8ccba2811e81b25e33434cfc0d1c06f2ee69a8,CVE-2012-0036 -805332779,0xMarcio/cve,2016/CVE-2016-2519.md,1a8ccc9faf519624a4553baf20d7e4cb9cfde48e,CVE-2016-2519 805332779,0xMarcio/cve,2016/CVE-2016-2519.md,1a8ccc9faf519624a4553baf20d7e4cb9cfde48e,VU#718152 +805332779,0xMarcio/cve,2016/CVE-2016-2519.md,1a8ccc9faf519624a4553baf20d7e4cb9cfde48e,CVE-2016-2519 805332779,0xMarcio/cve,2017/CVE-2017-2818.md,1a8d5fb3b8b2551b2ac76ad2661f51c13dcf7d6f,CVE-2017-2818 805332779,0xMarcio/cve,2007/CVE-2007-6750.md,1a8dccc0fdf1794b2f09ce9b172e2f394245809f,CVE-2007-6750 805332779,0xMarcio/cve,2011/CVE-2011-2804.md,1a8ed1a8a5eea70d87326789b59bd9126916d082,CVE-2011-2804 805332779,0xMarcio/cve,2017/CVE-2017-8535.md,1a8fae29d94a7b3fc668cab7d20ee782be31337b,CVE-2017-8542 805332779,0xMarcio/cve,2017/CVE-2017-8535.md,1a8fae29d94a7b3fc668cab7d20ee782be31337b,CVE-2017-8539 +805332779,0xMarcio/cve,2017/CVE-2017-8535.md,1a8fae29d94a7b3fc668cab7d20ee782be31337b,CVE-2017-8535 805332779,0xMarcio/cve,2017/CVE-2017-8535.md,1a8fae29d94a7b3fc668cab7d20ee782be31337b,CVE-2017-8537 805332779,0xMarcio/cve,2017/CVE-2017-8535.md,1a8fae29d94a7b3fc668cab7d20ee782be31337b,CVE-2017-8536 -805332779,0xMarcio/cve,2017/CVE-2017-8535.md,1a8fae29d94a7b3fc668cab7d20ee782be31337b,CVE-2017-8535 805332779,0xMarcio/cve,2013/CVE-2013-3918.md,1a8fc92adca12e7d752f980f9c80e851a536f5fd,CVE-2013-3918 805332779,0xMarcio/cve,2011/CVE-2011-2272.md,1a8ff60882d188ab33579aeb17fe0a81fe20a5db,CVE-2011-2272 805332779,0xMarcio/cve,2009/CVE-2009-1022.md,1a90f119f02c987eb650c1d400052a93180797ba,CVE-2009-1022 @@ -13719,8 +13719,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1115.md,1a9c5a93632b3289f3991321e2b55d1214321ea0,CVE-2010-1115 805332779,0xMarcio/cve,2018/CVE-2018-5841.md,1a9cb710da04b73703e0dfb23c7a098e063b4bee,CVE-2018-5841 805332779,0xMarcio/cve,2015/CVE-2015-7204.md,1a9d2c464412af470260d3a24a02d6f9ca3abfc2,CVE-2015-7204 -805332779,0xMarcio/cve,2023/CVE-2023-39967.md,1a9d68582c96a65bdf01b9cfeb0b7f2ea89f8021,CVE-2023-39967 805332779,0xMarcio/cve,2023/CVE-2023-39967.md,1a9d68582c96a65bdf01b9cfeb0b7f2ea89f8021,GHSA-676J-XRV3-73VC +805332779,0xMarcio/cve,2023/CVE-2023-39967.md,1a9d68582c96a65bdf01b9cfeb0b7f2ea89f8021,CVE-2023-39967 805332779,0xMarcio/cve,2023/CVE-2023-31856.md,1a9e7e01a627e65fe632edc7947fdfccaf11335d,CVE-2023-31856 805332779,0xMarcio/cve,2022/CVE-2022-3506.md,1a9ebd00a9fcd2d6d967197ed8fe898f6f67c0cf,CVE-2022-3506 805332779,0xMarcio/cve,2019/CVE-2019-11190.md,1a9fa1ee7f027ab05517c94a9226144d76d3a03f,CVE-2019-11190 @@ -13738,21 +13738,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20843.md,1aa913bc6a3c94a36fc9c8f4ffc20742e95f8b20,CVE-2019-20843 805332779,0xMarcio/cve,2023/CVE-2023-2874.md,1aaa43e206bfa77bb9158f4524b6c6849e831d05,CVE-2023-2874 805332779,0xMarcio/cve,2020/CVE-2020-22673.md,1aabbe1ead9602d529e6bc594a49ab5d5b9eb0c3,CVE-2020-22673 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6921 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6923 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6929 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6931 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-4272 805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6925 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-4279 805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6932 -805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6926 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-4272 805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6927 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6931 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6923 805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6930 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6929 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-4279 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6921 +805332779,0xMarcio/cve,2016/CVE-2016-6923.md,1aac628fafa4ea48dec765e347626ca0defd53bb,CVE-2016-6926 805332779,0xMarcio/cve,2021/CVE-2021-30180.md,1aada2835adeb065c8fc996daedaa9a18977421f,CVE-2021-30180 805332779,0xMarcio/cve,2022/CVE-2022-31813.md,1aaea07fa54433175aa69a2512305eb6cc5b7aa4,CVE-2022-31813 -805332779,0xMarcio/cve,2009/CVE-2009-3953.md,1aaf9b1221c4c9686df1a8ca2ccdc55c1b4ef8e3,CVE-2009-3953 805332779,0xMarcio/cve,2009/CVE-2009-3953.md,1aaf9b1221c4c9686df1a8ca2ccdc55c1b4ef8e3,CVE-2009-2994 +805332779,0xMarcio/cve,2009/CVE-2009-3953.md,1aaf9b1221c4c9686df1a8ca2ccdc55c1b4ef8e3,CVE-2009-3953 805332779,0xMarcio/cve,2020/CVE-2020-13553.md,1aafc74d50dddf5229635c8d0a5f7c3321330ff8,CVE-2020-13553 805332779,0xMarcio/cve,2024/CVE-2024-0273.md,1ab0217dc9cb0e2e7b5f993a37fceb4c6f49ce02,CVE-2024-0273 805332779,0xMarcio/cve,2013/CVE-2013-3756.md,1ab0368df77e2a9d7c126782b223c9c64bf7cbdd,CVE-2013-3756 @@ -13777,14 +13777,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-36669.md,1abad9b85c32203e19c04454094c97a291bfebcd,CVE-2023-36669 805332779,0xMarcio/cve,2018/CVE-2018-16046.md,1abc502ffae62f2e5bdd82a026d54c009910ce74,CVE-2018-16046 805332779,0xMarcio/cve,2024/CVE-2024-29041.md,1abc8c8bfefb43af1a360d029fa6afa49071bd32,CVE-2024-29041 +805332779,0xMarcio/cve,2021/CVE-2021-42013.md,1abcab0f2e204ff63df126cc32ce2b9abe08034b,CVE-2021-41773 805332779,0xMarcio/cve,2021/CVE-2021-42013.md,1abcab0f2e204ff63df126cc32ce2b9abe08034b,CVE-2022-22947 805332779,0xMarcio/cve,2021/CVE-2021-42013.md,1abcab0f2e204ff63df126cc32ce2b9abe08034b,CVE-2021-42013 -805332779,0xMarcio/cve,2021/CVE-2021-42013.md,1abcab0f2e204ff63df126cc32ce2b9abe08034b,CVE-2021-41773 805332779,0xMarcio/cve,2016/CVE-2016-6199.md,1abd39f9f414301e948ea00c80965069a2cade17,CVE-2016-6199 805332779,0xMarcio/cve,2020/CVE-2020-10256.md,1abdbd1b807bf37d08209ca5761af6d10db2fce2,CVE-2020-10256 805332779,0xMarcio/cve,2017/CVE-2017-17951.md,1abde8b2d00557619a005de85e020753bc6e5ea6,CVE-2017-17951 -805332779,0xMarcio/cve,2017/CVE-2017-2544.md,1abde98cac222c4f29c700e0612ccc7ed79e9928,BID-98474 805332779,0xMarcio/cve,2017/CVE-2017-2544.md,1abde98cac222c4f29c700e0612ccc7ed79e9928,CVE-2017-2544 +805332779,0xMarcio/cve,2017/CVE-2017-2544.md,1abde98cac222c4f29c700e0612ccc7ed79e9928,BID-98474 805332779,0xMarcio/cve,2022/CVE-2022-40494.md,1abe1a0f3b24e77eaefa863a6b79ab89615cd38a,CVE-2022-40494 805332779,0xMarcio/cve,2018/CVE-2018-12716.md,1ac03b5d52216397215b5fcfda21de56fc3e5555,CVE-2018-12716 805332779,0xMarcio/cve,2017/CVE-2017-6451.md,1ac099f3e0836b56e5d554c938d39ae871ea35c3,CVE-2017-6451 @@ -13795,19 +13795,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0756.md,1ac6d04cb5dbbdf4c66bbe7010e5473a63929118,CVE-2022-0756 805332779,0xMarcio/cve,2000/CVE-2000-0020.md,1ac7128d973680c5981cb99fdb9767093ac3aba7,CVE-2000-0020 805332779,0xMarcio/cve,2010/CVE-2010-4880.md,1ac77dcc79b80d08d95e2210f9c1d56fce88ff04,CVE-2010-4880 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8605 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8610 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8598 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8609 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8608 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8606 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8618 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8607 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8619 805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8603 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8601 805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8604 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8619 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8607 805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8596 -805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8601 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8605 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8609 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8598 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8610 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8606 +805332779,0xMarcio/cve,2017/CVE-2017-8605.md,1ac82d26101d4927728f390555f39d822a968aa0,CVE-2017-8608 805332779,0xMarcio/cve,2018/CVE-2018-2635.md,1ac8365b1e803626b01ca0ad5095dfa00da939dc,CVE-2018-2635 805332779,0xMarcio/cve,2021/CVE-2021-4164.md,1ac83cf2cb2dbe6851d33461801ce3699a2fb4e6,CVE-2021-4164 805332779,0xMarcio/cve,2010/CVE-2010-5184.md,1ac861dd81247f6676a7e0399349a02f4340ca82,CVE-2010-5184 @@ -13815,38 +13815,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-4325.md,1ac9452c52c91d0f7a1f224c9037245e710c4315,VU#785823 805332779,0xMarcio/cve,2016/CVE-2016-4325.md,1ac9452c52c91d0f7a1f224c9037245e710c4315,CVE-2016-4325 805332779,0xMarcio/cve,2006/CVE-2006-7157.md,1ac9d03183f1d704ef8346433606d99e8e0d3d0c,CVE-2006-7157 -805332779,0xMarcio/cve,2024/CVE-2024-42365.md,1aca4a465dd68cae9f01cd850b42134d7631ec9e,GHSA-C4CG-9275-6W44 805332779,0xMarcio/cve,2024/CVE-2024-42365.md,1aca4a465dd68cae9f01cd850b42134d7631ec9e,CVE-2024-42365 +805332779,0xMarcio/cve,2024/CVE-2024-42365.md,1aca4a465dd68cae9f01cd850b42134d7631ec9e,GHSA-C4CG-9275-6W44 805332779,0xMarcio/cve,2010/CVE-2010-0164.md,1acac3b753c0a3630cfb6a8fbd2aa87557191704,CVE-2010-0164 805332779,0xMarcio/cve,2018/CVE-2018-6627.md,1acac9ab0a1fd36988a00f7de35a9b3e9cd874fc,CVE-2018-6627 805332779,0xMarcio/cve,2021/CVE-2021-20169.md,1acc2a54b18c4e7d54200d29916135252aa6139c,CVE-2021-20169 805332779,0xMarcio/cve,2022/CVE-2022-20660.md,1acc74475d2d5af3738c0d137027ba5299382388,CVE-2022-20660 805332779,0xMarcio/cve,2020/CVE-2020-23876.md,1ace3a5ea845b733be6a91c93c9375708e7c2c31,CVE-2020-23876 805332779,0xMarcio/cve,2024/CVE-2024-23342.md,1ace60d5b81b12f3563ae2e61522a72746b69309,CVE-2024-23342 -805332779,0xMarcio/cve,2023/CVE-2023-5139.md,1acec8812b4988365ad8802a7c5ce01a15dda49e,CVE-2023-5139 805332779,0xMarcio/cve,2023/CVE-2023-5139.md,1acec8812b4988365ad8802a7c5ce01a15dda49e,GHSA-RHRC-PCXP-4453 +805332779,0xMarcio/cve,2023/CVE-2023-5139.md,1acec8812b4988365ad8802a7c5ce01a15dda49e,CVE-2023-5139 805332779,0xMarcio/cve,2024/CVE-2024-7643.md,1acf370996cdff8afb9b53fd3368eb82ff2b914e,CVE-2024-7643 805332779,0xMarcio/cve,2019/CVE-2019-5341.md,1acf5e2c61fb439b9d8a8a612cad0ee968925291,CVE-2019-5341 805332779,0xMarcio/cve,2015/CVE-2015-5315.md,1ad08885c233a885ed91e98f329f7abd90f5a4f0,CVE-2015-5315 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11806 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11811 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11793 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11796 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11797 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11806 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11808 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11805 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11810 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11809 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11807 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11801 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11812 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11808 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11797 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11809 +805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11792 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11805 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11793 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11799 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11792 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11807 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11804 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11801 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11798 805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11802 -805332779,0xMarcio/cve,2017/CVE-2017-11806.md,1ad098270137e0e7dfd91ad6e0326b9ebab32dce,CVE-2017-11796 805332779,0xMarcio/cve,2021/CVE-2021-30952.md,1ad131950d6625e29da04110f88e7489014a56a0,CVE-2021-30952 805332779,0xMarcio/cve,2008/CVE-2008-5267.md,1ad356471f941da02b1ab1e761cb29b23245233f,CVE-2008-5267 805332779,0xMarcio/cve,2006/CVE-2006-4348.md,1ad39fa7178bed642cc5631d14d7043848ea9ebe,CVE-2006-4348 @@ -13902,8 +13902,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-2149.md,1aec34e5e60a21cf42e82cc025778cfc2e2d5993,CVE-2009-2149 805332779,0xMarcio/cve,2016/CVE-2016-6832.md,1aed5dfdad2b68f0329067080ec7f481e2b1c527,CVE-2016-6832 805332779,0xMarcio/cve,2018/CVE-2018-9846.md,1aedd2b2ea1f15ab03e7aa2d5972b8693df8ceb8,CVE-2018-9846 -805332779,0xMarcio/cve,2019/CVE-2019-2548.md,1aee7d5909c631e38d73aeeb73c2a7021a202c1f,CVE-2019-2548 805332779,0xMarcio/cve,2019/CVE-2019-2548.md,1aee7d5909c631e38d73aeeb73c2a7021a202c1f,CVE-2019-2525 +805332779,0xMarcio/cve,2019/CVE-2019-2548.md,1aee7d5909c631e38d73aeeb73c2a7021a202c1f,CVE-2019-2548 805332779,0xMarcio/cve,2021/CVE-2021-22968.md,1aeea3e6c34f0644700b28a72eb0028da4c20869,CVE-2021-22968 805332779,0xMarcio/cve,2014/CVE-2014-5300.md,1aeef075381a7907798667c32447b33a85bd5f99,CVE-2014-5300 805332779,0xMarcio/cve,2019/CVE-2019-12256.md,1aef00a42825144dfbce1fcc487b3e655f092e5b,CVE-2019-12256 @@ -13914,8 +13914,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35689.md,1af3242eedb21ee92e3c102e82875b8260a249ae,CVE-2022-35689 805332779,0xMarcio/cve,2018/CVE-2018-8411.md,1af3a0730169aa1596a4125121ab8158f780949b,CVE-2018-8411 805332779,0xMarcio/cve,2017/CVE-2017-10184.md,1af4c8a7d2abc752fe4ac4b9dcd6880a2f3901e0,CVE-2017-10184 -805332779,0xMarcio/cve,2022/CVE-2022-2739.md,1af4cefe53d2e0b6778167716e2aae188401aa08,CVE-2022-2739 805332779,0xMarcio/cve,2022/CVE-2022-2739.md,1af4cefe53d2e0b6778167716e2aae188401aa08,CVE-2020-14370 +805332779,0xMarcio/cve,2022/CVE-2022-2739.md,1af4cefe53d2e0b6778167716e2aae188401aa08,CVE-2022-2739 805332779,0xMarcio/cve,2014/CVE-2014-4199.md,1af502085c54dff5a4e6dbdd82a74fc8ea0a1da2,CVE-2014-4199 805332779,0xMarcio/cve,2012/CVE-2012-4547.md,1af58321fddf54e734e705d16645f57df2f44911,CVE-2012-4547 805332779,0xMarcio/cve,2019/CVE-2019-9102.md,1af601fb95bf776201f3517eceb00cc0631cadb2,CVE-2019-9102 @@ -13930,8 +13930,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-0728.md,1afde7790e922fee045f4250c8338f4c93d3bd3f,CVE-2019-0728 805332779,0xMarcio/cve,2020/CVE-2020-27192.md,1b0020fd7652e544d57be6669678bf30290fd498,CVE-2020-27192 805332779,0xMarcio/cve,2020/CVE-2020-11186.md,1b0029c5f03b886fa16083a05bfbcabce9534f00,CVE-2020-11186 -805332779,0xMarcio/cve,2013/CVE-2013-2470.md,1b00e2774ea260a1c519a92b12a6dfa79dbf728f,CVE-2013-2470 805332779,0xMarcio/cve,2013/CVE-2013-2470.md,1b00e2774ea260a1c519a92b12a6dfa79dbf728f,BID-60651 +805332779,0xMarcio/cve,2013/CVE-2013-2470.md,1b00e2774ea260a1c519a92b12a6dfa79dbf728f,CVE-2013-2470 805332779,0xMarcio/cve,2018/CVE-2018-7408.md,1b014976f0e2b2111a498b0dcdc068aa455c3e96,CVE-2018-7408 805332779,0xMarcio/cve,2023/CVE-2023-50628.md,1b02c0a36f88dff2b097cfb54fd705da7a0c9c43,CVE-2023-50628 805332779,0xMarcio/cve,2024/CVE-2024-7945.md,1b038dc24b0c82a9e62d1c6210ea074d1691b0f0,CVE-2024-7945 @@ -13941,11 +13941,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32825.md,1b0708eb576430c06471f87c5b1941e55e147226,CVE-2021-32825 805332779,0xMarcio/cve,2022/CVE-2022-45510.md,1b074556e1e13ee7b7661fa225d039cc0bb56e36,CVE-2022-45510 805332779,0xMarcio/cve,2008/CVE-2008-6471.md,1b0855302d7e7965b6c3b8d1daa2f3e424c9565b,CVE-2008-6471 -805332779,0xMarcio/cve,2007/CVE-2007-3323.md,1b087d496fff1b268bd90a3d0847f1098ded194c,CVE-2005-2190 805332779,0xMarcio/cve,2007/CVE-2007-3323.md,1b087d496fff1b268bd90a3d0847f1098ded194c,CVE-2007-3323 +805332779,0xMarcio/cve,2007/CVE-2007-3323.md,1b087d496fff1b268bd90a3d0847f1098ded194c,CVE-2005-2190 805332779,0xMarcio/cve,2022/CVE-2022-41181.md,1b08f7941dd3d7b13e637941eee00cc98bfc3037,CVE-2022-41181 -805332779,0xMarcio/cve,2024/CVE-2024-27081.md,1b09474184557ad150147a4785205032b4165f70,CVE-2024-27081 805332779,0xMarcio/cve,2024/CVE-2024-27081.md,1b09474184557ad150147a4785205032b4165f70,GHSA-8P25-3Q46-8Q2P +805332779,0xMarcio/cve,2024/CVE-2024-27081.md,1b09474184557ad150147a4785205032b4165f70,CVE-2024-27081 805332779,0xMarcio/cve,2019/CVE-2019-10070.md,1b096a517cbed82efac00e5c8e55aee849bf4f37,CVE-2019-10070 805332779,0xMarcio/cve,2005/CVE-2005-3418.md,1b0997b3aefbc062fbfdef55d8f391e6dfc15ecd,CVE-2005-3418 805332779,0xMarcio/cve,2008/CVE-2008-5073.md,1b09dc510b5f23aca4d17af026b80906207efbd6,CVE-2008-5073 @@ -13954,8 +13954,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-36089.md,1b0ea7d35ddc4549f3163e3b056b530195c51ab8,CVE-2023-36089 805332779,0xMarcio/cve,2023/CVE-2023-49299.md,1b0fd507276156b45208f9c5efe2db6e608b122a,CVE-2023-49299 805332779,0xMarcio/cve,2023/CVE-2023-3038.md,1b103beee45d54b0180e0175941d518f671aff27,CVE-2023-3038 -805332779,0xMarcio/cve,2009/CVE-2009-0561.md,1b106908c9c0e695f82fe590a6defbe4c713ed6a,MS09-021 805332779,0xMarcio/cve,2009/CVE-2009-0561.md,1b106908c9c0e695f82fe590a6defbe4c713ed6a,CVE-2009-0561 +805332779,0xMarcio/cve,2009/CVE-2009-0561.md,1b106908c9c0e695f82fe590a6defbe4c713ed6a,MS09-021 805332779,0xMarcio/cve,2022/CVE-2022-39806.md,1b114097f8378baf531b821283ba6d05c8ed1405,CVE-2022-39806 805332779,0xMarcio/cve,2018/CVE-2018-1000037.md,1b1189cc29a71457e8fd13b194070634defcf6e2,CVE-2018-1000037 805332779,0xMarcio/cve,2008/CVE-2008-3241.md,1b1224a27a0d976fc33948fa0e851846b9a79553,CVE-2008-3241 @@ -13994,8 +13994,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13398.md,1b29bd6ef1b057d1f4a85b397702230fa9868d20,CVE-2019-13398 805332779,0xMarcio/cve,2023/CVE-2023-6780.md,1b29f718c35f6444a69bafc786bad8bb8cb2249b,CVE-2023-6780 805332779,0xMarcio/cve,2023/CVE-2023-6780.md,1b29f718c35f6444a69bafc786bad8bb8cb2249b,CVE-2023-6246 -805332779,0xMarcio/cve,2023/CVE-2023-50569.md,1b2a4a0b43211e170af7520e6d1669769d871954,CVE-2023-50569 805332779,0xMarcio/cve,2023/CVE-2023-50569.md,1b2a4a0b43211e170af7520e6d1669769d871954,GHSA-XWQC-7JC4-XM73 +805332779,0xMarcio/cve,2023/CVE-2023-50569.md,1b2a4a0b43211e170af7520e6d1669769d871954,CVE-2023-50569 805332779,0xMarcio/cve,2023/CVE-2023-50569.md,1b2a4a0b43211e170af7520e6d1669769d871954,CVE-2023-50250 805332779,0xMarcio/cve,2019/CVE-2019-13503.md,1b2a9ca12c0c775236b821c082ec77ee23ee3ced,CVE-2019-13503 805332779,0xMarcio/cve,2023/CVE-2023-6721.md,1b2d96a57ac0571d212818eb9b1ef1da2a8ef06c,CVE-2023-6721 @@ -14030,31 +14030,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52449.md,1b3c570ea277336d3734499e0a6755bef08babbf,CVE-2023-52449 805332779,0xMarcio/cve,2017/CVE-2017-9445.md,1b3c79064c2e665c056f49b6c7ad4c37be92e0c4,CVE-2017-9445 805332779,0xMarcio/cve,2023/CVE-2023-6807.md,1b3c9081599bc09a4a8c01dd39f09ca0148129ba,CVE-2023-6807 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3640 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3641 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3642 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3643 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3652 805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3650 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3649 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3648 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3647 805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3644 -805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3646 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3643 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3640 805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3645 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3646 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3647 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3641 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3648 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3649 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3652 +805332779,0xMarcio/cve,2010/CVE-2010-3642.md,1b3ddb4b3720f7d475d8dae55e19a2d52ad06e2d,CVE-2010-3642 805332779,0xMarcio/cve,2020/CVE-2020-2680.md,1b3df3fab344272b3319aaad3419aba21fa613f0,CVE-2020-2680 805332779,0xMarcio/cve,2019/CVE-2019-12630.md,1b3e52bd8b438b6737908dc9e842216b4fc6877b,CVE-2019-12630 805332779,0xMarcio/cve,2018/CVE-2018-16059.md,1b3e57d82a66343b47a9a699cb6f190127a468f0,CVE-2018-16059 805332779,0xMarcio/cve,2013/CVE-2013-2049.md,1b3fa05f8a227f55758cc20e2882afaa948f096e,CVE-2013-2049 805332779,0xMarcio/cve,2023/CVE-2023-0520.md,1b4121bc9dae54a71a66ac65038416d2f6dd0ca1,CVE-2023-0520 805332779,0xMarcio/cve,2021/CVE-2021-39546.md,1b418ca1d744eab22d6d76735bf65d2ad1f7d7de,CVE-2021-39546 -805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4114 -805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,MS16-064 +805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4120 +805332779,0xMarcio/cve,2016/CVE-2016-4114.md,1b4192d5cd0825dce6a7b9fd49f9e8f053f2afdd,CVE-2016-4163 805332779,0xMarcio/cve,2011/CVE-2011-4327.md,1b41a8b0d6b4777be1cc82d0bb500cb8aa6fa87f,CVE-2011-4327 805332779,0xMarcio/cve,2013/CVE-2013-3637.md,1b421a4d6bcfc838dc7225e213dd94a951e97a29,CVE-2013-3637 805332779,0xMarcio/cve,2024/CVE-2024-34995.md,1b4244dc7d3c3d62fc0c85ab0f108b644e15a26d,CVE-2024-34995 @@ -14116,8 +14116,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14888.md,1b68580b09964452f1560ca6a316cfa258c40e43,CVE-2018-14888 805332779,0xMarcio/cve,2009/CVE-2009-2120.md,1b68d0a1413abe24ef32574a98ea070bcf1ea649,CVE-2009-2120 805332779,0xMarcio/cve,2019/CVE-2019-20626.md,1b691582a2a1a6661ebebdd729f5a921f0fa4d75,CVE-2019-20626 -805332779,0xMarcio/cve,2017/CVE-2017-14164.md,1b6aa5bed5a459973784ba3d97cbc86144e8f4c9,CVE-2017-14152 805332779,0xMarcio/cve,2017/CVE-2017-14164.md,1b6aa5bed5a459973784ba3d97cbc86144e8f4c9,CVE-2017-14164 +805332779,0xMarcio/cve,2017/CVE-2017-14164.md,1b6aa5bed5a459973784ba3d97cbc86144e8f4c9,CVE-2017-14152 805332779,0xMarcio/cve,2022/CVE-2022-3745.md,1b6b0b0d5bdd2ab2d4d678c37f902f1d694f500b,CVE-2022-3745 805332779,0xMarcio/cve,2022/CVE-2022-36142.md,1b6cb8c373685ecbea7ec5119c2d0ee8b6921aa4,CVE-2022-36142 805332779,0xMarcio/cve,2018/CVE-2018-6889.md,1b6cc1c8073ea194e54293845c96bc063841a142,CVE-2018-6889 @@ -14128,11 +14128,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11332.md,1b6f7e78478e500759f1e6ec03de9181c9dc0acf,CVE-2018-11332 805332779,0xMarcio/cve,2019/CVE-2019-20210.md,1b6fbc84832cb8ac4e159acd5b1a10909c53236e,CVE-2019-20210 805332779,0xMarcio/cve,2022/CVE-2022-28244.md,1b6ff86e83f88a68b7016652ce0c63cc3ba92b2c,CVE-2022-28244 -805332779,0xMarcio/cve,2024/CVE-2024-29025.md,1b7007c60afc12262cc4894071053000d77904ee,CVE-2024-29025 805332779,0xMarcio/cve,2024/CVE-2024-29025.md,1b7007c60afc12262cc4894071053000d77904ee,GHSA-5JPM-X58V-624V +805332779,0xMarcio/cve,2024/CVE-2024-29025.md,1b7007c60afc12262cc4894071053000d77904ee,CVE-2024-29025 805332779,0xMarcio/cve,2015/CVE-2015-0497.md,1b704460ea3e72bb3c850f1209d19af00e083a07,CVE-2015-0497 -805332779,0xMarcio/cve,2017/CVE-2017-13086.md,1b70541214e2b72c94e26e28667760e8f25514a4,VU#228519 805332779,0xMarcio/cve,2017/CVE-2017-13086.md,1b70541214e2b72c94e26e28667760e8f25514a4,CVE-2017-13086 +805332779,0xMarcio/cve,2017/CVE-2017-13086.md,1b70541214e2b72c94e26e28667760e8f25514a4,VU#228519 805332779,0xMarcio/cve,2004/CVE-2004-0989.md,1b70bbb94c2359038ed5e314c434eca2fdafc807,CVE-2004-0989 805332779,0xMarcio/cve,2024/CVE-2024-20963.md,1b7150efce44278ab56fe335db68a9731bcc095f,CVE-2024-20963 805332779,0xMarcio/cve,2021/CVE-2021-46474.md,1b71d00d39101655d8ea3bbcbea8b3338d8d0dac,CVE-2021-46474 @@ -14143,10 +14143,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0075.md,1b75736bad9300ff5e30440ab0535dccff1ef3cc,CVE-2006-0075 805332779,0xMarcio/cve,2018/CVE-2018-20147.md,1b75b26175f267b9fd365e53a17b05e2043bd256,CVE-2018-20147 805332779,0xMarcio/cve,2023/CVE-2023-26858.md,1b76fe3900a2fda6134dd194307140c6aef4135d,CVE-2023-26858 -805332779,0xMarcio/cve,2016/CVE-2016-9598.md,1b77185039d3d0c6ff587d373655cb2a65616c26,CVE-2016-9598 805332779,0xMarcio/cve,2016/CVE-2016-9598.md,1b77185039d3d0c6ff587d373655cb2a65616c26,CVE-2016-4483 -805332779,0xMarcio/cve,2004/CVE-2004-0694.md,1b7725847b92948825943459fe0ee15c6d4627a0,CVE-2004-0771 +805332779,0xMarcio/cve,2016/CVE-2016-9598.md,1b77185039d3d0c6ff587d373655cb2a65616c26,CVE-2016-9598 805332779,0xMarcio/cve,2004/CVE-2004-0694.md,1b7725847b92948825943459fe0ee15c6d4627a0,CVE-2004-0694 +805332779,0xMarcio/cve,2004/CVE-2004-0694.md,1b7725847b92948825943459fe0ee15c6d4627a0,CVE-2004-0771 805332779,0xMarcio/cve,2012/CVE-2012-2058.md,1b7848bbe1ececb91b973de9c0b1dae3c5efd7eb,CVE-2012-2058 805332779,0xMarcio/cve,2020/CVE-2020-11717.md,1b78d12133dd6bdb366ac833caf7b02899871ee3,CVE-2020-11717 805332779,0xMarcio/cve,2020/CVE-2020-6322.md,1b78fa2bd7254c2ba1575b825fd5caae51d36267,CVE-2020-6322 @@ -14187,17 +14187,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25875.md,1b8c7c9c661df8b64b23fc31e69a61d3d45db555,CVE-2022-25875 805332779,0xMarcio/cve,2007/CVE-2007-2143.md,1b8d3341cc596f0ebac75e734340079647cbb242,CVE-2007-2143 805332779,0xMarcio/cve,2024/CVE-2024-1686.md,1b8d781c28aa5a6c102c5a16ff5abb23134ea1d2,CVE-2024-1686 -805332779,0xMarcio/cve,2014/CVE-2014-6880.md,1b9001dbf024041f6a1609dd4bf52f02b873cb75,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6880.md,1b9001dbf024041f6a1609dd4bf52f02b873cb75,CVE-2014-6880 +805332779,0xMarcio/cve,2014/CVE-2014-6880.md,1b9001dbf024041f6a1609dd4bf52f02b873cb75,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-28675.md,1b90db3def44d2e6cd75cfa509832d15fe71c685,CVE-2024-28675 805332779,0xMarcio/cve,2023/CVE-2023-43650.md,1b9286bc2262e026d811135516bb0236d61ad8df,CVE-2023-43650 805332779,0xMarcio/cve,2023/CVE-2023-31903.md,1b9335c37c074106ecc52d2258649ce1eef98889,CVE-2023-31903 805332779,0xMarcio/cve,2023/CVE-2023-34620.md,1b9355b814ef9c11cef0f9cfc4c9a2212bc6285c,CVE-2023-34620 805332779,0xMarcio/cve,2024/CVE-2024-34899.md,1b9446b170e5d92e7f1b108a9bd35de8973dddda,CVE-2024-34899 -805332779,0xMarcio/cve,2021/CVE-2021-37617.md,1b948e80fe4ec30e5a3d95d87dbaf3f5b0c8466d,GHSA-6Q2W-V879-Q24V 805332779,0xMarcio/cve,2021/CVE-2021-37617.md,1b948e80fe4ec30e5a3d95d87dbaf3f5b0c8466d,CVE-2021-37617 -805332779,0xMarcio/cve,2009/CVE-2009-4151.md,1b94daacbd4d1be2331e9caf78005a2219f451ff,CVE-2009-4151 +805332779,0xMarcio/cve,2021/CVE-2021-37617.md,1b948e80fe4ec30e5a3d95d87dbaf3f5b0c8466d,GHSA-6Q2W-V879-Q24V 805332779,0xMarcio/cve,2009/CVE-2009-4151.md,1b94daacbd4d1be2331e9caf78005a2219f451ff,CVE-2009-3585 +805332779,0xMarcio/cve,2009/CVE-2009-4151.md,1b94daacbd4d1be2331e9caf78005a2219f451ff,CVE-2009-4151 805332779,0xMarcio/cve,2024/CVE-2024-27178.md,1b952599542ce9501ca7a3ecd9b2e52ccccb5f9b,CVE-2024-27178 805332779,0xMarcio/cve,2015/CVE-2015-2641.md,1b95c7dc47679c9cf12e8d26e0b6f95d0c9b3824,CVE-2015-2641 805332779,0xMarcio/cve,2024/CVE-2024-22108.md,1b967020f9c1d05a0ba5f870dd44ef0ddabf34e3,CVE-2024-22108 @@ -14239,8 +14239,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-27256.md,1bad9f8d92bceba3b64cc8f8be6cb29b92918d7c,CVE-2022-27256 805332779,0xMarcio/cve,2011/CVE-2011-3981.md,1badd991be703ad7caeb8d7dc8f7ad3b3d165f85,CVE-2011-3981 805332779,0xMarcio/cve,2021/CVE-2021-32269.md,1badecbe401db809956a4ff6b03673be75fa1004,CVE-2021-32269 -805332779,0xMarcio/cve,2015/CVE-2015-0304.md,1bae404d26ef8768d16659e3f7a12d652ba265c3,CVE-2015-0304 805332779,0xMarcio/cve,2015/CVE-2015-0304.md,1bae404d26ef8768d16659e3f7a12d652ba265c3,CVE-2015-0309 +805332779,0xMarcio/cve,2015/CVE-2015-0304.md,1bae404d26ef8768d16659e3f7a12d652ba265c3,CVE-2015-0304 805332779,0xMarcio/cve,2022/CVE-2022-26315.md,1bae6dda3300c023443b2d924cd03881a516a281,CVE-2022-26315 805332779,0xMarcio/cve,2018/CVE-2018-19421.md,1baee13a86be2042ecbeacb75296652505b25000,CVE-2018-19421 805332779,0xMarcio/cve,2022/CVE-2022-0117.md,1baf21e49b5b40d2f4ed176ae8ae3d23ce890776,CVE-2022-0117 @@ -14249,17 +14249,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-38888.md,1bafa783caccb3464f8f788ffbfdc163f16e57f3,CVE-2024-38888 805332779,0xMarcio/cve,2018/CVE-2018-10052.md,1bb03dc01fb5db6129538f5b54b7ddbe032ae83e,CVE-2018-10052 805332779,0xMarcio/cve,2013/CVE-2013-1494.md,1bb0b2e99c9abf7c56145caaa3591532095b766c,CVE-2013-1494 +805332779,0xMarcio/cve,2008/CVE-2008-1907.md,1bb26c84178b8cf67da47f8bdc488f5f9a0704a3,CVE-2008-1907 805332779,0xMarcio/cve,2008/CVE-2008-1907.md,1bb26c84178b8cf67da47f8bdc488f5f9a0704a3,CVE-2007-2890 805332779,0xMarcio/cve,2008/CVE-2008-1907.md,1bb26c84178b8cf67da47f8bdc488f5f9a0704a3,CVE-2007-2959 -805332779,0xMarcio/cve,2008/CVE-2008-1907.md,1bb26c84178b8cf67da47f8bdc488f5f9a0704a3,CVE-2008-1907 805332779,0xMarcio/cve,2021/CVE-2021-3682.md,1bb30b37f04ec8c2c166390c503c9e2dedd66122,CVE-2021-3682 805332779,0xMarcio/cve,2008/CVE-2008-4612.md,1bb3205515e964a314937f8ae67f7b86b807d2eb,CVE-2008-4612 805332779,0xMarcio/cve,2007/CVE-2007-3495.md,1bb3307d3abfdaa1c03163975ab9ddebb801f18e,CVE-2007-3495 805332779,0xMarcio/cve,2017/CVE-2017-9063.md,1bb5020dd4c0a2575720436ffcf92719c6edb102,CVE-2017-9063 805332779,0xMarcio/cve,2021/CVE-2021-24982.md,1bb592f368635a1f3d5e46241a3f31f0d6a9316e,CVE-2021-24982 805332779,0xMarcio/cve,2022/CVE-2022-31116.md,1bb70d8a839b23f67d166c703e9995e35baa5931,CVE-2022-31116 -805332779,0xMarcio/cve,2014/CVE-2014-7842.md,1bb7468921fd9c365629a9b71bda9d188d04146a,CVE-2010-5313 805332779,0xMarcio/cve,2014/CVE-2014-7842.md,1bb7468921fd9c365629a9b71bda9d188d04146a,CVE-2014-7842 +805332779,0xMarcio/cve,2014/CVE-2014-7842.md,1bb7468921fd9c365629a9b71bda9d188d04146a,CVE-2010-5313 805332779,0xMarcio/cve,2002/CVE-2002-1400.md,1bb8cfe5effca87ed321d51ca7466d01ed5f9358,CVE-2002-1400 805332779,0xMarcio/cve,2022/CVE-2022-1329.md,1bb8eff0c97f0c313c66216dc206d898b80305db,CVE-2022-1329 805332779,0xMarcio/cve,2010/CVE-2010-3867.md,1bb9535b33a906d0ddd0de02188afe84a166cdc0,CVE-2010-3867 @@ -14307,9 +14307,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-4331.md,1bd8ba5f3326966d5a1fbb71410b63d3d927b506,CVE-2010-4331 805332779,0xMarcio/cve,2021/CVE-2021-21254.md,1bd8f4369d0b1fc1e96e92a0895b9a35329eed9a,CVE-2021-21254 805332779,0xMarcio/cve,2022/CVE-2022-44948.md,1bd8f44c9c7a6e6207ad895d5bdbe6fc4658dab6,CVE-2022-44948 -805332779,0xMarcio/cve,2015/CVE-2015-7381.md,1bd945b8cb5711f0b2afb560632b3a8ab14185b1,VU#374092 805332779,0xMarcio/cve,2015/CVE-2015-7381.md,1bd945b8cb5711f0b2afb560632b3a8ab14185b1,CVE-2015-7381 805332779,0xMarcio/cve,2015/CVE-2015-7381.md,1bd945b8cb5711f0b2afb560632b3a8ab14185b1,CVE-2015-6008 +805332779,0xMarcio/cve,2015/CVE-2015-7381.md,1bd945b8cb5711f0b2afb560632b3a8ab14185b1,VU#374092 805332779,0xMarcio/cve,2022/CVE-2022-36736.md,1bd9d0d6b0edc6b3b2a95a3e591a5273bf321bad,CVE-2022-36736 805332779,0xMarcio/cve,2024/CVE-2024-0263.md,1bda01f5bd38072840adc332881f19aeee6e174d,CVE-2024-0263 805332779,0xMarcio/cve,2005/CVE-2005-4563.md,1bda925674c48ecda6b180edad728688c2cf4366,CVE-2005-3875 @@ -14321,18 +14321,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2698.md,1bdc8b3247f8e422cdf5cc13c3c69f8fbd7bcfa1,CVE-2022-2698 805332779,0xMarcio/cve,2024/CVE-2024-30891.md,1bdce4ded5d308971da0e5c79eb660e80cfc7119,CVE-2024-30891 805332779,0xMarcio/cve,2018/CVE-2018-6674.md,1bde08d649278299db64424dae3b14b3589d66b7,CVE-2018-6674 -805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3136 +805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3124 805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-4428 -805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-4430 -805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3131 +805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3137 +805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3136 805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3118 -805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3128 -805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3124 805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-5117 +805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3131 805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3129 +805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-4430 +805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3128 805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3127 805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3132 -805332779,0xMarcio/cve,2015/CVE-2015-3131.md,1bdedb7eb4f458948e4fa2329ef72a0be9422ea9,CVE-2015-3137 805332779,0xMarcio/cve,2014/CVE-2014-9584.md,1bdf206ecf77ef2758dc4d539872807c121171b3,CVE-2014-9584 805332779,0xMarcio/cve,2018/CVE-2018-16870.md,1bdff3b5a9d7cfd1adcea9df109b17b6a66d40c9,CVE-2018-16870 805332779,0xMarcio/cve,2016/CVE-2016-0502.md,1be10f09d71ba3e746f2c515b5853360ba6c6104,CVE-2016-0502 @@ -14355,8 +14355,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-4979.md,1beaf27fee1ed0c5ed7f1ef1124dee9a3deb4496,CVE-2016-4979 805332779,0xMarcio/cve,2007/CVE-2007-1693.md,1bebe92af1c2b288423bede53065edb71e42e634,CVE-2007-1693 805332779,0xMarcio/cve,2016/CVE-2016-10598.md,1bec047094008bf92d9802af0b1e7d86a32ff94a,CVE-2016-10598 -805332779,0xMarcio/cve,2013/CVE-2013-7309.md,1bec5de6e4c1f4aa4324db17befd151cacde7e8c,CVE-2013-7309 805332779,0xMarcio/cve,2013/CVE-2013-7309.md,1bec5de6e4c1f4aa4324db17befd151cacde7e8c,VU#229804 +805332779,0xMarcio/cve,2013/CVE-2013-7309.md,1bec5de6e4c1f4aa4324db17befd151cacde7e8c,CVE-2013-7309 805332779,0xMarcio/cve,2013/CVE-2013-7309.md,1bec5de6e4c1f4aa4324db17befd151cacde7e8c,CVE-2013-0149 805332779,0xMarcio/cve,2009/CVE-2009-0727.md,1bed7fb2e150d2ab85cd948a3b296bd25ec1ac2e,CVE-2009-0727 805332779,0xMarcio/cve,2018/CVE-2018-14046.md,1bed8f3c87ca660223260489e1dbf18f10475f3e,CVE-2018-14046 @@ -14377,10 +14377,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-5260.md,1bf523071198161757fc6c73a8465a4917ecf89a,CVE-2007-5260 805332779,0xMarcio/cve,2018/CVE-2018-11822.md,1bf58d97a49a386dc01d99b10620f96f79a48dc6,CVE-2018-11822 805332779,0xMarcio/cve,2008/CVE-2008-4588.md,1bf5a2404c04d0ae12cfa5fe6f4e16d9d88c1e02,CVE-2008-4588 -805332779,0xMarcio/cve,2006/CVE-2006-3651.md,1bf65a1e6c1567dfd2a140dc13fc70f9eb3cc3f4,MS06-060 805332779,0xMarcio/cve,2006/CVE-2006-3651.md,1bf65a1e6c1567dfd2a140dc13fc70f9eb3cc3f4,CVE-2006-4693 -805332779,0xMarcio/cve,2006/CVE-2006-3651.md,1bf65a1e6c1567dfd2a140dc13fc70f9eb3cc3f4,CVE-2006-3651 805332779,0xMarcio/cve,2006/CVE-2006-3651.md,1bf65a1e6c1567dfd2a140dc13fc70f9eb3cc3f4,CVE-2006-3647 +805332779,0xMarcio/cve,2006/CVE-2006-3651.md,1bf65a1e6c1567dfd2a140dc13fc70f9eb3cc3f4,CVE-2006-3651 +805332779,0xMarcio/cve,2006/CVE-2006-3651.md,1bf65a1e6c1567dfd2a140dc13fc70f9eb3cc3f4,MS06-060 805332779,0xMarcio/cve,2021/CVE-2021-41038.md,1bf6ee701635366f3a4093cfd709fc37b041377f,CVE-2021-41038 805332779,0xMarcio/cve,2020/CVE-2020-15692.md,1bf7a8836c8af8b0237703aa0a64f9830e88707b,CVE-2020-15692 805332779,0xMarcio/cve,2022/CVE-2022-21154.md,1bf7b0fb362f0effee92147945a5e55d4f728186,CVE-2022-21154 @@ -14396,13 +14396,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5481.md,1bff5db1987caf8c388586337d3bdda2338cf845,CVE-2019-5481 805332779,0xMarcio/cve,2019/CVE-2019-17578.md,1c0035633d0f80e37a795afa8e737d05e042a609,CVE-2019-17578 805332779,0xMarcio/cve,2020/CVE-2020-6460.md,1c00cd9e4deb16af5b55f2b6b990e25301c6d20b,CVE-2020-6460 -805332779,0xMarcio/cve,2016/CVE-2016-5053.md,1c018a45c8d8034771fd0a143d4e736289028025,CVE-2016-5053 805332779,0xMarcio/cve,2016/CVE-2016-5053.md,1c018a45c8d8034771fd0a143d4e736289028025,CVE-2016-5051 +805332779,0xMarcio/cve,2016/CVE-2016-5053.md,1c018a45c8d8034771fd0a143d4e736289028025,CVE-2016-5053 805332779,0xMarcio/cve,2017/CVE-2017-5173.md,1c028d5f075772a47dba7de582cd750250ad3ad5,CVE-2017-5173 805332779,0xMarcio/cve,2014/CVE-2014-4698.md,1c0294f03432f2baf281fe77187ac88ac226347d,CVE-2014-4698 805332779,0xMarcio/cve,2007/CVE-2007-3805.md,1c03618216b5594ea0497b642f3d4f2107780d50,CVE-2007-3805 -805332779,0xMarcio/cve,2020/CVE-2020-10569.md,1c038f13a8a93a5cb832f01dd6687e9d9c9bf3c9,CVE-2020-10569 805332779,0xMarcio/cve,2020/CVE-2020-10569.md,1c038f13a8a93a5cb832f01dd6687e9d9c9bf3c9,CVE-2020-1938 +805332779,0xMarcio/cve,2020/CVE-2020-10569.md,1c038f13a8a93a5cb832f01dd6687e9d9c9bf3c9,CVE-2020-10569 805332779,0xMarcio/cve,2019/CVE-2019-0090.md,1c04498910313a14558ac152df989f96d85dadf2,CVE-2019-0090 805332779,0xMarcio/cve,2023/CVE-2023-4063.md,1c04ac93e466cbb4de1fcd4e7f58e98aa4478331,CVE-2023-4063 805332779,0xMarcio/cve,2021/CVE-2021-21837.md,1c0543838625f1dfc3eac3f050ad709c607c1561,CVE-2021-21837 @@ -14459,19 +14459,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5983.md,1c2563c630f1e63bd29d221c6075fe2554c99ae0,CVE-2008-5983 805332779,0xMarcio/cve,2019/CVE-2019-9836.md,1c27280c5829b2fe238d66c4ac5ab00a443b59c9,CVE-2019-9836 805332779,0xMarcio/cve,2024/CVE-2024-7445.md,1c27488f2d3a2e9404ace2e29fc9e9650bcefa05,CVE-2024-7445 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0582 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0583 805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0577 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0578 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0576 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0579 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0581 805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0538 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0575 805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0580 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0579 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0576 805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0584 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0583 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0581 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0582 -805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0575 -805332779,0xMarcio/cve,2022/CVE-2022-31269.md,1c27e1e1db45bd381bb4c4f57a852cff997bd207,CVE-2022-31269 +805332779,0xMarcio/cve,2019/CVE-2019-0576.md,1c27d066aa32835156823cba62a3e7dfa2d708f9,CVE-2019-0578 805332779,0xMarcio/cve,2022/CVE-2022-31269.md,1c27e1e1db45bd381bb4c4f57a852cff997bd207,CVE-2019-7271 +805332779,0xMarcio/cve,2022/CVE-2022-31269.md,1c27e1e1db45bd381bb4c4f57a852cff997bd207,CVE-2022-31269 805332779,0xMarcio/cve,2007/CVE-2007-2009.md,1c28d6d6b1911c5a6de42386870cd9e78c721ee3,CVE-2007-2009 805332779,0xMarcio/cve,2020/CVE-2020-35242.md,1c294b18b42a3781212094622970c6f61285d1a8,CVE-2020-35242 805332779,0xMarcio/cve,2022/CVE-2022-20388.md,1c2b0aa538a134e23858bf4cc8f865d2f56b266c,CVE-2022-20388 @@ -14499,8 +14499,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10103.md,1c3f781a90e25d0624ce07ca538c2afc41237163,CVE-2017-10103 805332779,0xMarcio/cve,2008/CVE-2008-7073.md,1c3fafa259f18a9ba8f055f67b539c6dda95c4ee,CVE-2008-7073 805332779,0xMarcio/cve,2023/CVE-2023-0238.md,1c3ff28ad7443beff684f36b520d9ffec57440df,CVE-2023-0238 -805332779,0xMarcio/cve,2023/CVE-2023-3247.md,1c40aa9e907a03e3c51f1bf9f580e39d002d8ecf,GHSA-76GG-C692-V2MW 805332779,0xMarcio/cve,2023/CVE-2023-3247.md,1c40aa9e907a03e3c51f1bf9f580e39d002d8ecf,CVE-2023-3247 +805332779,0xMarcio/cve,2023/CVE-2023-3247.md,1c40aa9e907a03e3c51f1bf9f580e39d002d8ecf,GHSA-76GG-C692-V2MW 805332779,0xMarcio/cve,2008/CVE-2008-6393.md,1c42ce2089f774425fd5cbd28f0c340c0f4c5262,CVE-2008-6393 805332779,0xMarcio/cve,2013/CVE-2013-4672.md,1c42de06bbb80026e4ca938d3c14b13be8dc58e5,CVE-2013-4672 805332779,0xMarcio/cve,2024/CVE-2024-4817.md,1c458ce09f6bf07eaf130edf5fbb93d9ae3900cf,CVE-2024-4817 @@ -14572,8 +14572,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-1092.md,1c693ecdbe0b17cb01d3f719c224732419dedf71,CVE-2017-1092 805332779,0xMarcio/cve,2019/CVE-2019-12528.md,1c6957a0c754a50d3a6b07f2dff054d276d36adb,CVE-2019-12528 805332779,0xMarcio/cve,2008/CVE-2008-6790.md,1c697af586ffc00a9952f67595716c1c18424f66,CVE-2008-6790 -805332779,0xMarcio/cve,2019/CVE-2019-1010258.md,1c6ab9066166ea75a93a27ead4192be940d6dd61,CVE-2019-1010258 805332779,0xMarcio/cve,2019/CVE-2019-1010258.md,1c6ab9066166ea75a93a27ead4192be940d6dd61,CVE-2019-1000032 +805332779,0xMarcio/cve,2019/CVE-2019-1010258.md,1c6ab9066166ea75a93a27ead4192be940d6dd61,CVE-2019-1010258 805332779,0xMarcio/cve,2023/CVE-2023-42320.md,1c6b42d992e0b689e2dbdc62514f800ba9a79502,CVE-2023-42320 805332779,0xMarcio/cve,2011/CVE-2011-3639.md,1c6c68e6d46571ea07adbb4d9cd6bead6f7a4a9b,CVE-2011-3368 805332779,0xMarcio/cve,2011/CVE-2011-3639.md,1c6c68e6d46571ea07adbb4d9cd6bead6f7a4a9b,CVE-2011-3639 @@ -14597,9 +14597,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7746.md,1c7912855b12dac791118e05e70d3a44eadfe27b,CVE-2018-7746 805332779,0xMarcio/cve,2022/CVE-2022-26916.md,1c793ee956c5a49dbb4d1a6d0755279606d95b98,CVE-2022-26916 805332779,0xMarcio/cve,2023/CVE-2023-5047.md,1c79429e8641babec5152d30f449db169a48e2cc,CVE-2023-5047 -805332779,0xMarcio/cve,2007/CVE-2007-6297.md,1c7b8897be4deace0b65bb2efa8b9c8a715a31c5,CVE-2005-3991 -805332779,0xMarcio/cve,2007/CVE-2007-6297.md,1c7b8897be4deace0b65bb2efa8b9c8a715a31c5,CVE-2007-6297 805332779,0xMarcio/cve,2007/CVE-2007-6297.md,1c7b8897be4deace0b65bb2efa8b9c8a715a31c5,CVE-2005-1619 +805332779,0xMarcio/cve,2007/CVE-2007-6297.md,1c7b8897be4deace0b65bb2efa8b9c8a715a31c5,CVE-2007-6297 +805332779,0xMarcio/cve,2007/CVE-2007-6297.md,1c7b8897be4deace0b65bb2efa8b9c8a715a31c5,CVE-2005-3991 805332779,0xMarcio/cve,2024/CVE-2024-22304.md,1c7bdcb503b4ebfa1325be4967f804c10ea5b147,CVE-2024-22304 805332779,0xMarcio/cve,2015/CVE-2015-7512.md,1c7c398dc375b265babc75e5094bc737651729da,CVE-2015-7512 805332779,0xMarcio/cve,2017/CVE-2017-1002003.md,1c7cd1733aed82d35707063ed6d30b57022eb761,CVE-2017-1002003 @@ -14622,18 +14622,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-3466.md,1c8488d6279156a6d948113d32bda41a7ae04917,CVE-2014-3466 805332779,0xMarcio/cve,2022/CVE-2022-26851.md,1c85932b37e27a7fc3d62e584720938e1369d252,CVE-2022-26851 805332779,0xMarcio/cve,2023/CVE-2023-41056.md,1c859d2ec7cd36506efa1a7a4ab973c0e4f7b84d,CVE-2023-41056 -805332779,0xMarcio/cve,2021/CVE-2021-31448.md,1c868b093fa00e7cf622dbd4d2a65a04637ff48a,CVE-2021-31448 805332779,0xMarcio/cve,2021/CVE-2021-31448.md,1c868b093fa00e7cf622dbd4d2a65a04637ff48a,ZDI-CAN-13273 +805332779,0xMarcio/cve,2021/CVE-2021-31448.md,1c868b093fa00e7cf622dbd4d2a65a04637ff48a,CVE-2021-31448 805332779,0xMarcio/cve,2024/CVE-2024-27279.md,1c876142b4e69d93c19d5ca4091fc34b19a34677,CVE-2024-27279 805332779,0xMarcio/cve,2022/CVE-2022-3834.md,1c87b7bf0dfa4257b9ec6297ee2f235b57e34e46,CVE-2022-3834 805332779,0xMarcio/cve,2008/CVE-2008-2376.md,1c8885f0ccdbbe1cafd8dd178e65cc4cedfa0873,CVE-2008-2376 805332779,0xMarcio/cve,2008/CVE-2008-6785.md,1c88d8bce2451490919dba600fd934e20f8f6b7d,CVE-2008-6785 805332779,0xMarcio/cve,2006/CVE-2006-4300.md,1c88db16ce9cb0869de302d4fbfa761ca9bc9c05,CVE-2006-4300 805332779,0xMarcio/cve,2006/CVE-2006-3884.md,1c89d7a2e47c899e6bdfbf3fccfc126bc276c3e4,CVE-2006-3884 -805332779,0xMarcio/cve,2012/CVE-2012-0557.md,1c8a0e2d59240031a9819293381a26fcc4fc6ccf,CVE-2012-0556 +805332779,0xMarcio/cve,2012/CVE-2012-0557.md,1c8a0e2d59240031a9819293381a26fcc4fc6ccf,CVE-2012-0554 805332779,0xMarcio/cve,2012/CVE-2012-0557.md,1c8a0e2d59240031a9819293381a26fcc4fc6ccf,CVE-2012-0557 805332779,0xMarcio/cve,2012/CVE-2012-0557.md,1c8a0e2d59240031a9819293381a26fcc4fc6ccf,CVE-2012-0555 -805332779,0xMarcio/cve,2012/CVE-2012-0557.md,1c8a0e2d59240031a9819293381a26fcc4fc6ccf,CVE-2012-0554 +805332779,0xMarcio/cve,2012/CVE-2012-0557.md,1c8a0e2d59240031a9819293381a26fcc4fc6ccf,CVE-2012-0556 805332779,0xMarcio/cve,2012/CVE-2012-5350.md,1c8a1d13e6ef82dc01b5181c7a78dfab3b052e4f,CVE-2012-5350 805332779,0xMarcio/cve,2017/CVE-2017-8140.md,1c8a9503e7ce2ac2fe2fbee3a1dd4f57c7ee7a86,CVE-2017-8140 805332779,0xMarcio/cve,2022/CVE-2022-1865.md,1c8b57ceb4cca279af1177e064af071ca7aff503,CVE-2022-1865 @@ -14643,11 +14643,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-5030.md,1c8d329e1d6852dc857aa7ecb75f90d00c78c350,CVE-2010-5030 805332779,0xMarcio/cve,2021/CVE-2021-33596.md,1c8df8d40aa299be6acc2e7cb54d5f8bad0b93c0,CVE-2021-33596 805332779,0xMarcio/cve,2022/CVE-2022-41924.md,1c8e598e426bb276da422ac9e5d0322f35a066e4,CVE-2022-41924 -805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4610 805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4612 -805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4608 -805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4607 +805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4610 805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4609 +805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4607 +805332779,0xMarcio/cve,2016/CVE-2016-4608.md,1c8f6825e52c072e0bdb75e510f0fc6ce2c8e07c,CVE-2016-4608 805332779,0xMarcio/cve,2006/CVE-2006-1478.md,1c8f708a36257a579c0b981c1bc1d98c9e66638a,CVE-2006-1478 805332779,0xMarcio/cve,2023/CVE-2023-24539.md,1c91180af7b44373fe08ce392b10a5370c203493,CVE-2023-24539 805332779,0xMarcio/cve,2020/CVE-2020-9059.md,1c944a82baaf533ccef0a5e8936097dd4134c763,CVE-2020-9059 @@ -14663,8 +14663,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1802.md,1c9b8cbd45bf089547d1928d4d00260efedb281f,CVE-2015-1802 805332779,0xMarcio/cve,2006/CVE-2006-1499.md,1c9ba17bc0493f179e77bf5c4ead1892ad007e6c,CVE-2006-1499 805332779,0xMarcio/cve,2023/CVE-2023-30549.md,1c9c116eccf2dc3c704fcfb5ae8e098f717a7e47,CVE-2023-30549 -805332779,0xMarcio/cve,2011/CVE-2011-2261.md,1c9c188bb72231bfcc0c36469d4bf272b3086f61,CVE-2011-2261 805332779,0xMarcio/cve,2011/CVE-2011-2261.md,1c9c188bb72231bfcc0c36469d4bf272b3086f61,CVE-2011-2252 +805332779,0xMarcio/cve,2011/CVE-2011-2261.md,1c9c188bb72231bfcc0c36469d4bf272b3086f61,CVE-2011-2261 805332779,0xMarcio/cve,2011/CVE-2011-0386.md,1c9c3de0385da955e0ac232502150c1277cbf6ea,CVE-2011-0386 805332779,0xMarcio/cve,2018/CVE-2018-16331.md,1c9ea5150eca91ddeb4e55afed8992795670eb01,CVE-2018-16331 805332779,0xMarcio/cve,2020/CVE-2020-29165.md,1c9f18ae141de21bedad85ca6f1d6e7e103b0a55,CVE-2020-29165 @@ -14688,15 +14688,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10321.md,1caadaa2d895fd4d50ac1aca172bc6fadcf586b4,CVE-2017-10321 805332779,0xMarcio/cve,2016/CVE-2016-8395.md,1cab01f2d0ebf8fdd8116d09292520271d04c815,CVE-2016-8395 805332779,0xMarcio/cve,2016/CVE-2016-9404.md,1cac19ee23ffd0464acbadef71163532875e86f0,CVE-2016-9404 -805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0971 -805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0920 -805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0931 805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0974 805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0929 +805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0971 805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0932 +805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0920 +805332779,0xMarcio/cve,2020/CVE-2020-0931.md,1cac77e9a0271fed58e82da292eff300695c2596,CVE-2020-0931 805332779,0xMarcio/cve,2022/CVE-2022-43595.md,1cad5269f45013fe1a8513d4b1b0de6f7be94b10,CVE-2022-43595 -805332779,0xMarcio/cve,2014/CVE-2014-5837.md,1cae1e9769c1f71b3f739fb14813895141c0ad42,CVE-2014-5837 805332779,0xMarcio/cve,2014/CVE-2014-5837.md,1cae1e9769c1f71b3f739fb14813895141c0ad42,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5837.md,1cae1e9769c1f71b3f739fb14813895141c0ad42,CVE-2014-5837 805332779,0xMarcio/cve,2019/CVE-2019-5519.md,1cae5c7d271755337de7a99200c7b3859e95d9cd,CVE-2019-5519 805332779,0xMarcio/cve,2020/CVE-2020-16872.md,1cae78cfa75306090ca8d41bc5410ae9bec757f3,CVE-2020-16872 805332779,0xMarcio/cve,2023/CVE-2023-29586.md,1caebcb6b81168b3d31111f2844dcf9045fbcc21,CVE-2023-29586 @@ -14723,8 +14723,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-34362.md,1cbafb3b4ce5889f5b217a5fc8235c16c7ab7887,CVE-2023-34362 805332779,0xMarcio/cve,2023/CVE-2023-34362.md,1cbafb3b4ce5889f5b217a5fc8235c16c7ab7887,CVE-2023-26067 805332779,0xMarcio/cve,2023/CVE-2023-46932.md,1cbc5534b0a578974f4a809f858aa966bee8c920,CVE-2023-46932 -805332779,0xMarcio/cve,2023/CVE-2023-0225.md,1cbd22b725a4bf58fd6d39740209181de8bdbd36,CVE-2023-0255 805332779,0xMarcio/cve,2023/CVE-2023-0225.md,1cbd22b725a4bf58fd6d39740209181de8bdbd36,CVE-2023-0225 +805332779,0xMarcio/cve,2023/CVE-2023-0225.md,1cbd22b725a4bf58fd6d39740209181de8bdbd36,CVE-2023-0255 805332779,0xMarcio/cve,2023/CVE-2023-36495.md,1cbd29d7d5cb25a4028ca4f8ee129ff328c457d3,CVE-2023-36495 805332779,0xMarcio/cve,2022/CVE-2022-1674.md,1cbd438b0fa531f6192217da9b7eda5bcfcfeb99,CVE-2022-1674 805332779,0xMarcio/cve,2023/CVE-2023-26449.md,1cbd43909525bc4827a1759dde0bfd63a931b955,CVE-2023-26449 @@ -14734,8 +14734,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8562.md,1cc054ae80a6b1e367b9d32ef7ea1caa224dae76,CVE-2020-8562 805332779,0xMarcio/cve,2008/CVE-2008-1477.md,1cc1cbbe1b735cfa93607f839f13aad7d08947ed,CVE-2008-1477 805332779,0xMarcio/cve,2008/CVE-2008-3592.md,1cc28d5f415f93b9c17314a82086bcfbb10970d6,CVE-2008-3592 -805332779,0xMarcio/cve,2007/CVE-2007-2487.md,1cc3571e1dede9a4b8845ee6cb7489a03ad10348,CVE-2007-2487 805332779,0xMarcio/cve,2007/CVE-2007-2487.md,1cc3571e1dede9a4b8845ee6cb7489a03ad10348,CVE-2006-6287 +805332779,0xMarcio/cve,2007/CVE-2007-2487.md,1cc3571e1dede9a4b8845ee6cb7489a03ad10348,CVE-2007-2487 805332779,0xMarcio/cve,2022/CVE-2022-0960.md,1cc37526192e84aefd8b483f8814ebf63f2bbd89,CVE-2022-0960 805332779,0xMarcio/cve,2020/CVE-2020-0543.md,1cc4389e2dbf5c79307e3e2d668f50c8eed004e7,CVE-2020-0543 805332779,0xMarcio/cve,2013/CVE-2013-2033.md,1cc47c6b63b9d2aa382f7ab79108f582a7077edf,CVE-2013-2033 @@ -14749,11 +14749,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44986.md,1cc8812b0d713aa2f8b7ab35e3cc2c1ceee04683,CVE-2023-44986 805332779,0xMarcio/cve,2011/CVE-2011-0346.md,1cc8a89226c9d4619cbf8309151f97d4c9596255,CVE-2011-0346 805332779,0xMarcio/cve,2022/CVE-2022-41172.md,1cc910e2cd47c19835d760820c0bbe550223c366,CVE-2022-41172 -805332779,0xMarcio/cve,2018/CVE-2018-0745.md,1cc95e92210ceaf4c3fa0bfdf1646f1967575978,CVE-2018-0747 805332779,0xMarcio/cve,2018/CVE-2018-0745.md,1cc95e92210ceaf4c3fa0bfdf1646f1967575978,CVE-2018-0746 +805332779,0xMarcio/cve,2018/CVE-2018-0745.md,1cc95e92210ceaf4c3fa0bfdf1646f1967575978,CVE-2018-0747 805332779,0xMarcio/cve,2018/CVE-2018-0745.md,1cc95e92210ceaf4c3fa0bfdf1646f1967575978,CVE-2018-0745 -805332779,0xMarcio/cve,2005/CVE-2005-1918.md,1cca72b3fc41f7ad9e80ec7a3d9c120917ffc470,CVE-2005-1918 805332779,0xMarcio/cve,2005/CVE-2005-1918.md,1cca72b3fc41f7ad9e80ec7a3d9c120917ffc470,CVE-2002-0399 +805332779,0xMarcio/cve,2005/CVE-2005-1918.md,1cca72b3fc41f7ad9e80ec7a3d9c120917ffc470,CVE-2005-1918 805332779,0xMarcio/cve,2020/CVE-2020-11200.md,1ccbcfbd7c00c841624848fa7fd713265c8aa1f8,CVE-2020-11200 805332779,0xMarcio/cve,2024/CVE-2024-20652.md,1ccc0777abb1bbdc97c1ef6e03fc2d938af63d1a,CVE-2024-20652 805332779,0xMarcio/cve,2023/CVE-2023-25231.md,1cccbb63bceaa4a087a0f51fa3c6984491fb19b8,CVE-2023-25231 @@ -14782,8 +14782,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2646.md,1cd7f340ec91eae7836dce3d61391587ba744c84,CVE-2022-2646 805332779,0xMarcio/cve,2021/CVE-2021-46346.md,1cd902f954c0dd5e4d03c33df350dd89f924c633,CVE-2021-46346 805332779,0xMarcio/cve,2016/CVE-2016-8401.md,1cd9b932c621b942c356bbe86b046a83dbd81bcf,CVE-2016-8401 -805332779,0xMarcio/cve,2016/CVE-2016-5448.md,1cd9cf84a5d34742f2bb7483ecb3cf5e505819aa,CVE-2016-5448 805332779,0xMarcio/cve,2016/CVE-2016-5448.md,1cd9cf84a5d34742f2bb7483ecb3cf5e505819aa,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-5448.md,1cd9cf84a5d34742f2bb7483ecb3cf5e505819aa,CVE-2016-5448 805332779,0xMarcio/cve,2023/CVE-2023-45003.md,1cd9f64e9b1791d45dd3c5c2210fb21e47358779,CVE-2023-45003 805332779,0xMarcio/cve,2024/CVE-2024-28006.md,1cda6f70f3c44aa181e26c34fc151bac1c7d6952,CVE-2024-28006 805332779,0xMarcio/cve,2017/CVE-2017-9545.md,1cdb97349d1bfdd31a7c21bf0fabf1e7d42206d5,CVE-2017-9545 @@ -14796,8 +14796,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-5649.md,1cdf638e689f0027a8f01b64068ab7a67208a44d,CVE-2016-5649 805332779,0xMarcio/cve,2024/CVE-2024-4331.md,1ce0095a19714b20267375835103221a1b5358bd,CVE-2024-4331 805332779,0xMarcio/cve,2022/CVE-2022-4358.md,1ce069278fd70136807638dfaa01dc000cf8919d,CVE-2022-4358 -805332779,0xMarcio/cve,2016/CVE-2016-10008.md,1ce0aa356ffcb8b45252709d75e5f4bc073b8ea0,CVE-2016-10008 805332779,0xMarcio/cve,2016/CVE-2016-10008.md,1ce0aa356ffcb8b45252709d75e5f4bc073b8ea0,CVE-2016-10007 +805332779,0xMarcio/cve,2016/CVE-2016-10008.md,1ce0aa356ffcb8b45252709d75e5f4bc073b8ea0,CVE-2016-10008 805332779,0xMarcio/cve,2020/CVE-2020-17478.md,1ce12a1d8e6ce2a01bde3338de6a1a8107e5464e,CVE-2020-17478 805332779,0xMarcio/cve,2013/CVE-2013-4788.md,1ce26b9f83c7aa30a28fd5bda218a911090e0b1d,CVE-2013-4788 805332779,0xMarcio/cve,2014/CVE-2014-9145.md,1ce35545b7df3266fce2f7e01c581e469ef4d0e6,CVE-2014-9145 @@ -14882,8 +14882,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-18303.md,1d141b4491aeb6f0cab24590ededc147a825866a,CVE-2017-18303 805332779,0xMarcio/cve,2019/CVE-2019-3960.md,1d1482938a286ee0cf342d22660194c2056e9722,CVE-2019-3960 805332779,0xMarcio/cve,2017/CVE-2017-14174.md,1d1497b95cce0e8f63a6c76f3c4060be64b36354,CVE-2017-14174 -805332779,0xMarcio/cve,2006/CVE-2006-2323.md,1d14998ec20c9aa71a816f4f9ac4b8562bc4c86a,CVE-2006-1749 805332779,0xMarcio/cve,2006/CVE-2006-2323.md,1d14998ec20c9aa71a816f4f9ac4b8562bc4c86a,CVE-2006-2323 +805332779,0xMarcio/cve,2006/CVE-2006-2323.md,1d14998ec20c9aa71a816f4f9ac4b8562bc4c86a,CVE-2006-1749 805332779,0xMarcio/cve,2021/CVE-2021-1089.md,1d14edd17a2eb579145f793c50ca85806bcbe35b,CVE-2021-1089 805332779,0xMarcio/cve,2019/CVE-2019-9005.md,1d14f39fdb87e79afb0e59f81fcddc9111b8c399,CVE-2019-9005 805332779,0xMarcio/cve,2024/CVE-2024-23285.md,1d157d9a99a1cd9fdc87dbae77bc7f4f144c8985,CVE-2024-23285 @@ -14903,24 +14903,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26350.md,1d1b41459fcf186f60cdb5aa56d0487845a5af12,CVE-2024-26350 805332779,0xMarcio/cve,2017/CVE-2017-0613.md,1d1bbac98dd395767a5c01f3ebde1ae5c7b84ec5,CVE-2017-0613 805332779,0xMarcio/cve,2023/CVE-2023-0091.md,1d1e9b667b56b9dd45f785c580589604d0376190,CVE-2023-0091 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3583 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3582 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3578 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3590 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3579 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3591 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3574 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3580 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3575 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3577 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3576 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3578 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3582 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3591 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3592 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3590 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3583 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3581 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3594 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3581 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3576 805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3595 -805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3580 +805332779,0xMarcio/cve,2016/CVE-2016-3582.md,1d1f978ee2319245a573642344a978d3de252afd,CVE-2016-3575 805332779,0xMarcio/cve,2019/CVE-2019-10943.md,1d20bbba60f0525a403c54957e3ecaee058a5ce3,CVE-2019-10943 805332779,0xMarcio/cve,2016/CVE-2016-2359.md,1d211e8b104ebd405bf5195e4ab00a3b15929885,CVE-2016-2359 805332779,0xMarcio/cve,2006/CVE-2006-4770.md,1d214c9aa206dad3d863a31f1dabb56e134de79f,CVE-2006-4770 @@ -14935,9 +14935,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28191.md,1d2786460271b0568ecae5903962da4b9103bcb4,CVE-2022-28191 805332779,0xMarcio/cve,2017/CVE-2017-14438.md,1d27bbd999d61eed70d73f183fcf94e3f2973422,CVE-2017-14438 805332779,0xMarcio/cve,2018/CVE-2018-19532.md,1d27c8f13d6e9e2d690bd946c5f21844f975834a,CVE-2018-19532 -805332779,0xMarcio/cve,2017/CVE-2017-1000251.md,1d27cf1a85704fa68b3e24d22d07f437459cd570,CVE-2017-1000251 -805332779,0xMarcio/cve,2017/CVE-2017-1000251.md,1d27cf1a85704fa68b3e24d22d07f437459cd570,CVE-2017-0785 805332779,0xMarcio/cve,2017/CVE-2017-1000251.md,1d27cf1a85704fa68b3e24d22d07f437459cd570,VU#240311 +805332779,0xMarcio/cve,2017/CVE-2017-1000251.md,1d27cf1a85704fa68b3e24d22d07f437459cd570,CVE-2017-0785 +805332779,0xMarcio/cve,2017/CVE-2017-1000251.md,1d27cf1a85704fa68b3e24d22d07f437459cd570,CVE-2017-1000251 805332779,0xMarcio/cve,2021/CVE-2021-23354.md,1d27dbf25fa1de1b62e7f5a03f704cca58d18e82,CVE-2021-23354 805332779,0xMarcio/cve,2018/CVE-2018-1002009.md,1d2812b5521b0d5941e6c8ea76a293436d94fe7b,CVE-2018-1002009 805332779,0xMarcio/cve,2017/CVE-2017-0778.md,1d285bd422acb4576863e72615bbef1d2c954d47,CVE-2017-0778 @@ -14978,26 +14978,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7702.md,1d3faec3c39714e40329bd9e831cb82525bf62f8,CVE-2024-7702 805332779,0xMarcio/cve,2022/CVE-2022-3830.md,1d405324fa178846f58d124380042b8fdaf05379,CVE-2022-3830 805332779,0xMarcio/cve,2017/CVE-2017-5844.md,1d40a1ad4949d2cd8f6f167e477c62e83cf55a0b,CVE-2017-5844 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11930 805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11911 805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11914 805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11893 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11894 805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11916 805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11907 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11903 805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11912 +805332779,0xMarcio/cve,2017/CVE-2017-11914.md,1d41dbbe00fb274d713727e3bcc83ec55da92ee5,CVE-2017-11913 805332779,0xMarcio/cve,2020/CVE-2020-6113.md,1d42f36ba19395d9072b4a8dc3d6fda91d7e7d52,CVE-2020-6113 805332779,0xMarcio/cve,2020/CVE-2020-2810.md,1d43510eea69a1ce0277e74175f48464270426f4,CVE-2020-2810 805332779,0xMarcio/cve,2014/CVE-2014-4240.md,1d44313cdfa01c2c53d87b50ddbf5bceae5bbe14,CVE-2014-4240 @@ -15063,9 +15063,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5957.md,1d6bae2d929d916956fc44ddc08c4a3c83430419,CVE-2018-5957 805332779,0xMarcio/cve,2011/CVE-2011-2312.md,1d6bdd98ffead3652bf380474fe4f1d070e14795,CVE-2011-2312 805332779,0xMarcio/cve,2018/CVE-2018-12264.md,1d6c1d94aae8fb82e7962589b0f0e7dadbd5a90f,CVE-2018-12264 -805332779,0xMarcio/cve,2017/CVE-2017-17411.md,1d6c645227bfa5b0b41bcaeca628f84fbf708c24,MS17-010 805332779,0xMarcio/cve,2017/CVE-2017-17411.md,1d6c645227bfa5b0b41bcaeca628f84fbf708c24,CVE-2017-17411 805332779,0xMarcio/cve,2017/CVE-2017-17411.md,1d6c645227bfa5b0b41bcaeca628f84fbf708c24,ZDI-CAN-4892 +805332779,0xMarcio/cve,2017/CVE-2017-17411.md,1d6c645227bfa5b0b41bcaeca628f84fbf708c24,MS17-010 805332779,0xMarcio/cve,2016/CVE-2016-3502.md,1d6ce0b58e6f7c69b6a68fcf5caea931e9e82136,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3502.md,1d6ce0b58e6f7c69b6a68fcf5caea931e9e82136,CVE-2016-3502 805332779,0xMarcio/cve,2014/CVE-2014-1201.md,1d6f3017d5752c331aacdef006adfba65bd9bc27,CVE-2014-1201 @@ -15073,8 +15073,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7015.md,1d705bf09ae7c14339f80f5cbbc346ab6fa3115a,CVE-2020-7015 805332779,0xMarcio/cve,2021/CVE-2021-24427.md,1d724212d5ce4b5c05dff7937e8385ef1ee0b638,CVE-2021-24427 805332779,0xMarcio/cve,2008/CVE-2008-3758.md,1d72c4b889419bf855ecbd21aaa747dea7530eb8,CVE-2008-3758 -805332779,0xMarcio/cve,2014/CVE-2014-6904.md,1d72d4c3f414f5069a6095df59cbaab75577eb68,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6904.md,1d72d4c3f414f5069a6095df59cbaab75577eb68,CVE-2014-6904 +805332779,0xMarcio/cve,2014/CVE-2014-6904.md,1d72d4c3f414f5069a6095df59cbaab75577eb68,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-17453.md,1d74ac200130470ce298239757689ab627a21f30,CVE-2019-17453 805332779,0xMarcio/cve,2022/CVE-2022-0595.md,1d75099bf20c6a9154f801e380a1591d84eb80d0,CVE-2022-0595 805332779,0xMarcio/cve,2017/CVE-2017-5884.md,1d759f51f695043a8d26fde75812cc0eb86438f9,CVE-2017-5884 @@ -15090,22 +15090,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5345.md,1d7a7388f2e44dc3adf368b2d4a3b1829f1b4be4,CVE-2019-5345 805332779,0xMarcio/cve,2019/CVE-2019-6204.md,1d7b8726a3fbe604b52f9ec2588b1eca254aef18,CVE-2019-6204 805332779,0xMarcio/cve,2018/CVE-2018-1000858.md,1d7ba14b5f528f5ba8eed882d4e0ca5fbb6f832b,CVE-2018-1000858 -805332779,0xMarcio/cve,2019/CVE-2019-3839.md,1d7bc34bf79184ff3dfec6dbc2d267f812574490,CVE-2019-6116 805332779,0xMarcio/cve,2019/CVE-2019-3839.md,1d7bc34bf79184ff3dfec6dbc2d267f812574490,CVE-2019-3839 +805332779,0xMarcio/cve,2019/CVE-2019-3839.md,1d7bc34bf79184ff3dfec6dbc2d267f812574490,CVE-2019-6116 805332779,0xMarcio/cve,2019/CVE-2019-9597.md,1d7c1e762b043fc6103174f54459110f9935e81e,CVE-2019-9596 805332779,0xMarcio/cve,2019/CVE-2019-9597.md,1d7c1e762b043fc6103174f54459110f9935e81e,CVE-2019-9597 805332779,0xMarcio/cve,2017/CVE-2017-8441.md,1d7c7fd58475222f3b93d4e53bd0d71265c415f4,CVE-2017-8441 805332779,0xMarcio/cve,2007/CVE-2007-6311.md,1d7c983dabfd2cf8d345d5603cc16e7cfa3a9324,CVE-2007-6311 -805332779,0xMarcio/cve,2011/CVE-2011-0032.md,1d7cd022aa023a3b289d84b408c87bf063c85b0c,CVE-2011-0032 805332779,0xMarcio/cve,2011/CVE-2011-0032.md,1d7cd022aa023a3b289d84b408c87bf063c85b0c,MS11-015 +805332779,0xMarcio/cve,2011/CVE-2011-0032.md,1d7cd022aa023a3b289d84b408c87bf063c85b0c,CVE-2011-0032 805332779,0xMarcio/cve,2020/CVE-2020-11144.md,1d7db5e19ead338cc77633591ebe050cb38aaaa4,CVE-2020-11144 805332779,0xMarcio/cve,2016/CVE-2016-3135.md,1d7de8c9363d3de70b96992607b705ee7a4572d5,CVE-2016-3135 805332779,0xMarcio/cve,2016/CVE-2016-3135.md,1d7de8c9363d3de70b96992607b705ee7a4572d5,GPZ-758 805332779,0xMarcio/cve,2008/CVE-2008-3262.md,1d7eb53cc9a47d7d14d46a1e428a5a17df543dc4,CVE-2008-3262 805332779,0xMarcio/cve,2017/CVE-2017-1376.md,1d7f4b3535372870133c864eb92a19c0fc398a3a,CVE-2017-1376 805332779,0xMarcio/cve,2018/CVE-2018-7872.md,1d7fb7f848e2c442ba8ba24b9e8153dd8dfea299,CVE-2018-7872 -805332779,0xMarcio/cve,2016/CVE-2016-10434.md,1d8042530c5322135fe04c9f650d2558d46133de,CVE-2016-10434 805332779,0xMarcio/cve,2016/CVE-2016-10434.md,1d8042530c5322135fe04c9f650d2558d46133de,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10434.md,1d8042530c5322135fe04c9f650d2558d46133de,CVE-2016-10434 805332779,0xMarcio/cve,2015/CVE-2015-4507.md,1d814a1eae9fbb2995a94b615940484a55b1b234,CVE-2015-4507 805332779,0xMarcio/cve,2020/CVE-2020-20412.md,1d816910dc8c969a9cd133556acaffe41807d925,CVE-2020-20412 805332779,0xMarcio/cve,2020/CVE-2020-20412.md,1d816910dc8c969a9cd133556acaffe41807d925,CVE-2018-5146 @@ -15129,8 +15129,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20478.md,1d8c004fb376962e3fe8132933c7f45f2f3b07a7,CVE-2019-20478 805332779,0xMarcio/cve,2016/CVE-2016-8615.md,1d8c032a2c5e1874b5e14f65c30f2f99214512cc,CVE-2016-8615 805332779,0xMarcio/cve,2004/CVE-2004-1506.md,1d8c508f4edd02cada211534fc7619fccf53a3e9,CVE-2004-1506 -805332779,0xMarcio/cve,2015/CVE-2015-4411.md,1d8c87cd01ad803336ae109c7c3dcf1cec038583,CVE-2015-4411 805332779,0xMarcio/cve,2015/CVE-2015-4411.md,1d8c87cd01ad803336ae109c7c3dcf1cec038583,CVE-2015-4410 +805332779,0xMarcio/cve,2015/CVE-2015-4411.md,1d8c87cd01ad803336ae109c7c3dcf1cec038583,CVE-2015-4411 805332779,0xMarcio/cve,2021/CVE-2021-2018.md,1d8d2fdca33dbae3a0ea2f9cbda5635c09e26a2c,CVE-2021-2018 805332779,0xMarcio/cve,2023/CVE-2023-3215.md,1d8d449fcd5f60f139a66d5811fe9bcf7c6f9598,CVE-2023-3215 805332779,0xMarcio/cve,2024/CVE-2024-32023.md,1d8df6ff17e8d7163490f8fd6f77dccfd725d96a,CVE-2024-32023 @@ -15164,12 +15164,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5535.md,1d9e9ab1b94331d7772eaa120a0f3532588a19df,CVE-2023-5535 805332779,0xMarcio/cve,2007/CVE-2007-0115.md,1d9f6570b4da70f2674c19a3f39ce2bc2114b2b5,CVE-2007-0115 805332779,0xMarcio/cve,2018/CVE-2018-2375.md,1d9fc10c8fe10aa71502bf8dac03e7a63c20c779,CVE-2018-2375 -805332779,0xMarcio/cve,2014/CVE-2014-5629.md,1da01ee917989b703f58334770fbb9c00fddcef7,CVE-2014-5629 805332779,0xMarcio/cve,2014/CVE-2014-5629.md,1da01ee917989b703f58334770fbb9c00fddcef7,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5629.md,1da01ee917989b703f58334770fbb9c00fddcef7,CVE-2014-5629 805332779,0xMarcio/cve,2024/CVE-2024-5074.md,1da22d3cf1b80d012838919c5b3d256d5f8a02e6,CVE-2024-5074 805332779,0xMarcio/cve,2023/CVE-2023-40765.md,1da2311ba13e4d212fa9d87017726018cef6383d,CVE-2023-40765 -805332779,0xMarcio/cve,2013/CVE-2013-4550.md,1da2eff49574b213a1191e704841912040803231,CVE-2013-4550 805332779,0xMarcio/cve,2013/CVE-2013-4550.md,1da2eff49574b213a1191e704841912040803231,CVE-2011-5268 +805332779,0xMarcio/cve,2013/CVE-2013-4550.md,1da2eff49574b213a1191e704841912040803231,CVE-2013-4550 805332779,0xMarcio/cve,2021/CVE-2021-43044.md,1da30c0a41eaf3525f165bcc2cb81bb56bd429d2,CVE-2021-43044 805332779,0xMarcio/cve,2007/CVE-2007-1984.md,1da33a07c305966a04e73fd47cf4ececcfacb442,CVE-2007-1984 805332779,0xMarcio/cve,2018/CVE-2018-19121.md,1da356a73fc864a845cb05e00b7a3cef7beffdd5,CVE-2018-19121 @@ -15211,8 +15211,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7339.md,1db94e825e8b612b63d731e23b12f699bd33663c,CVE-2014-7339 805332779,0xMarcio/cve,2009/CVE-2009-0517.md,1dba094e99d987e59df912734ca4a3b80cae8166,CVE-2009-0517 805332779,0xMarcio/cve,2018/CVE-2018-20009.md,1dbae7d227459af92fdf2a4ce5549265116f94ca,CVE-2018-20009 -805332779,0xMarcio/cve,2014/CVE-2014-6899.md,1dbb2ef8dc5030cec3e0a35ec8c01c49b3200fcc,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6899.md,1dbb2ef8dc5030cec3e0a35ec8c01c49b3200fcc,CVE-2014-6899 +805332779,0xMarcio/cve,2014/CVE-2014-6899.md,1dbb2ef8dc5030cec3e0a35ec8c01c49b3200fcc,VU#582497 805332779,0xMarcio/cve,2011/CVE-2011-5195.md,1dbc1ed879a5966e316b8a23c96aadedcc8347c0,CVE-2011-5195 805332779,0xMarcio/cve,2008/CVE-2008-6827.md,1dbcc4e902c576808ff38e62e30c24e87654fb1d,CVE-2008-6827 805332779,0xMarcio/cve,2021/CVE-2021-33852.md,1dbd242d9da5e0a685fac797a37e4be179ac9960,CVE-2021-33852 @@ -15225,13 +15225,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8187.md,1dc07930504ebdac03eb37a5ef70d6629bc006a5,CVE-2020-8187 805332779,0xMarcio/cve,2019/CVE-2019-14887.md,1dc0c840a4033c22931e03f71b313f1ac2f11034,CVE-2019-14887 805332779,0xMarcio/cve,2020/CVE-2020-26231.md,1dc18d1877e04323a90f5e98b89dffdb44a06b17,CVE-2020-26231 -805332779,0xMarcio/cve,2020/CVE-2020-26231.md,1dc18d1877e04323a90f5e98b89dffdb44a06b17,CVE-2021-21264 805332779,0xMarcio/cve,2020/CVE-2020-26231.md,1dc18d1877e04323a90f5e98b89dffdb44a06b17,CVE-2020-15247 +805332779,0xMarcio/cve,2020/CVE-2020-26231.md,1dc18d1877e04323a90f5e98b89dffdb44a06b17,CVE-2021-21264 805332779,0xMarcio/cve,2015/CVE-2015-0852.md,1dc206569ad3dc65311a3d97a48823e41e6b07f4,CVE-2015-0852 805332779,0xMarcio/cve,2018/CVE-2018-6204.md,1dc4179d759dae581ba137083b38298f76b784c5,CVE-2018-6204 805332779,0xMarcio/cve,2008/CVE-2008-1654.md,1dc48bb1ffbc37a377ac586017dbccd196e2e0c3,CVE-2008-1654 -805332779,0xMarcio/cve,2017/CVE-2017-10789.md,1dc59179c5424cbbc881d576b4d29f144612c00e,CVE-2017-10789 805332779,0xMarcio/cve,2017/CVE-2017-10789.md,1dc59179c5424cbbc881d576b4d29f144612c00e,CVE-2015-3152 +805332779,0xMarcio/cve,2017/CVE-2017-10789.md,1dc59179c5424cbbc881d576b4d29f144612c00e,CVE-2017-10789 805332779,0xMarcio/cve,2023/CVE-2023-29734.md,1dc5a5af7e338336cd8bba867bedcceca9893fac,CVE-2023-29734 805332779,0xMarcio/cve,2010/CVE-2010-1457.md,1dc710e576ae04072f6c37188b53b38da62be4d1,CVE-2010-1457 805332779,0xMarcio/cve,2022/CVE-2022-24442.md,1dc81be44f1eb57998528e9ef89753f469da90bb,CVE-2022-24442 @@ -15261,8 +15261,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-3437.md,1dd6a4c604ceefd0ae0fc42370246d6e82edc43e,CVE-2010-3437 805332779,0xMarcio/cve,2023/CVE-2023-52729.md,1dd7711a2a785b1fe310080352891bb3d3ba5b02,CVE-2023-52729 805332779,0xMarcio/cve,2024/CVE-2024-4517.md,1dd7d97abfff41a41ff34f0f1dfbb86dc17a7b70,CVE-2024-4517 -805332779,0xMarcio/cve,2014/CVE-2014-7691.md,1dd7e8aee6f85b39e02580268db0b9a655ac323a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7691.md,1dd7e8aee6f85b39e02580268db0b9a655ac323a,CVE-2014-7691 +805332779,0xMarcio/cve,2014/CVE-2014-7691.md,1dd7e8aee6f85b39e02580268db0b9a655ac323a,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-23934.md,1dd880400f30b5ecf645561a914426a025a97cab,CVE-2023-23934 805332779,0xMarcio/cve,2008/CVE-2008-5883.md,1dd8afe1244e9d4ba70074e13c3cba8a34320059,CVE-2008-5883 805332779,0xMarcio/cve,2017/CVE-2017-18647.md,1dd8f246c82ccdfaf8e1018d7631f631ffb96ac9,CVE-2017-18647 @@ -15281,9 +15281,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7667.md,1ddf564a3b9de227337832830dd0ad63b9e61cee,CVE-2018-7667 805332779,0xMarcio/cve,2008/CVE-2008-0567.md,1ddf8a65a99cadaee56bfb8f3bda2ce42a8525b8,CVE-2008-0567 805332779,0xMarcio/cve,2024/CVE-2024-26644.md,1ddf95416d146201773991438886346f1c06a589,CVE-2024-26644 -805332779,0xMarcio/cve,2015/CVE-2015-3086.md,1de0129160ed857b41ffc6c147b9083d08d3c793,CVE-2015-3077 -805332779,0xMarcio/cve,2015/CVE-2015-3086.md,1de0129160ed857b41ffc6c147b9083d08d3c793,CVE-2015-3084 805332779,0xMarcio/cve,2015/CVE-2015-3086.md,1de0129160ed857b41ffc6c147b9083d08d3c793,CVE-2015-3086 +805332779,0xMarcio/cve,2015/CVE-2015-3086.md,1de0129160ed857b41ffc6c147b9083d08d3c793,CVE-2015-3084 +805332779,0xMarcio/cve,2015/CVE-2015-3086.md,1de0129160ed857b41ffc6c147b9083d08d3c793,CVE-2015-3077 805332779,0xMarcio/cve,2014/CVE-2014-8562.md,1de07c02a785868c70139f50d7067526885a0ba6,CVE-2014-8562 805332779,0xMarcio/cve,2014/CVE-2014-2450.md,1de4afb0b327034fc09afd7fdda434f2427d0172,CVE-2014-2450 805332779,0xMarcio/cve,2020/CVE-2020-8903.md,1de5f772d38c55171193800edd9ad0e974c640cb,CVE-2020-8903 @@ -15320,8 +15320,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-44793.md,1dfa3e3fad3d301297e01f8cb0b0d3df0ec37c2d,CVE-2022-44793 805332779,0xMarcio/cve,2018/CVE-2018-10594.md,1dfa7458a7f7054deb12902bb96534c5036becf1,CVE-2018-10594 805332779,0xMarcio/cve,2006/CVE-2006-2894.md,1dfaf646dddf06447ebe726d1b5752f641ce9fcc,CVE-2006-2894 -805332779,0xMarcio/cve,2016/CVE-2016-10474.md,1dfc1aae91b2dcc909b35f7cb0edae8d76952388,CVE-2016-10474 805332779,0xMarcio/cve,2016/CVE-2016-10474.md,1dfc1aae91b2dcc909b35f7cb0edae8d76952388,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10474.md,1dfc1aae91b2dcc909b35f7cb0edae8d76952388,CVE-2016-10474 805332779,0xMarcio/cve,2019/CVE-2019-2583.md,1dfd42fd69eb9bf2716765e2ffeba4c264cbe269,CVE-2019-2583 805332779,0xMarcio/cve,2021/CVE-2021-29657.md,1dfd4b4b3222d3aec97a784fcf84ab11ef229e21,CVE-2021-29657 805332779,0xMarcio/cve,2016/CVE-2016-8424.md,1dfe9b58727bc00bce57c0aaae5d8f39a5899e60,CVE-2016-8424 @@ -15344,15 +15344,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25865.md,1e0a1cb27c6b2c962e1b587cbe79c0a49253e726,CVE-2022-25865 805332779,0xMarcio/cve,2018/CVE-2018-6829.md,1e0a5144d32cc950c253539df09c323ba558133d,CVE-2018-6829 805332779,0xMarcio/cve,2008/CVE-2008-5000.md,1e0ad35219466d432d158f6100a7cadb46b75b99,CVE-2008-5000 -805332779,0xMarcio/cve,2013/CVE-2013-2459.md,1e0c4273ea07333fa1bb31d3e5b893fca71b480a,BID-60647 805332779,0xMarcio/cve,2013/CVE-2013-2459.md,1e0c4273ea07333fa1bb31d3e5b893fca71b480a,CVE-2013-2459 +805332779,0xMarcio/cve,2013/CVE-2013-2459.md,1e0c4273ea07333fa1bb31d3e5b893fca71b480a,BID-60647 805332779,0xMarcio/cve,2010/CVE-2010-5034.md,1e0ce8f8d66764c4fcd748eb59273fd5064da9b5,CVE-2010-5034 805332779,0xMarcio/cve,2010/CVE-2010-4770.md,1e0d51ae3ae90d7c9ddabb0c38bf37c6939df2ba,CVE-2010-4770 805332779,0xMarcio/cve,2010/CVE-2010-3567.md,1e0dfb328980a883c8ac9feca29dfe0667a143ea,CVE-2010-3567 805332779,0xMarcio/cve,2016/CVE-2016-1906.md,1e0f422ad36740707a09974625eb9b8f105d3350,CVE-2016-1906 +805332779,0xMarcio/cve,2024/CVE-2024-23829.md,1e0fe12e5a9048258ee8fb559ad916b576d38cf5,CVE-2024-23829 805332779,0xMarcio/cve,2024/CVE-2024-23829.md,1e0fe12e5a9048258ee8fb559ad916b576d38cf5,CVE-2023-47627 805332779,0xMarcio/cve,2024/CVE-2024-23829.md,1e0fe12e5a9048258ee8fb559ad916b576d38cf5,GHSA-8QPW-XQXJ-H4R2 -805332779,0xMarcio/cve,2024/CVE-2024-23829.md,1e0fe12e5a9048258ee8fb559ad916b576d38cf5,CVE-2024-23829 805332779,0xMarcio/cve,2022/CVE-2022-32929.md,1e103033eddd792d1a7583551dfdf0c3f82a6877,CVE-2022-32929 805332779,0xMarcio/cve,2023/CVE-2023-5315.md,1e109fe5acfe5a62a44169d3b23f1af50003431e,CVE-2023-5315 805332779,0xMarcio/cve,2020/CVE-2020-28455.md,1e10b121eda9ced5bb6925db113fc129b7e9b97e,CVE-2020-28455 @@ -15394,14 +15394,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5699.md,1e25561424413b5de778c105301554908779c212,CVE-2019-5700 805332779,0xMarcio/cve,2019/CVE-2019-16996.md,1e2566f109f96b97ee7bb0c58c409de01916792b,CVE-2019-16996 805332779,0xMarcio/cve,2017/CVE-2017-16181.md,1e25b00ac14fc61d9d0a7532a2bd3507b529f23a,CVE-2017-16181 -805332779,0xMarcio/cve,2018/CVE-2018-5388.md,1e26f26c56592cfdb9f0ea3926edd355ca83f862,VU#338343 805332779,0xMarcio/cve,2018/CVE-2018-5388.md,1e26f26c56592cfdb9f0ea3926edd355ca83f862,CVE-2018-5388 +805332779,0xMarcio/cve,2018/CVE-2018-5388.md,1e26f26c56592cfdb9f0ea3926edd355ca83f862,VU#338343 805332779,0xMarcio/cve,2019/CVE-2019-20204.md,1e296985df73c7d7d794ccf25f2bbd8310e1a6fb,CVE-2019-20204 805332779,0xMarcio/cve,2015/CVE-2015-2628.md,1e297030e21c9376d61f251806ab3b947f08559d,CVE-2015-2628 -805332779,0xMarcio/cve,2024/CVE-2024-38288.md,1e2a74814c45059e88148fd1baf8ce3e9a0b6e50,CVE-2024-38288 805332779,0xMarcio/cve,2024/CVE-2024-38288.md,1e2a74814c45059e88148fd1baf8ce3e9a0b6e50,GHSA-GX6G-8MVX-3Q5C -805332779,0xMarcio/cve,2014/CVE-2014-5550.md,1e2aa8c339b0a7b54702ef20271bbef27aa2f2cb,VU#582497 +805332779,0xMarcio/cve,2024/CVE-2024-38288.md,1e2a74814c45059e88148fd1baf8ce3e9a0b6e50,CVE-2024-38288 805332779,0xMarcio/cve,2014/CVE-2014-5550.md,1e2aa8c339b0a7b54702ef20271bbef27aa2f2cb,CVE-2014-5550 +805332779,0xMarcio/cve,2014/CVE-2014-5550.md,1e2aa8c339b0a7b54702ef20271bbef27aa2f2cb,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-4683.md,1e2bbeb9de534f8f9e1545d9f4c615180b83af7f,CVE-2022-4683 805332779,0xMarcio/cve,2002/CVE-2002-0659.md,1e2c1b56fe7023489e14ee907c4547419e0000b1,CVE-2002-0659 805332779,0xMarcio/cve,2018/CVE-2018-6911.md,1e2c250b918ef9fe63eb29ec383d15f08b3037bd,CVE-2018-6911 @@ -15424,8 +15424,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37317.md,1e367705ecd59d61dcf776068bcabffa0ede5b9c,CVE-2022-37317 805332779,0xMarcio/cve,2002/CVE-2002-0012.md,1e36da3782985942839e79fc8b666601239589bc,CVE-2002-0012 805332779,0xMarcio/cve,2016/CVE-2016-0674.md,1e3749d16239a96b50f63ae9503d7a44fd09d220,CVE-2016-0674 -805332779,0xMarcio/cve,2020/CVE-2020-17136.md,1e389d020b50401d4218ec602a2ee3ae3e51cb8d,CVE-2020-1713 805332779,0xMarcio/cve,2020/CVE-2020-17136.md,1e389d020b50401d4218ec602a2ee3ae3e51cb8d,CVE-2020-17136 +805332779,0xMarcio/cve,2020/CVE-2020-17136.md,1e389d020b50401d4218ec602a2ee3ae3e51cb8d,CVE-2020-1713 805332779,0xMarcio/cve,2023/CVE-2023-2417.md,1e38eb758c325072810314237eafc9c0ae41bc3c,CVE-2023-2417 805332779,0xMarcio/cve,2022/CVE-2022-43244.md,1e39ab6f188174921457dd3038d835a65b6e0d7c,CVE-2022-43244 805332779,0xMarcio/cve,2024/CVE-2024-0784.md,1e3a29c9bac659d3ca0deef72791198c96a77fe0,CVE-2024-0784 @@ -15434,8 +15434,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42349.md,1e3c96a5239d793a1c55642c1776b091b736190e,CVE-2024-42349 805332779,0xMarcio/cve,2024/CVE-2024-42349.md,1e3c96a5239d793a1c55642c1776b091b736190e,GHSA-697M-3C4P-G29H 805332779,0xMarcio/cve,2023/CVE-2023-48733.md,1e3e8885b58c1d027af67163bdf2a3b69750d2e2,CVE-2023-48733 -805332779,0xMarcio/cve,2013/CVE-2013-0809.md,1e3eab6d46bd609e4f0aa47c3517fc43b5d86a92,CVE-2013-1493 805332779,0xMarcio/cve,2013/CVE-2013-0809.md,1e3eab6d46bd609e4f0aa47c3517fc43b5d86a92,CVE-2013-0809 +805332779,0xMarcio/cve,2013/CVE-2013-0809.md,1e3eab6d46bd609e4f0aa47c3517fc43b5d86a92,CVE-2013-1493 805332779,0xMarcio/cve,2020/CVE-2020-25273.md,1e3fadfc3d9124aac41749baa161ada529b01c14,CVE-2020-2527 805332779,0xMarcio/cve,2020/CVE-2020-25273.md,1e3fadfc3d9124aac41749baa161ada529b01c14,CVE-2020-25273 805332779,0xMarcio/cve,2019/CVE-2019-13349.md,1e408be0bab7b11925bc66227e64719b1acad0e7,CVE-2019-13349 @@ -15478,8 +15478,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41793.md,1e53740de9e8d6d96cbfb0614f6fa8fd6f0cf795,CVE-2022-41793 805332779,0xMarcio/cve,2009/CVE-2009-2166.md,1e541f0a319ad3c0abd2372fa07b939bc457c7f3,CVE-2009-2166 805332779,0xMarcio/cve,2018/CVE-2018-16844.md,1e5613122f38c7cfbe9ebfb4cf9ca9210982acf1,CVE-2018-16844 -805332779,0xMarcio/cve,2009/CVE-2009-3673.md,1e566c3dd8411c163d7ae84ede781cad97cefa69,MS09-072 805332779,0xMarcio/cve,2009/CVE-2009-3673.md,1e566c3dd8411c163d7ae84ede781cad97cefa69,CVE-2009-3673 +805332779,0xMarcio/cve,2009/CVE-2009-3673.md,1e566c3dd8411c163d7ae84ede781cad97cefa69,MS09-072 805332779,0xMarcio/cve,2017/CVE-2017-18274.md,1e56c683da9e5132920b3ce1b4d484144723f650,CVE-2017-18274 805332779,0xMarcio/cve,2012/CVE-2012-3180.md,1e5771abdf5af5defd9f6a7046a671fe21278c0e,CVE-2012-3180 805332779,0xMarcio/cve,2009/CVE-2009-3061.md,1e5a425cc1f4aa8c935cd90ba8671a3cf20b2c66,CVE-2009-3061 @@ -15495,24 +15495,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3218.md,1e5f4f8232c1365fa19402809473f21749ab847d,CVE-2020-3218 805332779,0xMarcio/cve,2021/CVE-2021-24669.md,1e5fd4a9aeda8b0c5aa84fec608dec6fb58fb37c,CVE-2021-24669 805332779,0xMarcio/cve,2024/CVE-2024-2060.md,1e6057e41a726636502bc8f7f3a07e8e08e26b15,CVE-2024-2060 -805332779,0xMarcio/cve,2016/CVE-2016-3554.md,1e60591a6c769d9ee95de65b98891b134f642fb7,CVE-2016-3554 805332779,0xMarcio/cve,2016/CVE-2016-3554.md,1e60591a6c769d9ee95de65b98891b134f642fb7,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3554.md,1e60591a6c769d9ee95de65b98891b134f642fb7,CVE-2016-3554 805332779,0xMarcio/cve,2024/CVE-2024-30225.md,1e6098aab9ba49b1fc79e35ae5458880ec11c19a,CVE-2024-30225 805332779,0xMarcio/cve,2012/CVE-2012-1466.md,1e6199e03a41fcff67a3710deb1ae43533874043,CVE-2012-1466 805332779,0xMarcio/cve,2006/CVE-2006-3442.md,1e620045581201ffd945015c11fd38ad51ccb545,CVE-2006-3442 805332779,0xMarcio/cve,2006/CVE-2006-3442.md,1e620045581201ffd945015c11fd38ad51ccb545,MS06-052 805332779,0xMarcio/cve,2019/CVE-2019-14025.md,1e62320222000a514ff2cba56e68bf2bda699cdb,CVE-2019-14025 -805332779,0xMarcio/cve,2008/CVE-2008-4107.md,1e629ee33fd23483fb10c73ef9a71184ff07dade,CVE-2008-4107 805332779,0xMarcio/cve,2008/CVE-2008-4107.md,1e629ee33fd23483fb10c73ef9a71184ff07dade,CVE-2008-2108 805332779,0xMarcio/cve,2008/CVE-2008-4107.md,1e629ee33fd23483fb10c73ef9a71184ff07dade,CVE-2008-4102 +805332779,0xMarcio/cve,2008/CVE-2008-4107.md,1e629ee33fd23483fb10c73ef9a71184ff07dade,CVE-2008-4107 805332779,0xMarcio/cve,2008/CVE-2008-4107.md,1e629ee33fd23483fb10c73ef9a71184ff07dade,CVE-2008-2107 805332779,0xMarcio/cve,2015/CVE-2015-2877.md,1e650ab3df923fa0d2620c8829f382113749be7b,CVE-2015-2877 805332779,0xMarcio/cve,2008/CVE-2008-3266.md,1e65e71f2bd4522ed2a31cce276f508af0f3582e,CVE-2008-3266 805332779,0xMarcio/cve,2007/CVE-2007-2993.md,1e662d960a61061c418b85edb9552ea02c2a6030,CVE-2007-2993 805332779,0xMarcio/cve,2022/CVE-2022-27445.md,1e66f14e0539781323a57f513c00d2674fd012a4,CVE-2022-27445 805332779,0xMarcio/cve,2016/CVE-2016-3150.md,1e6731a99c7a17f4b80b705fedb8aad9e46a18a0,CVE-2016-3150 -805332779,0xMarcio/cve,2014/CVE-2014-6908.md,1e68a6bd9b38d2b7031f8eed9252287dcc75b306,CVE-2014-6908 805332779,0xMarcio/cve,2014/CVE-2014-6908.md,1e68a6bd9b38d2b7031f8eed9252287dcc75b306,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6908.md,1e68a6bd9b38d2b7031f8eed9252287dcc75b306,CVE-2014-6908 805332779,0xMarcio/cve,2015/CVE-2015-9457.md,1e6905bb373dbafca8ef62b9cc577aa4972b44c3,CVE-2015-9457 805332779,0xMarcio/cve,2024/CVE-2024-21326.md,1e69b0c67b87a7bb2f302cde403d1c82ca5c5160,CVE-2024-21326 805332779,0xMarcio/cve,2008/CVE-2008-6664.md,1e6a0609f4d4e5c62fde2d86bfce331e85dee792,CVE-2008-6664 @@ -15527,8 +15527,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-13281.md,1e6d60e9b121c2b1a73c96a5f9603ae73843824c,CVE-2017-13281 805332779,0xMarcio/cve,2021/CVE-2021-21482.md,1e6d8f3d3af44b7d3d9a7929f59c460dedaafd51,CVE-2021-21482 805332779,0xMarcio/cve,2015/CVE-2015-2782.md,1e6e6e86757d54ff2d8278f225f5d8fd2ef7ce3e,CVE-2015-2782 -805332779,0xMarcio/cve,2007/CVE-2007-1383.md,1e6e7bc0cfe8907b9d4abc0661e8edbb424bd373,CVE-2007-1383 805332779,0xMarcio/cve,2007/CVE-2007-1383.md,1e6e7bc0cfe8907b9d4abc0661e8edbb424bd373,CVE-2007-1286 +805332779,0xMarcio/cve,2007/CVE-2007-1383.md,1e6e7bc0cfe8907b9d4abc0661e8edbb424bd373,CVE-2007-1383 805332779,0xMarcio/cve,2012/CVE-2012-0854.md,1e6ed0eaa44cafcdf45333a29a078a2d327e0cbc,CVE-2012-0854 805332779,0xMarcio/cve,2023/CVE-2023-21752.md,1e702bb1224911378231157b2381d9e2b2c36088,CVE-2023-21752 805332779,0xMarcio/cve,2008/CVE-2008-3123.md,1e71df3c2f43c046b4762cb41dac713ab285650b,CVE-2008-3123 @@ -15563,9 +15563,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-2110.md,1e7ec9eb967e5f493b0dc3f98f376bf5cfe4017a,CVE-2005-2110 805332779,0xMarcio/cve,2024/CVE-2024-25930.md,1e7ffdd50e42e3e871e55e28fa825baf47e7dee9,CVE-2024-25930 805332779,0xMarcio/cve,2020/CVE-2020-14303.md,1e81596d2231992338525293db9588f57599e1b6,CVE-2020-14303 -805332779,0xMarcio/cve,2016/CVE-2016-0951.md,1e816cd6f46d2009a44d2a9a53fd2782489b2b46,CVE-2016-0953 -805332779,0xMarcio/cve,2016/CVE-2016-0951.md,1e816cd6f46d2009a44d2a9a53fd2782489b2b46,CVE-2016-0952 805332779,0xMarcio/cve,2016/CVE-2016-0951.md,1e816cd6f46d2009a44d2a9a53fd2782489b2b46,CVE-2016-0951 +805332779,0xMarcio/cve,2016/CVE-2016-0951.md,1e816cd6f46d2009a44d2a9a53fd2782489b2b46,CVE-2016-0952 +805332779,0xMarcio/cve,2016/CVE-2016-0951.md,1e816cd6f46d2009a44d2a9a53fd2782489b2b46,CVE-2016-0953 805332779,0xMarcio/cve,2007/CVE-2007-6177.md,1e8179a5b5582d3d48164f5d1b1876cb74376237,CVE-2007-6177 805332779,0xMarcio/cve,2023/CVE-2023-22004.md,1e836bb2a4e7f35e2e3826f4a79a192f6979620b,CVE-2023-22004 805332779,0xMarcio/cve,2023/CVE-2023-25283.md,1e83df0a5e06b4cc8a4a1465d9fe9005670cc41d,CVE-2023-25283 @@ -15590,20 +15590,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44033.md,1e91a4d6251ae310425b2f8e0e30583fd2ae42e6,CVE-2021-44033 805332779,0xMarcio/cve,2020/CVE-2020-15142.md,1e91f4b8fb120a515319cdb5477b5d3dfdfb7fa3,CVE-2020-15142 805332779,0xMarcio/cve,2012/CVE-2012-1017.md,1e93b8da41d9ab6d0dad7506b21cc8edd398ebf3,CVE-2012-1017 -805332779,0xMarcio/cve,2022/CVE-2022-3466.md,1e949a54eb0b86e8dee00d49b08d69a1e51c80e6,CVE-2022-3466 805332779,0xMarcio/cve,2022/CVE-2022-3466.md,1e949a54eb0b86e8dee00d49b08d69a1e51c80e6,CVE-2022-27652 +805332779,0xMarcio/cve,2022/CVE-2022-3466.md,1e949a54eb0b86e8dee00d49b08d69a1e51c80e6,CVE-2022-3466 805332779,0xMarcio/cve,2019/CVE-2019-17532.md,1e94d1bf5934996b10055a3ff8e1db901a9075b3,CVE-2019-17532 805332779,0xMarcio/cve,2015/CVE-2015-2089.md,1e94d9ee513ccba9539103796266be9cdd094436,CVE-2015-2089 805332779,0xMarcio/cve,2020/CVE-2020-1332.md,1e955c9c3959feb423caab6921a958f72b6904d7,CVE-2020-1332 805332779,0xMarcio/cve,2019/CVE-2019-20613.md,1e96072dd4bd0ee43cb03d34257ff901afe1132a,CVE-2019-20613 805332779,0xMarcio/cve,2019/CVE-2019-5487.md,1e97abba747e25fbd371a08cb661daeb908fb1f9,CVE-2019-5487 805332779,0xMarcio/cve,2008/CVE-2008-1077.md,1e9817a060fc4ce6a5cefc721e09ba78c22b8620,CVE-2008-1077 -805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8701 +805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8698 805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8699 +805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8702 805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8700 805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8703 -805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8702 -805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8698 +805332779,0xMarcio/cve,2016/CVE-2016-8703.md,1e9916ffa41b4b7eadc522e16ffa4a741cd66ac8,CVE-2016-8701 805332779,0xMarcio/cve,2007/CVE-2007-5187.md,1e997463c8c99a966e952c9970f6a0de282b6be6,CVE-2007-5187 805332779,0xMarcio/cve,2020/CVE-2020-13118.md,1e9a43c10bb094f911a4f5869d9d71a12df752cf,CVE-2020-13118 805332779,0xMarcio/cve,2020/CVE-2020-35871.md,1e9a46cacd4a447f417127631601ad5d979b240d,CVE-2020-35871 @@ -15626,31 +15626,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7485.md,1ea250884a2e7c6c39a55645f5ef1ec2b3ebd2d5,CVE-2024-7485 805332779,0xMarcio/cve,2020/CVE-2020-25010.md,1ea28c9e984b4c0f8d10419f80fc7926d871999e,CVE-2020-25010 805332779,0xMarcio/cve,2022/CVE-2022-21476.md,1ea420d64703630b6c71028735f2637256125864,CVE-2022-21476 -805332779,0xMarcio/cve,2021/CVE-2021-26550.md,1ea4f876c663652aad4a5418cec4581ea45afbd5,CVE-2021-26550 805332779,0xMarcio/cve,2021/CVE-2021-26550.md,1ea4f876c663652aad4a5418cec4581ea45afbd5,ZSL-2021-5627 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0835 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0836 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0837 +805332779,0xMarcio/cve,2021/CVE-2021-26550.md,1ea4f876c663652aad4a5418cec4581ea45afbd5,CVE-2021-26550 805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0840 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0860 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0834 805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0861 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0835 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0858 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0856 805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0866 805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0859 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0834 805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0857 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0858 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0836 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0837 +805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0860 805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0838 -805332779,0xMarcio/cve,2018/CVE-2018-0857.md,1ea50437e62e9eedb46afa5b47cccd5562f87b88,CVE-2018-0856 805332779,0xMarcio/cve,2021/CVE-2021-36056.md,1ea669551538dfb0f0e840a86ea2795c2cee5570,CVE-2021-36056 805332779,0xMarcio/cve,2018/CVE-2018-8903.md,1ea6bd61de0ded11a3548ab2acc8be578ac53775,CVE-2018-8903 805332779,0xMarcio/cve,2022/CVE-2022-46174.md,1ea90f29e71cad6976f86db42abd0b6e2cb2d44f,CVE-2022-46174 805332779,0xMarcio/cve,2020/CVE-2020-0001.md,1ea95419a41426bccd19e62ecee196a8517585b0,CVE-2020-0001 805332779,0xMarcio/cve,2015/CVE-2015-7501.md,1ea9bf488d41475aa1b25d100c1007361d401cdb,CVE-2015-7501 -805332779,0xMarcio/cve,2017/CVE-2017-15627.md,1eaa2d9ad3312a859ae6f938a6be2cc4ac78b81a,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15627.md,1eaa2d9ad3312a859ae6f938a6be2cc4ac78b81a,CVE-2017-15637 +805332779,0xMarcio/cve,2017/CVE-2017-15627.md,1eaa2d9ad3312a859ae6f938a6be2cc4ac78b81a,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15627.md,1eaa2d9ad3312a859ae6f938a6be2cc4ac78b81a,CVE-2017-15627 -805332779,0xMarcio/cve,2018/CVE-2018-3590.md,1eaa92f71c6b388afe540f828460b4d08909b9fd,BID-103671 805332779,0xMarcio/cve,2018/CVE-2018-3590.md,1eaa92f71c6b388afe540f828460b4d08909b9fd,CVE-2018-3590 +805332779,0xMarcio/cve,2018/CVE-2018-3590.md,1eaa92f71c6b388afe540f828460b4d08909b9fd,BID-103671 805332779,0xMarcio/cve,2009/CVE-2009-4245.md,1eaae608fb9c661e1782b6985016b0a346c43430,CVE-2009-4245 805332779,0xMarcio/cve,2020/CVE-2020-12120.md,1eabb51a7b89911dbef87eb65c14550446b57aa6,CVE-2020-12120 805332779,0xMarcio/cve,2021/CVE-2021-38759.md,1ead8ede39d7b699241160e64b3f070b4aa2b919,CVE-2021-38759 @@ -15660,12 +15660,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-46966.md,1eae9013254888d32fbe20242d6205645f22baaf,CVE-2022-46966 805332779,0xMarcio/cve,2023/CVE-2023-25124.md,1eaeb2f3a9e753105aac3b5e2fe5d7e59afec263,CVE-2023-25124 805332779,0xMarcio/cve,2015/CVE-2015-7862.md,1eaef9bd40ba024f7a360260ddd34b5f1f2bdb50,CVE-2015-7862 +805332779,0xMarcio/cve,2020/CVE-2020-10415.md,1eaf0d9952201beddbdb6b03b6e523904d423f8b,CVE-2020-10415 805332779,0xMarcio/cve,2020/CVE-2020-10415.md,1eaf0d9952201beddbdb6b03b6e523904d423f8b,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10415.md,1eaf0d9952201beddbdb6b03b6e523904d423f8b,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10415.md,1eaf0d9952201beddbdb6b03b6e523904d423f8b,CVE-2020-10415 805332779,0xMarcio/cve,2018/CVE-2018-5903.md,1eb1525ccabef9abf05a8a3753d87ab2f340bebd,CVE-2018-5903 -805332779,0xMarcio/cve,2014/CVE-2014-7436.md,1eb1d604d69a73e7909b437559652423c83be75d,CVE-2014-7436 805332779,0xMarcio/cve,2014/CVE-2014-7436.md,1eb1d604d69a73e7909b437559652423c83be75d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7436.md,1eb1d604d69a73e7909b437559652423c83be75d,CVE-2014-7436 805332779,0xMarcio/cve,2005/CVE-2005-3694.md,1eb21509b280d7935e796fa2c2481117eefc3fc4,CVE-2005-3694 805332779,0xMarcio/cve,2008/CVE-2008-2800.md,1eb235ce6eb3a21a2e7a8159d0b997942c484ad7,CVE-2008-2800 805332779,0xMarcio/cve,2023/CVE-2023-34408.md,1eb27b3e46ef4440ada9fffdb776f5d808f77af7,CVE-2023-34408 @@ -15675,8 +15675,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5937.md,1eb3d15682da50fd637fbe3098beb8f1d755735b,CVE-2008-5937 805332779,0xMarcio/cve,2010/CVE-2010-0799.md,1eb3e98042b82f88ea820dad07c907458ac7a38c,CVE-2010-0799 805332779,0xMarcio/cve,2017/CVE-2017-10244.md,1eb42a663aa7a7bd36250ce05a2d0e778f9bd5a5,CVE-2017-10244 -805332779,0xMarcio/cve,2010/CVE-2010-3539.md,1eb430fed7c1ab9f19719186f37c85d54cd6d173,CVE-2010-3539 805332779,0xMarcio/cve,2010/CVE-2010-3539.md,1eb430fed7c1ab9f19719186f37c85d54cd6d173,CVE-2010-3538 +805332779,0xMarcio/cve,2010/CVE-2010-3539.md,1eb430fed7c1ab9f19719186f37c85d54cd6d173,CVE-2010-3539 805332779,0xMarcio/cve,2021/CVE-2021-45802.md,1eb461cbb7e2ff68a8266cb0982c5a8b6838c0c5,CVE-2021-45802 805332779,0xMarcio/cve,2006/CVE-2006-1776.md,1eb487b0986f101a4310b20bea75cf4806c487e6,CVE-2006-1776 805332779,0xMarcio/cve,2024/CVE-2024-6009.md,1eb51b8d6fc8554aeb4ada8b8af30fedc3ee3c7d,CVE-2024-6009 @@ -15685,9 +15685,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-33171.md,1eb5415ef665c554f0dddb9f9e453688214ab151,CVE-2022-33171 805332779,0xMarcio/cve,2022/CVE-2022-41015.md,1eb8f611c5657bd47d25f2dfb2377145e13601e5,CVE-2022-41015 805332779,0xMarcio/cve,2017/CVE-2017-3641.md,1eb912347741b2c13875c072341590c69ad63b22,CVE-2017-3641 -805332779,0xMarcio/cve,2017/CVE-2017-15628.md,1eb9a6b99aac4936173234da4909b2b5c0c1f01a,CVE-2017-15637 805332779,0xMarcio/cve,2017/CVE-2017-15628.md,1eb9a6b99aac4936173234da4909b2b5c0c1f01a,CVE-2017-15628 805332779,0xMarcio/cve,2017/CVE-2017-15628.md,1eb9a6b99aac4936173234da4909b2b5c0c1f01a,CVE-2017-15613 +805332779,0xMarcio/cve,2017/CVE-2017-15628.md,1eb9a6b99aac4936173234da4909b2b5c0c1f01a,CVE-2017-15637 805332779,0xMarcio/cve,2018/CVE-2018-20687.md,1eb9efaaeab8a785505e2f61fd8fb1fabe10405b,CVE-2018-20687 805332779,0xMarcio/cve,2023/CVE-2023-4725.md,1ebaf118d9d199e93ada38309bf838c6f912795c,CVE-2023-4725 805332779,0xMarcio/cve,2016/CVE-2016-10512.md,1ebc69b3030fbb9208bd2c97f62aa041e96616f4,CVE-2016-10512 @@ -15709,14 +15709,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1613.md,1ec2d46de1ac987363c005aade20382ed65ace72,CVE-2006-1613 805332779,0xMarcio/cve,2006/CVE-2006-4595.md,1ec38aa2e896759558758d68f7f5424fed0f474e,CVE-2006-4595 805332779,0xMarcio/cve,2018/CVE-2018-5069.md,1ec58c5e5a4bf6e40162cb5aa80d87d39e1b3e28,CVE-2018-5069 -805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-1799 805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-0282 +805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-1799 805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-1803 805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-1775 -805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-1779 805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-2757 -805332779,0xMarcio/cve,2023/CVE-2023-0779.md,1ec614060abac5f8c57435be6d6576e2088cf9c6,GHSA-9XJ8-6989-R549 +805332779,0xMarcio/cve,2014/CVE-2014-0282.md,1ec5c96d7c2924c1465ab7a759b024f0fbd2788b,CVE-2014-1779 805332779,0xMarcio/cve,2023/CVE-2023-0779.md,1ec614060abac5f8c57435be6d6576e2088cf9c6,CVE-2023-0779 +805332779,0xMarcio/cve,2023/CVE-2023-0779.md,1ec614060abac5f8c57435be6d6576e2088cf9c6,GHSA-9XJ8-6989-R549 805332779,0xMarcio/cve,2022/CVE-2022-36526.md,1ec6a909e3a80f24595b632723f78140508f4765,CVE-2022-36526 805332779,0xMarcio/cve,2014/CVE-2014-0449.md,1ec6b64d5f09aa9796974a88432a2ef8d617cd21,CVE-2014-0449 805332779,0xMarcio/cve,2018/CVE-2018-4307.md,1ec6d8cec5648a2eb8ad4001ea21b5c8e3415f09,CVE-2018-4307 @@ -15759,13 +15759,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2312.md,1edc6e425ab20f72b3b823e3cd6261b579380d5e,CVE-2015-2312 805332779,0xMarcio/cve,2017/CVE-2017-6438.md,1edca742318b4594b9215dc46ce90ee0b52b16f4,CVE-2017-6438 805332779,0xMarcio/cve,2024/CVE-2024-3014.md,1edcc912771f8deae2cabd088465aa9bbe176075,CVE-2024-3014 -805332779,0xMarcio/cve,2022/CVE-2022-1768.md,1edce55e87713e7144a3d1db73d705bf6193aebd,CVE-2022-1768 805332779,0xMarcio/cve,2022/CVE-2022-1768.md,1edce55e87713e7144a3d1db73d705bf6193aebd,CVE-2022-1505 805332779,0xMarcio/cve,2022/CVE-2022-1768.md,1edce55e87713e7144a3d1db73d705bf6193aebd,CVE-2022-1453 +805332779,0xMarcio/cve,2022/CVE-2022-1768.md,1edce55e87713e7144a3d1db73d705bf6193aebd,CVE-2022-1768 805332779,0xMarcio/cve,2017/CVE-2017-1768.md,1edd78f1b213ddb16817d161c091a5de364f9296,CVE-2017-1768 805332779,0xMarcio/cve,2019/CVE-2019-10095.md,1eddb0046cd0a75d5e422b34eb33d6e9618e6174,CVE-2019-10095 -805332779,0xMarcio/cve,2015/CVE-2015-0576.md,1ede26de2fe9f5ae084956f7a111ec2e54c2a899,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-0576.md,1ede26de2fe9f5ae084956f7a111ec2e54c2a899,CVE-2015-0576 +805332779,0xMarcio/cve,2015/CVE-2015-0576.md,1ede26de2fe9f5ae084956f7a111ec2e54c2a899,BID-103671 805332779,0xMarcio/cve,2018/CVE-2018-18314.md,1edeb4f7f33c17fd2a2c259f9ca349a65e04e0e5,CVE-2018-18314 805332779,0xMarcio/cve,2014/CVE-2014-9001.md,1edf32fdf08bacaea44bd9c39fe43305aefe7eb2,CVE-2014-9001 805332779,0xMarcio/cve,2023/CVE-2023-0516.md,1ee04b9066422a69d331324d56995725e722c2b9,CVE-2023-0516 @@ -15776,11 +15776,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-38384.md,1ee2870467e6d6602dc60d70ff146167b8826ed6,CVE-2023-38384 805332779,0xMarcio/cve,2006/CVE-2006-1123.md,1ee336f873de4c31cf4af36847beb111069a0edd,CVE-2006-1123 805332779,0xMarcio/cve,2021/CVE-2021-24458.md,1ee3bb33fba235bb1874c880076c8b12a7c9c86c,CVE-2021-24458 -805332779,0xMarcio/cve,2013/CVE-2013-1571.md,1ee3c62004c3b60cfe524f0f789c48ca2daf8215,BID-60634 805332779,0xMarcio/cve,2013/CVE-2013-1571.md,1ee3c62004c3b60cfe524f0f789c48ca2daf8215,CVE-2013-1571 -805332779,0xMarcio/cve,2017/CVE-2017-0066.md,1ee3ea556bbb0a551c913cc99277b76fd3d55e80,CVE-2017-0140 -805332779,0xMarcio/cve,2017/CVE-2017-0066.md,1ee3ea556bbb0a551c913cc99277b76fd3d55e80,CVE-2017-0135 +805332779,0xMarcio/cve,2013/CVE-2013-1571.md,1ee3c62004c3b60cfe524f0f789c48ca2daf8215,BID-60634 805332779,0xMarcio/cve,2017/CVE-2017-0066.md,1ee3ea556bbb0a551c913cc99277b76fd3d55e80,CVE-2017-0066 +805332779,0xMarcio/cve,2017/CVE-2017-0066.md,1ee3ea556bbb0a551c913cc99277b76fd3d55e80,CVE-2017-0135 +805332779,0xMarcio/cve,2017/CVE-2017-0066.md,1ee3ea556bbb0a551c913cc99277b76fd3d55e80,CVE-2017-0140 805332779,0xMarcio/cve,2023/CVE-2023-26245.md,1ee4770623cf40df9cfbcad30a1e0a63c81e88aa,CVE-2023-26245 805332779,0xMarcio/cve,2019/CVE-2019-2615.md,1ee5d78358a6eb096150e057d91128a35d9873e8,CVE-2019-2615 805332779,0xMarcio/cve,2017/CVE-2017-17952.md,1ee6d8c8e1db5ac3c8f23e84251c2413588924ff,CVE-2017-17952 @@ -15823,8 +15823,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6848.md,1ef9914e2f987f4a27abb85bfe3e26204f8e19f6,CVE-2017-6848 805332779,0xMarcio/cve,2018/CVE-2018-16796.md,1ef9dd8e01a7bc71ba5e15464973abf19c79d72a,CVE-2018-16796 805332779,0xMarcio/cve,2022/CVE-2022-29830.md,1efa4b1b9b634992cee09a8b8fd84c045462b839,CVE-2022-29830 -805332779,0xMarcio/cve,2014/CVE-2014-0329.md,1efb1d9a92cadd06dba9f34acbf8f3d1da1e910b,VU#228886 805332779,0xMarcio/cve,2014/CVE-2014-0329.md,1efb1d9a92cadd06dba9f34acbf8f3d1da1e910b,CVE-2014-0329 +805332779,0xMarcio/cve,2014/CVE-2014-0329.md,1efb1d9a92cadd06dba9f34acbf8f3d1da1e910b,VU#228886 805332779,0xMarcio/cve,2023/CVE-2023-4297.md,1efc1f6591c96aa12329a909b74d73d5c651f28a,CVE-2023-4297 805332779,0xMarcio/cve,2019/CVE-2019-5363.md,1efce0931060a2e8dfd2a6485af684bcb5dfcffc,CVE-2019-5363 805332779,0xMarcio/cve,2017/CVE-2017-10178.md,1efcf511a119752ebf34a9bd5cd470ae3b771df1,CVE-2017-10178 @@ -15835,8 +15835,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12447.md,1eff4705c2f740a66be513daed82fba793d27309,CVE-2017-12447 805332779,0xMarcio/cve,2020/CVE-2020-15389.md,1eff84728a9001d2fd5f55ba253b4e6c46429311,CVE-2020-15389 805332779,0xMarcio/cve,2020/CVE-2020-14867.md,1f0049a57621f8789745a7a614f70cae7a91958b,CVE-2020-14867 -805332779,0xMarcio/cve,2019/CVE-2019-9192.md,1f006fd241b3e65b897e309ae356ac672925adfc,CVE-2019-9192 805332779,0xMarcio/cve,2019/CVE-2019-9192.md,1f006fd241b3e65b897e309ae356ac672925adfc,CVE-2018-20796 +805332779,0xMarcio/cve,2019/CVE-2019-9192.md,1f006fd241b3e65b897e309ae356ac672925adfc,CVE-2019-9192 805332779,0xMarcio/cve,2019/CVE-2019-15653.md,1f00d5bc8a8fb15ac7d26a857cc0dda6d8d92a69,CVE-2019-15653 805332779,0xMarcio/cve,2016/CVE-2016-7798.md,1f00dda86825c46b0f207cc95eda2f9e893b3686,CVE-2016-7798 805332779,0xMarcio/cve,2018/CVE-2018-20193.md,1f045087312c120cefdd7e289a374225b647e8fd,CVE-2018-20193 @@ -15849,10 +15849,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3119.md,1f08e36f82bbd7c623ad2c18eebea38b4b2e599c,CVE-2020-3119 805332779,0xMarcio/cve,2008/CVE-2008-6647.md,1f0a7123daafa3e6f1434a7280827b1ce34848f1,CVE-2008-6647 805332779,0xMarcio/cve,2019/CVE-2019-11719.md,1f0b5a8fb7f88771bc583796cefe06c5b401ea69,CVE-2019-11719 -805332779,0xMarcio/cve,2023/CVE-2023-47629.md,1f0d24df05d71f67ef35843bdfc2fa87128e823b,CVE-2023-47629 805332779,0xMarcio/cve,2023/CVE-2023-47629.md,1f0d24df05d71f67ef35843bdfc2fa87128e823b,GHSA-VJ59-23WW-P6C8 -805332779,0xMarcio/cve,2009/CVE-2009-1179.md,1f0d9ce386380c4e033e0cbf3d149ed71a7c87c1,CVE-2009-1179 +805332779,0xMarcio/cve,2023/CVE-2023-47629.md,1f0d24df05d71f67ef35843bdfc2fa87128e823b,CVE-2023-47629 805332779,0xMarcio/cve,2009/CVE-2009-1179.md,1f0d9ce386380c4e033e0cbf3d149ed71a7c87c1,VU#196617 +805332779,0xMarcio/cve,2009/CVE-2009-1179.md,1f0d9ce386380c4e033e0cbf3d149ed71a7c87c1,CVE-2009-1179 805332779,0xMarcio/cve,2020/CVE-2020-3663.md,1f0f179a7e68b9275b9ddef3ee4592faaacda354,CVE-2020-3663 805332779,0xMarcio/cve,2016/CVE-2016-9601.md,1f0f71963c2885f6bc051690faa975b77355e7b9,CVE-2016-9601 805332779,0xMarcio/cve,2022/CVE-2022-44268.md,1f0ffb6df5bd2906812fc4e40d51f228ff23fd5c,CVE-2022-44268 @@ -15883,84 +15883,6 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15923.md,1f1d6881ba158953ca9e5057bce371bb38368c3d,CVE-2020-15923 805332779,0xMarcio/cve,2024/CVE-2024-40818.md,1f1d7c92dab321f2d1b89f91d963098be2bdb317,CVE-2024-40818 805332779,0xMarcio/cve,2007/CVE-2007-2015.md,1f1dead69b10a6233731248fdb560279962d98c5,CVE-2007-2015 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-34527 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-27255 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-38831 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-21338 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-23397 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-3156 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-25157 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-23222 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-0796 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-1086 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-3952 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-3519 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-0386 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-0041 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-22205 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-2883 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-20017 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-36260 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-21907 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-1675 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-44228 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-0185 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-4911 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-0995 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-25636 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-2588 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-34362 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-1388 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-0847 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-43798 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-30078 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-26084 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-39197 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-21972 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-4863 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-39952 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-29357 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-7028 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-28252 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-6387 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-33679 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-21894 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-40684 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-38647 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-23897 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-27199 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-36745 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-26229 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-31166 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-20887 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-4577 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-44487 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-25600 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-21608 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-3493 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-2551 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-34918 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-27198 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-5902 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2021-4034 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-30075 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-1337 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-2555 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-32233 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-21839 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2016-5195 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-0688 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-21768 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-35250 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-0044 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-1350 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-21413 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-20699 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2023-46747 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2020-1472 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2022-29464 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-38077 -805332779,0xMarcio/cve,README.md,1f1efe077ea1d17cadff2f7a4cda5418f91129b8,CVE-2024-38063 805332779,0xMarcio/cve,2016/CVE-2016-9497.md,1f1f077743c642e530e1906a7efc472d7dea5e08,CVE-2016-9497 805332779,0xMarcio/cve,2016/CVE-2016-9497.md,1f1f077743c642e530e1906a7efc472d7dea5e08,VU#614751 805332779,0xMarcio/cve,2020/CVE-2020-10012.md,1f1f53cbb212f54615ae397ef8af59486e9c2dcb,CVE-2020-10012 @@ -15994,8 +15916,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21803.md,1f30b1b5e216bdf7e67406d10b1bd19014aa41aa,CVE-2022-21803 805332779,0xMarcio/cve,2019/CVE-2019-11401.md,1f3224c07ff51dcb2394297821ec555181de854b,CVE-2019-11401 805332779,0xMarcio/cve,2022/CVE-2022-29242.md,1f323eb301b66439a2ae82ad713c81847ec3247d,CVE-2022-29242 -805332779,0xMarcio/cve,2014/CVE-2014-5576.md,1f329f12505f60cac88e87f8a452fc306ab3ca6d,CVE-2014-5576 805332779,0xMarcio/cve,2014/CVE-2014-5576.md,1f329f12505f60cac88e87f8a452fc306ab3ca6d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5576.md,1f329f12505f60cac88e87f8a452fc306ab3ca6d,CVE-2014-5576 805332779,0xMarcio/cve,2006/CVE-2006-2231.md,1f33172b235f2c1bcb375788af84d9f9cf281b90,CVE-2006-2231 805332779,0xMarcio/cve,2016/CVE-2016-6496.md,1f3375ba1ded64f23033e4af67e58e55701d77ef,CVE-2016-6496 805332779,0xMarcio/cve,2019/CVE-2019-8427.md,1f33e655fdadd76a9dbe3b094d575e97f268a9b9,CVE-2019-8427 @@ -16025,26 +15947,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1982.md,1f3e5bf7e93fa7130d2f1841ccc2981d601fb2c5,CVE-2008-1982 805332779,0xMarcio/cve,2010/CVE-2010-5339.md,1f3f686580e1a63cb337aa406ae9b0f4471193b5,CVE-2010-5339 805332779,0xMarcio/cve,2024/CVE-2024-0279.md,1f4106dfe6160ef50b945ff13001eef1b6fd9056,CVE-2024-0279 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11893 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11894 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11907 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11894 805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11895 805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11912 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11913 805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11911.md,1f4120dafacb6e7298b3038ce71c7ced8c8c991a,CVE-2017-11903 805332779,0xMarcio/cve,2024/CVE-2024-34051.md,1f4125e6af6f7e26c52fc7ec56a6f1c2c7f764bc,CVE-2024-34051 805332779,0xMarcio/cve,2015/CVE-2015-9402.md,1f41f1e1733d66f06c1e8b577cc0bb2fedbf0f20,CVE-2015-9402 805332779,0xMarcio/cve,2024/CVE-2024-4899.md,1f424f9e0d83cc7c2f626270d2da129cc5262950,CVE-2024-4899 @@ -16084,8 +16006,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13910.md,1f5716c1ef96f10ebda89b452e44bb588e1fd2b0,CVE-2018-13910 805332779,0xMarcio/cve,2021/CVE-2021-20814.md,1f58aee14f1cd5e9935cd980e2802f036bc343f0,CVE-2021-20814 805332779,0xMarcio/cve,2018/CVE-2018-4983.md,1f5c9bec10885e8f90cdedab20240c42c03458e2,CVE-2018-4983 -805332779,0xMarcio/cve,2009/CVE-2009-3672.md,1f5dd0d1697b8e328c71b87fb366ebbef09acb8e,CVE-2009-3672 805332779,0xMarcio/cve,2009/CVE-2009-3672.md,1f5dd0d1697b8e328c71b87fb366ebbef09acb8e,CVE-2009-4054 +805332779,0xMarcio/cve,2009/CVE-2009-3672.md,1f5dd0d1697b8e328c71b87fb366ebbef09acb8e,CVE-2009-3672 805332779,0xMarcio/cve,2009/CVE-2009-3672.md,1f5dd0d1697b8e328c71b87fb366ebbef09acb8e,MS09-072 805332779,0xMarcio/cve,2017/CVE-2017-18311.md,1f5de699156e066a5c0e0ff690c377d0efa3f983,CVE-2017-18311 805332779,0xMarcio/cve,2024/CVE-2024-25907.md,1f5e4327051fa5520d7a707dccb6acec16f150e6,CVE-2024-25907 @@ -16106,11 +16028,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25329.md,1f6519c6e0bd390a49f5212d15b42c97c44849ff,CVE-2020-9494 805332779,0xMarcio/cve,2021/CVE-2021-25329.md,1f6519c6e0bd390a49f5212d15b42c97c44849ff,CVE-2021-25329 805332779,0xMarcio/cve,2021/CVE-2021-25329.md,1f6519c6e0bd390a49f5212d15b42c97c44849ff,CVE-2020-9484 -805332779,0xMarcio/cve,2021/CVE-2021-31445.md,1f65e391c4c4e7d8e3c6ecdfde005eb8a759dc0f,ZDI-CAN-13244 805332779,0xMarcio/cve,2021/CVE-2021-31445.md,1f65e391c4c4e7d8e3c6ecdfde005eb8a759dc0f,CVE-2021-31445 +805332779,0xMarcio/cve,2021/CVE-2021-31445.md,1f65e391c4c4e7d8e3c6ecdfde005eb8a759dc0f,ZDI-CAN-13244 805332779,0xMarcio/cve,2020/CVE-2020-20230.md,1f660c1f5cbb8a65f3376a28ed83594f4cd2c61f,CVE-2020-20230 -805332779,0xMarcio/cve,2024/CVE-2024-41108.md,1f6643953338db0eefceec3768047477106b8f63,CVE-2024-41108 805332779,0xMarcio/cve,2024/CVE-2024-41108.md,1f6643953338db0eefceec3768047477106b8f63,GHSA-P3F9-4JJ4-FM2G +805332779,0xMarcio/cve,2024/CVE-2024-41108.md,1f6643953338db0eefceec3768047477106b8f63,CVE-2024-41108 805332779,0xMarcio/cve,2023/CVE-2023-31439.md,1f668d29a544b010910bc199413a5f0c56457833,CVE-2023-31439 805332779,0xMarcio/cve,2005/CVE-2005-4348.md,1f6690ee085b9f87f449b48d4ac34f8ee171ab39,CVE-2005-4348 805332779,0xMarcio/cve,2010/CVE-2010-4268.md,1f6945ac0c70b6dff3d43b6b9128d2c9e4b1d57f,CVE-2010-4268 @@ -16120,8 +16042,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12610.md,1f6c9c39d7208695b9c9a0066692934169012676,CVE-2017-12610 805332779,0xMarcio/cve,2018/CVE-2018-20176.md,1f6cb12d112ac4de6a39ec971fd2d2c66cf8e31c,CVE-2018-20176 805332779,0xMarcio/cve,2024/CVE-2024-31799.md,1f6ce575f84aa42c515aac34b617cd4d3db3f3a3,CVE-2024-31799 -805332779,0xMarcio/cve,2017/CVE-2017-2484.md,1f6dc8e9071090f3d9ab150d6635bbca9bb993bd,CVE-2017-2484 805332779,0xMarcio/cve,2017/CVE-2017-2484.md,1f6dc8e9071090f3d9ab150d6635bbca9bb993bd,BID-97138 +805332779,0xMarcio/cve,2017/CVE-2017-2484.md,1f6dc8e9071090f3d9ab150d6635bbca9bb993bd,CVE-2017-2484 805332779,0xMarcio/cve,2015/CVE-2015-4706.md,1f6deba1f466fcddf9cae4cc61b2981089dde6d3,CVE-2015-4706 805332779,0xMarcio/cve,2011/CVE-2011-1571.md,1f6dff7c88dd9d1bd2621fe8437d2922c4fafd05,CVE-2011-1571 805332779,0xMarcio/cve,2010/CVE-2010-3549.md,1f6e6e2569facf2430aa672ed10b49be77d880e2,CVE-2010-3549 @@ -16147,8 +16069,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-34469.md,1f794a37a2341904009d714e99985d7a34e6a153,CVE-2024-34469 805332779,0xMarcio/cve,2017/CVE-2017-14166.md,1f79fe474d4c7f3428ca32921163c5efb533e692,CVE-2017-14166 805332779,0xMarcio/cve,2022/CVE-2022-42849.md,1f7a87374780437bd2b8406c7beebae21671b3eb,CVE-2022-42849 -805332779,0xMarcio/cve,2014/CVE-2014-7491.md,1f7b3bcf56ccfd9421afdab77c42fe820bc2c1f3,CVE-2014-7491 805332779,0xMarcio/cve,2014/CVE-2014-7491.md,1f7b3bcf56ccfd9421afdab77c42fe820bc2c1f3,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7491.md,1f7b3bcf56ccfd9421afdab77c42fe820bc2c1f3,CVE-2014-7491 805332779,0xMarcio/cve,2009/CVE-2009-3535.md,1f7b76660e0c3fc73e719f314a5d6ae41396e66c,CVE-2009-3535 805332779,0xMarcio/cve,2022/CVE-2022-2259.md,1f7b804a5859a0540cd303c29a25c01354b3973c,CVE-2022-2259 805332779,0xMarcio/cve,2008/CVE-2008-6632.md,1f7ca6b641c64a07996429312dadf0f344eb838c,CVE-2008-6632 @@ -16157,8 +16079,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6957.md,1f7dd87db4abe7a3204db03f0514bdb772197f7f,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6957.md,1f7dd87db4abe7a3204db03f0514bdb772197f7f,CVE-2014-6957 805332779,0xMarcio/cve,2022/CVE-2022-41206.md,1f7e024e5eee33a0f69ee82986fecb2f22a426a0,CVE-2022-41206 -805332779,0xMarcio/cve,2003/CVE-2003-1340.md,1f7e1e90f5d1a607a2b7791180ceb2ccf2190b52,CVE-2003-1340 805332779,0xMarcio/cve,2003/CVE-2003-1340.md,1f7e1e90f5d1a607a2b7791180ceb2ccf2190b52,CVE-2003-0279 +805332779,0xMarcio/cve,2003/CVE-2003-1340.md,1f7e1e90f5d1a607a2b7791180ceb2ccf2190b52,CVE-2003-1340 805332779,0xMarcio/cve,2008/CVE-2008-1883.md,1f81e82a2817698a2452ebe260df38c953880727,CVE-2008-1883 805332779,0xMarcio/cve,2024/CVE-2024-20046.md,1f82300e5fc809a3ba96cfa4526da46a885d27d7,CVE-2024-20046 805332779,0xMarcio/cve,2011/CVE-2011-1953.md,1f823783e7eba2d07b08e57c1e4cd59bb00f292a,CVE-2011-1953 @@ -16172,8 +16094,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16803.md,1f85c7b16d6f48ae64a4ab2e100f2889b9cbe27b,CVE-2018-16803 805332779,0xMarcio/cve,2014/CVE-2014-9320.md,1f86213196e9438772129636b6828d300ac79b67,CVE-2014-9320 805332779,0xMarcio/cve,2008/CVE-2008-2939.md,1f86df272cb179ccc46244cb43ed9b01805b0adb,CVE-2008-2939 -805332779,0xMarcio/cve,2008/CVE-2008-5546.md,1f86f91e4f12d99d3fa83acfea026f806bdc6736,CVE-2008-5546 805332779,0xMarcio/cve,2008/CVE-2008-5546.md,1f86f91e4f12d99d3fa83acfea026f806bdc6736,CVE-2006-5745 +805332779,0xMarcio/cve,2008/CVE-2008-5546.md,1f86f91e4f12d99d3fa83acfea026f806bdc6736,CVE-2008-5546 805332779,0xMarcio/cve,2024/CVE-2024-7163.md,1f88e4a7ad93e82555c4dd61a31820a6e3db324d,CVE-2024-7163 805332779,0xMarcio/cve,2024/CVE-2024-21521.md,1f894592963f649f03b5ea54215ee0ddfe5a4969,CVE-2024-21521 805332779,0xMarcio/cve,2021/CVE-2021-45085.md,1f89cd6c730bc5f3ad2c3cbd3990310e8f997fb9,CVE-2021-45085 @@ -16183,8 +16105,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28501.md,1f8c794f4c9bc6c89eb6f57ff6a56342c587e206,CVE-2020-28501 805332779,0xMarcio/cve,2021/CVE-2021-37289.md,1f8d0cc29fc857c8590c03b26c4f896804024f15,CVE-2021-37289 805332779,0xMarcio/cve,2013/CVE-2013-6884.md,1f8e3834abe8c1b787905a23bf21735d98091c32,CVE-2013-6884 -805332779,0xMarcio/cve,2018/CVE-2018-5989.md,1f8f74eb3bbf12f1cd037071bf10a58bfec14694,CVE-2018-5989 805332779,0xMarcio/cve,2018/CVE-2018-5989.md,1f8f74eb3bbf12f1cd037071bf10a58bfec14694,CVE-2011-5099 +805332779,0xMarcio/cve,2018/CVE-2018-5989.md,1f8f74eb3bbf12f1cd037071bf10a58bfec14694,CVE-2018-5989 805332779,0xMarcio/cve,2024/CVE-2024-26246.md,1f8f9db85e812498affaf5bce8175318f0527985,CVE-2024-26246 805332779,0xMarcio/cve,2024/CVE-2024-26026.md,1f900743773a07242b88fcd02826eae099f01b58,CVE-2024-26026 805332779,0xMarcio/cve,2006/CVE-2006-2883.md,1f901e70abddce694f54c7ec93881c48b6cb6265,CVE-2006-2883 @@ -16193,32 +16115,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-21967.md,1f920afb32784a4d68baa1bf5ef9706297a9d9b9,CVE-2020-21967 805332779,0xMarcio/cve,2017/CVE-2017-6979.md,1f92dcfd90e23e47fc0eddd0ebc0ece6944529f0,CVE-2017-6979 805332779,0xMarcio/cve,2019/CVE-2019-2586.md,1f932428c7317bfcdfec5236a14b34f838af8503,CVE-2019-2586 -805332779,0xMarcio/cve,2007/CVE-2007-5914.md,1f937c18ebcf4e478e656768bde75a247ac39ef1,CVE-2007-5913 805332779,0xMarcio/cve,2007/CVE-2007-5914.md,1f937c18ebcf4e478e656768bde75a247ac39ef1,CVE-2007-5914 +805332779,0xMarcio/cve,2007/CVE-2007-5914.md,1f937c18ebcf4e478e656768bde75a247ac39ef1,CVE-2007-5913 805332779,0xMarcio/cve,2021/CVE-2021-45909.md,1f943cdf029ab707b82c7f52f6afeb859169ef83,CVE-2021-45909 805332779,0xMarcio/cve,2015/CVE-2015-7201.md,1f94c94113bc2981632cf42f9b26108b76988af4,CVE-2015-7201 805332779,0xMarcio/cve,2020/CVE-2020-2677.md,1f9552d00574cc85799ca3b9c85414487bd4151d,CVE-2020-2677 805332779,0xMarcio/cve,2024/CVE-2024-3797.md,1f9597fab25ad1d6e9795676f1077c26f9c924c5,CVE-2024-3797 805332779,0xMarcio/cve,2022/CVE-2022-38497.md,1f962c181ff7dc25a988ea7b5ff1dcf3e31fb986,CVE-2022-38497 805332779,0xMarcio/cve,2010/CVE-2010-4819.md,1f97037e45023eaddcb0d4b77c95512fe6330852,CVE-2010-4819 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8480 805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8485 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8491 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8478 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8462 805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8469 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-0300 805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8479 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8462 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8488 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8489 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8482 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8483 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-0299 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-0300 805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8490 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8476 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-0297 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8491 805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8474 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-0299 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-0297 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8489 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8476 805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8481 -805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8478 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8482 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8483 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8480 +805332779,0xMarcio/cve,2017/CVE-2017-0300.md,1f972a3f1bfda22cd54e835b3682b9deb7816729,CVE-2017-8488 805332779,0xMarcio/cve,2022/CVE-2022-46882.md,1f977a88ff2db776674379749cdd92087fb77fd9,CVE-2022-46882 805332779,0xMarcio/cve,2024/CVE-2024-26167.md,1f97b54751e6b3942da32fea9756dca9746cc205,CVE-2024-26167 805332779,0xMarcio/cve,2015/CVE-2015-1205.md,1f97bd0b1017f5b2cf81d6da4ade46c7069bd69b,CVE-2015-1205 @@ -16246,8 +16168,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-7435.md,1fa42125278a1e87e87b7a1aac2c9098ca6b9ac8,CVE-2019-7435 805332779,0xMarcio/cve,2016/CVE-2016-8305.md,1fa48c5b0eb93c00caa44d37fbc9004e582c955b,CVE-2016-8305 805332779,0xMarcio/cve,2024/CVE-2024-5377.md,1fa4edd9f0504d7314cbfe1548c74f4855bcc660,CVE-2024-5377 -805332779,0xMarcio/cve,2018/CVE-2018-6383.md,1fa624a43018c19927c128e5a3b5065c2b50fb6d,CVE-2017-18048 805332779,0xMarcio/cve,2018/CVE-2018-6383.md,1fa624a43018c19927c128e5a3b5065c2b50fb6d,CVE-2018-6383 +805332779,0xMarcio/cve,2018/CVE-2018-6383.md,1fa624a43018c19927c128e5a3b5065c2b50fb6d,CVE-2017-18048 805332779,0xMarcio/cve,2017/CVE-2017-14140.md,1fa74f383929e6e5777f22d5d29a2eeb230c3ce9,CVE-2017-14140 805332779,0xMarcio/cve,2019/CVE-2019-12183.md,1fa7522d7630b094670b9d7986928846ecd3ca09,CVE-2019-12183 805332779,0xMarcio/cve,2020/CVE-2020-15690.md,1fa76c847629bb24326ba6bac2d71049a3f71b2b,CVE-2020-15690 @@ -16273,8 +16195,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-27138.md,1fafacecadc6026c0f4b313456856e91776a3046,CVE-2021-27138 805332779,0xMarcio/cve,2021/CVE-2021-20120.md,1fafb043bbf733c82c774dc55e492648d75f1eea,CVE-2021-20120 805332779,0xMarcio/cve,2023/CVE-2023-0375.md,1fb03c276641f979097a70eed05aab4802b345fe,CVE-2023-0375 -805332779,0xMarcio/cve,2016/CVE-2016-0519.md,1fb03d48d209980a067c0afab6f145ce7a77104e,CVE-2016-0507 805332779,0xMarcio/cve,2016/CVE-2016-0519.md,1fb03d48d209980a067c0afab6f145ce7a77104e,CVE-2016-0519 +805332779,0xMarcio/cve,2016/CVE-2016-0519.md,1fb03d48d209980a067c0afab6f145ce7a77104e,CVE-2016-0507 805332779,0xMarcio/cve,2006/CVE-2006-3986.md,1fb0c3a5605c86ac6f5a980acf04e05732e6cbbe,CVE-2006-3986 805332779,0xMarcio/cve,2017/CVE-2017-16036.md,1fb0d8ddf30182b1875331e8f129ad1b185238bb,CVE-2017-16036 805332779,0xMarcio/cve,2024/CVE-2024-31634.md,1fb16eb229baa3dc3be8283488cecfb510ee4b8b,CVE-2024-31634 @@ -16312,8 +16234,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32288.md,1fc0369b353fd9bc12b6f8e985e16e592204c7e3,CVE-2021-32288 805332779,0xMarcio/cve,2011/CVE-2011-3305.md,1fc1ff4e5b3248c5e0b646d788c2cc0c5f9c411f,CVE-2011-3305 805332779,0xMarcio/cve,2019/CVE-2019-1145.md,1fc2d6e518f078c60221564646582b43a8bdfff4,CVE-2019-1145 -805332779,0xMarcio/cve,2014/CVE-2014-6732.md,1fc2e3bdf16f9d03a5d09c2901cb7c107c1af7bb,CVE-2014-6732 805332779,0xMarcio/cve,2014/CVE-2014-6732.md,1fc2e3bdf16f9d03a5d09c2901cb7c107c1af7bb,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6732.md,1fc2e3bdf16f9d03a5d09c2901cb7c107c1af7bb,CVE-2014-6732 805332779,0xMarcio/cve,2021/CVE-2021-46829.md,1fc32d985952ebb44a24644c35827f17c11d50c6,CVE-2021-46829 805332779,0xMarcio/cve,2018/CVE-2018-10662.md,1fc56e4eefbe5cdd2abbcd0c5efe1ca08352d4cc,CVE-2018-10662 805332779,0xMarcio/cve,2019/CVE-2019-6273.md,1fc6d49fc667fac85ac79ab7988c707ba8866162,CVE-2019-6273 @@ -16354,21 +16276,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9669.md,1fdb089ec6b925fd9d783ba1655fc159ce4e69d2,CVE-2019-9669 805332779,0xMarcio/cve,2021/CVE-2021-2406.md,1fdbc85531d503f80e115e5a1223b2e101c9f2f1,CVE-2021-2406 805332779,0xMarcio/cve,2016/CVE-2016-7851.md,1fdc4fda62430334a09e73bfbb5790d1472942cf,CVE-2016-7851 -805332779,0xMarcio/cve,2023/CVE-2023-2640.md,1fdc64147d1d7a403a751590894b12139dbdf722,CVE-2023-2640 -805332779,0xMarcio/cve,2023/CVE-2023-2640.md,1fdc64147d1d7a403a751590894b12139dbdf722,CVE-2023-2023 805332779,0xMarcio/cve,2023/CVE-2023-2640.md,1fdc64147d1d7a403a751590894b12139dbdf722,CVE-2023-32629 +805332779,0xMarcio/cve,2023/CVE-2023-2640.md,1fdc64147d1d7a403a751590894b12139dbdf722,CVE-2023-2023 +805332779,0xMarcio/cve,2023/CVE-2023-2640.md,1fdc64147d1d7a403a751590894b12139dbdf722,CVE-2023-2640 805332779,0xMarcio/cve,2014/CVE-2014-2744.md,1fdd3e3f1ac496f7293fcdf081183c926e66e063,CVE-2014-2744 805332779,0xMarcio/cve,2017/CVE-2017-12860.md,1fdd4ec41a4f537d2373fa10355cfb220b837ea6,CVE-2017-12860 805332779,0xMarcio/cve,2015/CVE-2015-8090.md,1fddb22d2ef9fdbc6e589ef5f7be2d285eff1f71,CVE-2015-8090 805332779,0xMarcio/cve,2014/CVE-2014-0436.md,1fded31bdf1b0fde33eda42bc46af3bb4c7a1fcf,CVE-2014-0436 +805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0488 805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0495 -805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0493 +805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0487 805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0117 +805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0486 805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0491 -805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0488 -805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0487 805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0489 -805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0486 +805332779,0xMarcio/cve,2012/CVE-2012-0491.md,1fe0a8fcb3ad95d05fc13224bb3c24936a368559,CVE-2012-0493 805332779,0xMarcio/cve,2021/CVE-2021-21787.md,1fe0eec325a7a2df6d515682bd56b8a99bad6d58,CVE-2021-21787 805332779,0xMarcio/cve,2006/CVE-2006-0362.md,1fe198f8fde3548ccec6c28a929ebb00d45eea87,CVE-2006-0362 805332779,0xMarcio/cve,2022/CVE-2022-38685.md,1fe1e06d3e7568c15e2da97a8935c561d23b0063,CVE-2022-38685 @@ -16382,28 +16304,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37057.md,1fe5ea15c29462a06c9e17997686bca8ca262f15,CVE-2022-37057 805332779,0xMarcio/cve,2024/CVE-2024-43688.md,1fe6deaeaabfaf4322db46b66811363aee28cce3,CVE-2024-43688 805332779,0xMarcio/cve,2018/CVE-2018-7730.md,1fe73c7615378f4ea7d563de592152e2b16da955,CVE-2018-7730 -805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2015-6575 -805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2014-7916 -805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2014-7915 805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2015-1538 +805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2014-7916 805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2014-7917 +805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2015-6575 +805332779,0xMarcio/cve,2015/CVE-2015-6575.md,1feb847a280dfcf95151ee3ceda8be8e4f16d66d,CVE-2014-7915 805332779,0xMarcio/cve,2024/CVE-2024-22196.md,1fec7e2f911df4daf9c43c36b62156b953b03688,GHSA-H374-MM57-879C 805332779,0xMarcio/cve,2024/CVE-2024-22196.md,1fec7e2f911df4daf9c43c36b62156b953b03688,CVE-2024-22196 805332779,0xMarcio/cve,2020/CVE-2020-0371.md,1fecdb99d85c8e3127acaaf7e5c05c5101cd1aea,CVE-2020-0371 805332779,0xMarcio/cve,2018/CVE-2018-4960.md,1fed1a13fa26f3504e8200a4f34fe6b3a63d0979,CVE-2018-4960 805332779,0xMarcio/cve,2016/CVE-2016-8311.md,1fed884eaede703cf78c661e03f570004fb16c5e,CVE-2016-8311 805332779,0xMarcio/cve,2010/CVE-2010-4799.md,1feddb2617688954d6d298fcbca29518f7fe9aab,CVE-2010-4799 +805332779,0xMarcio/cve,2017/CVE-2017-15625.md,1fee1cf987d21bb8a5e2288a9e17d45935ca8aa0,CVE-2017-15625 805332779,0xMarcio/cve,2017/CVE-2017-15625.md,1fee1cf987d21bb8a5e2288a9e17d45935ca8aa0,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15625.md,1fee1cf987d21bb8a5e2288a9e17d45935ca8aa0,CVE-2017-15637 -805332779,0xMarcio/cve,2017/CVE-2017-15625.md,1fee1cf987d21bb8a5e2288a9e17d45935ca8aa0,CVE-2017-15625 805332779,0xMarcio/cve,2022/CVE-2022-46179.md,1fee38d3c3004c01663a796c46dd04a8aeb2fddd,CVE-2022-46179 805332779,0xMarcio/cve,2022/CVE-2022-46179.md,1fee38d3c3004c01663a796c46dd04a8aeb2fddd,GHSA-F9X3-MJ2R-CQMF 805332779,0xMarcio/cve,2018/CVE-2018-16510.md,1fee63e891947eb81ac50670d10b82a8ff5bff99,CVE-2018-16510 805332779,0xMarcio/cve,2023/CVE-2023-1454.md,1feea39e51c101deffdb8f2bb67a7b03c60a3ca0,CVE-2023-1454 805332779,0xMarcio/cve,2020/CVE-2020-26939.md,1fef169c61b8f74e241e4bc1c6dfd7ff1b791a10,CVE-2020-26939 805332779,0xMarcio/cve,2015/CVE-2015-10042.md,1fefd86ac4c7e2becf9fb5781b35cd89556da1c7,CVE-2015-10042 -805332779,0xMarcio/cve,2014/CVE-2014-5957.md,1ff0ec7b489b786de844bffdf60140128aec44a2,CVE-2014-5957 805332779,0xMarcio/cve,2014/CVE-2014-5957.md,1ff0ec7b489b786de844bffdf60140128aec44a2,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5957.md,1ff0ec7b489b786de844bffdf60140128aec44a2,CVE-2014-5957 805332779,0xMarcio/cve,2017/CVE-2017-3400.md,1ff118ea55bbb6e8b82840ec61eb0ff546773307,CVE-2017-3400 805332779,0xMarcio/cve,2023/CVE-2023-26031.md,1ff132093a74b86dd9e5f732288e403a6eec899c,CVE-2023-26031 805332779,0xMarcio/cve,2021/CVE-2021-30954.md,1ff1c5297ee94238ede6bd01774191ede64cb247,CVE-2021-30954 @@ -16419,24 +16341,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-36238.md,1ff5d482508007530889634d4c3a941af7594351,CVE-2020-36238 805332779,0xMarcio/cve,2023/CVE-2023-22319.md,1ff713a8ac53d4a57fd9ba04a6c31e368e51a320,CVE-2023-22319 805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23042 -805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23041 805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23040 805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23039 +805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23041 +805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23038 805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23036 805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23037 -805332779,0xMarcio/cve,2022/CVE-2022-23038.md,1ff7eb971672a6e6dd6306211d19da78cd31e0a3,CVE-2022-23038 805332779,0xMarcio/cve,2021/CVE-2021-32986.md,1ff8f58b882a512d46c182a70ba258595d2ca76a,CVE-2021-32986 805332779,0xMarcio/cve,2020/CVE-2020-35479.md,1ff96786e261f49f4fe2af1d3a289e4e06942f0f,CVE-2020-35479 805332779,0xMarcio/cve,2020/CVE-2020-24497.md,1ff9c62e3a930960f57c561f7c1ee25402794744,CVE-2020-24497 -805332779,0xMarcio/cve,2018/CVE-2018-7340.md,1ffa06274565e9704f358b5a6da877be0f229183,VU#475445 805332779,0xMarcio/cve,2018/CVE-2018-7340.md,1ffa06274565e9704f358b5a6da877be0f229183,CVE-2018-7340 +805332779,0xMarcio/cve,2018/CVE-2018-7340.md,1ffa06274565e9704f358b5a6da877be0f229183,VU#475445 805332779,0xMarcio/cve,2018/CVE-2018-8807.md,1ffa27151cbf1ff4009e03f127f5cd3848c05a1c,CVE-2018-8807 805332779,0xMarcio/cve,2023/CVE-2023-41109.md,1ffa90b83abc0e736e328d20a87bc10aed65d4cd,CVE-2023-41109 805332779,0xMarcio/cve,2021/CVE-2021-34481.md,1ffb56d23d53482397f6ca5b66f9ca95d309f8f4,CVE-2021-34481 805332779,0xMarcio/cve,2020/CVE-2020-19280.md,1ffb57dc42712cc980b3d42deca2434dc7aaaa43,CVE-2020-19280 805332779,0xMarcio/cve,2016/CVE-2016-1107.md,1ffb7b551e837f0107f6fc1b653107990dd5861f,CVE-2016-4121 -805332779,0xMarcio/cve,2016/CVE-2016-1107.md,1ffb7b551e837f0107f6fc1b653107990dd5861f,CVE-2016-1107 805332779,0xMarcio/cve,2016/CVE-2016-1107.md,1ffb7b551e837f0107f6fc1b653107990dd5861f,MS16-064 +805332779,0xMarcio/cve,2016/CVE-2016-1107.md,1ffb7b551e837f0107f6fc1b653107990dd5861f,CVE-2016-1107 805332779,0xMarcio/cve,2024/CVE-2024-26811.md,1ffb9a535e5a0e9ad48b608968843ea6d76d1d92,CVE-2024-26811 805332779,0xMarcio/cve,2021/CVE-2021-24460.md,1ffc417194de6701b9d6edeb859391550ce73779,CVE-2021-24460 805332779,0xMarcio/cve,2019/CVE-2019-10211.md,1ffc4c492ddeddf989876727ee1ccc672030cc73,CVE-2019-10211 @@ -16452,11 +16374,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6352.md,20028d05c5286f7634fc74c8b27d0fc4a4758431,CVE-2023-6352 805332779,0xMarcio/cve,2022/CVE-2022-46073.md,2002abd9689efb03e61b1972afbe8398ae579332,CVE-2022-46073 805332779,0xMarcio/cve,2023/CVE-2023-45396.md,2003b8197a505a5828322a2add29675a1c5aa67f,CVE-2023-45396 -805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7596 -805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7597 805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7598 -805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7967 +805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7596 805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7961 +805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7967 +805332779,0xMarcio/cve,2015/CVE-2015-7597.md,200412c0f78f4e0da7993238a9f1fa2a44badb47,CVE-2015-7597 805332779,0xMarcio/cve,2021/CVE-2021-24902.md,200500101f292d7f0d7f8bc65649f93d2f86da2c,CVE-2021-24902 805332779,0xMarcio/cve,2015/CVE-2015-8396.md,2005e638fa3a9abaf512ecae1e3a706eeb67e7c3,CVE-2015-8396 805332779,0xMarcio/cve,2016/CVE-2016-0040.md,2006166253e1b9e6db23b1ece2e8368ed4984f55,CVE-2016-0040 @@ -16473,41 +16395,41 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4495.md,200d87182ff28a9e75ca5404427a8e9d24ea891a,CVE-2023-4495 805332779,0xMarcio/cve,2018/CVE-2018-14884.md,200e17498b7ea3b6eb594280602a9a046a3d009f,CVE-2018-14884 805332779,0xMarcio/cve,2019/CVE-2019-14815.md,200e24e2e92d2b91f0b44e02686222f8dfde0411,CVE-2019-14815 -805332779,0xMarcio/cve,2008/CVE-2008-4751.md,200ee4202736ae453914c0bda78849336de01fd6,CVE-2005-4597 805332779,0xMarcio/cve,2008/CVE-2008-4751.md,200ee4202736ae453914c0bda78849336de01fd6,CVE-2008-4751 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4180 +805332779,0xMarcio/cve,2008/CVE-2008-4751.md,200ee4202736ae453914c0bda78849336de01fd6,CVE-2005-4597 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4175 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4217 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4183 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4184 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4242 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4183 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4234 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4244 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4243 805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4187.md,201029875a16412999685045e530b006a0c40df1,CVE-2016-4233 805332779,0xMarcio/cve,2019/CVE-2019-13973.md,20111f17355b04f9117d200a7379e43d7cb2a7f2,CVE-2019-13973 805332779,0xMarcio/cve,2019/CVE-2019-10458.md,20112fded3acf9537bb21c769e85445d8a6a5a3d,CVE-2019-10458 805332779,0xMarcio/cve,2017/CVE-2017-3458.md,2012602eb270555c49c72ec4dce2624338c72197,CVE-2017-3458 @@ -16523,20 +16445,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10133.md,201a00e49d3eaca41f4ccfebfa32e122e4d1bf14,CVE-2017-10133 805332779,0xMarcio/cve,2014/CVE-2014-2443.md,201a6990ea5b4636d95e032e60452818fd99579f,CVE-2014-2443 805332779,0xMarcio/cve,2020/CVE-2020-8790.md,201bedfdae15eeffb0f2c74e7cc24f74d85b4949,CVE-2020-8790 -805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2023-29343 -805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0670 +805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0671 +805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0672 805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0669 +805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2023-29343 805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0668 -805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0672 -805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0671 -805332779,0xMarcio/cve,2016/CVE-2016-6366.md,201e82e73d136c94ab433e8b227d6d058715e12b,CVE-2016-6366 +805332779,0xMarcio/cve,2020/CVE-2020-0668.md,201d7873f5622f3721b9348a93c58e3e7a3387f5,CVE-2020-0670 805332779,0xMarcio/cve,2016/CVE-2016-6366.md,201e82e73d136c94ab433e8b227d6d058715e12b,MS17-010 +805332779,0xMarcio/cve,2016/CVE-2016-6366.md,201e82e73d136c94ab433e8b227d6d058715e12b,CVE-2016-6366 805332779,0xMarcio/cve,2023/CVE-2023-0604.md,201fa1db5cbb4c83aa4d3750f7b7e14d02974aaa,CVE-2023-0604 805332779,0xMarcio/cve,2014/CVE-2014-8099.md,202160e584dcf4da648109b3e844c1e857bc4c08,CVE-2014-8099 805332779,0xMarcio/cve,2017/CVE-2017-11283.md,20218231402659f60fb6044cac82b42392f3a615,CVE-2017-11283 805332779,0xMarcio/cve,2009/CVE-2009-2892.md,2021cd0af6b083864e8c3cb37d8bdf6e1bfdc3d4,CVE-2009-2892 -805332779,0xMarcio/cve,2023/CVE-2023-4257.md,20225e2eb2421de0d196e4d585044aa284952ec6,GHSA-853Q-Q69W-GF5J 805332779,0xMarcio/cve,2023/CVE-2023-4257.md,20225e2eb2421de0d196e4d585044aa284952ec6,CVE-2023-4257 +805332779,0xMarcio/cve,2023/CVE-2023-4257.md,20225e2eb2421de0d196e4d585044aa284952ec6,GHSA-853Q-Q69W-GF5J 805332779,0xMarcio/cve,2015/CVE-2015-8871.md,202266d62c852d0685b15c2e74a3495d23ca9783,CVE-2015-8871 805332779,0xMarcio/cve,2018/CVE-2018-7714.md,202294e650ac8d1b03e9635e8786a6fdf2d7f157,CVE-2018-7714 805332779,0xMarcio/cve,2021/CVE-2021-21848.md,202374628f2caa146ecf47cd0ef44c6586d135d6,CVE-2021-21848 @@ -16559,8 +16481,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-37139.md,202ea05a0eac10ce845d75e57c4777bed6f21567,CVE-2023-37139 805332779,0xMarcio/cve,2019/CVE-2019-15647.md,202edfb6457383f5a2899965cf62d73ccd4c066f,CVE-2019-15647 805332779,0xMarcio/cve,2023/CVE-2023-0879.md,2030dd590b83b42b14d063283559cf3465481bc1,CVE-2023-0879 -805332779,0xMarcio/cve,2024/CVE-2024-33511.md,2030ecf3ab6b09de802af6407bdb2a3b2b719a12,CVE-2024-33511 805332779,0xMarcio/cve,2024/CVE-2024-33511.md,2030ecf3ab6b09de802af6407bdb2a3b2b719a12,CVE-2024-26304 +805332779,0xMarcio/cve,2024/CVE-2024-33511.md,2030ecf3ab6b09de802af6407bdb2a3b2b719a12,CVE-2024-33511 805332779,0xMarcio/cve,2017/CVE-2017-9726.md,20320760fa519a4b11a5e56db5c07673193a8af1,CVE-2017-9726 805332779,0xMarcio/cve,2009/CVE-2009-1094.md,20320cf4066ee1d71465355ebb9f38e4c20b725a,CVE-2009-1094 805332779,0xMarcio/cve,2020/CVE-2020-0557.md,203277870deacc061c2014a8d976e30367d50698,CVE-2020-0557 @@ -16591,8 +16513,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21597.md,203e9fe89585dfc6b57842ca9e3d76709eedd479,CVE-2022-21597 805332779,0xMarcio/cve,2022/CVE-2022-32480.md,203f695a90a463a33576b87c4eabb92cc6023413,CVE-2022-32480 805332779,0xMarcio/cve,2016/CVE-2016-0489.md,203f979c30c676346d89fb36e1c6160720ec5bd1,CVE-2016-0489 -805332779,0xMarcio/cve,2023/CVE-2023-33969.md,203fa76282f04872a2639cc7c9401d2c4120b62e,CVE-2023-33969 805332779,0xMarcio/cve,2023/CVE-2023-33969.md,203fa76282f04872a2639cc7c9401d2c4120b62e,GHSA-8QVF-9847-GPC9 +805332779,0xMarcio/cve,2023/CVE-2023-33969.md,203fa76282f04872a2639cc7c9401d2c4120b62e,CVE-2023-33969 805332779,0xMarcio/cve,2022/CVE-2022-43250.md,2040fcf68e8f3b883d11e090b16ff5e7e3a40f5d,CVE-2022-43250 805332779,0xMarcio/cve,2024/CVE-2024-1269.md,20417b2a3bd5b6bf3d95df8eb9e20adcbb74522a,CVE-2024-1269 805332779,0xMarcio/cve,2013/CVE-2013-2174.md,20418f7114ccb85f4cfdc0fc0e1a5f934f39dc94,CVE-2013-2174 @@ -16601,62 +16523,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-3842.md,20434512714d32df5accc4b542f792b44a658287,CVE-2012-3842 805332779,0xMarcio/cve,2022/CVE-2022-31577.md,2043a23d09e7a6db87df26af6d3b93397966d18c,CVE-2022-31577 805332779,0xMarcio/cve,2024/CVE-2024-35433.md,2043cb1d240911b618dfd41fb612128c90edcf7e,CVE-2024-35433 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8058 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8442 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8442 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8423 805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8436.md,20443b0a28952c3bb55ed01525ae7cd6cd590684,CVE-2015-8450 805332779,0xMarcio/cve,2020/CVE-2020-8463.md,204465de3161945249b078d5e6191fabadb2a22f,CVE-2020-8463 805332779,0xMarcio/cve,2016/CVE-2016-10738.md,204468f58afb85dc37853b4d4af646d770bea12b,CVE-2016-10738 805332779,0xMarcio/cve,2019/CVE-2019-10590.md,2044d20a193b6dd3f841d85cabbc1775af763753,CVE-2019-10590 @@ -16679,8 +16601,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-4039.md,204ced8ed1fa6e6f63b5568308efd0f632dd8745,CVE-2018-4039 805332779,0xMarcio/cve,2024/CVE-2024-2479.md,204d6375990ce640bf65222a418700edd3ea651d,CVE-2024-2479 805332779,0xMarcio/cve,2023/CVE-2023-2925.md,204d8954c282c4d284a5c3f5b7f4d9f82b3b02fc,CVE-2023-2925 -805332779,0xMarcio/cve,2017/CVE-2017-16748.md,204d90f8a290791c7e27d0645c7114022073f0ef,CVE-2017-16748 805332779,0xMarcio/cve,2017/CVE-2017-16748.md,204d90f8a290791c7e27d0645c7114022073f0ef,CVE-2017-16744 +805332779,0xMarcio/cve,2017/CVE-2017-16748.md,204d90f8a290791c7e27d0645c7114022073f0ef,CVE-2017-16748 805332779,0xMarcio/cve,2017/CVE-2017-18854.md,204dfb8af305335b9c7caf7a61a61dbd7a4a3123,CVE-2017-18854 805332779,0xMarcio/cve,2014/CVE-2014-5965.md,204e9d53f49096cca3dcf9f58e9c1030f801ec3c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5965.md,204e9d53f49096cca3dcf9f58e9c1030f801ec3c,CVE-2014-5965 @@ -16694,23 +16616,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-37206.md,2051273b28b783146cc343851b9583bfaa4cc1aa,CVE-2023-37206 805332779,0xMarcio/cve,2021/CVE-2021-41556.md,20515224d3a9d38cd9585ddd5c3e1b48dad2bfff,CVE-2021-41556 805332779,0xMarcio/cve,2020/CVE-2020-28602.md,205164cc6616bc232b3a5c5f760131c223a75028,CVE-2020-28602 -805332779,0xMarcio/cve,2015/CVE-2015-3195.md,2052161f16f8965d6996698408158519364f8d85,CVE-2015-3195 805332779,0xMarcio/cve,2015/CVE-2015-3195.md,2052161f16f8965d6996698408158519364f8d85,BID-91787 +805332779,0xMarcio/cve,2015/CVE-2015-3195.md,2052161f16f8965d6996698408158519364f8d85,CVE-2015-3195 805332779,0xMarcio/cve,2014/CVE-2014-7391.md,2052e914da7686fa5f7e628a46c00821527895ca,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7391.md,2052e914da7686fa5f7e628a46c00821527895ca,CVE-2014-7391 805332779,0xMarcio/cve,2022/CVE-2022-28023.md,20531e11bd1c2fb153c8d94b197690f412c64c0b,CVE-2022-28023 805332779,0xMarcio/cve,2022/CVE-2022-28487.md,2053a1bcfe57f7b7440a790fe991bc6147130708,CVE-2022-28487 805332779,0xMarcio/cve,2017/CVE-2017-5415.md,2053cb4cf8eee4954fd947f92dcfef8e2f07449f,CVE-2017-5415 805332779,0xMarcio/cve,2015/CVE-2015-7541.md,20545b59cd647b2be9bebe2205ad616bd3adc3c0,CVE-2015-7541 -805332779,0xMarcio/cve,2007/CVE-2007-4039.md,2055ecbfa0ac353f91b4bc795ec1fd9bb4ee54f2,CVE-2007-3670 805332779,0xMarcio/cve,2007/CVE-2007-4039.md,2055ecbfa0ac353f91b4bc795ec1fd9bb4ee54f2,CVE-2007-4039 +805332779,0xMarcio/cve,2007/CVE-2007-4039.md,2055ecbfa0ac353f91b4bc795ec1fd9bb4ee54f2,CVE-2007-3670 805332779,0xMarcio/cve,2009/CVE-2009-2676.md,205737780cf841a64b333ff52120d9ccf288ea40,CVE-2009-2676 805332779,0xMarcio/cve,2018/CVE-2018-10716.md,2057d4c11b2b4becc3a8614b2e4c711b8f79c84d,CVE-2018-10716 805332779,0xMarcio/cve,2018/CVE-2018-11726.md,205809a85330e41e7b2624f043e93fd70431cfc8,CVE-2018-11726 805332779,0xMarcio/cve,2007/CVE-2007-0528.md,20583be7fa596f3492924dda369f74bd5ed4c1c8,CVE-2007-0528 805332779,0xMarcio/cve,2021/CVE-2021-26201.md,205b326df1fdccab6adc5204db4ae26ce02398c8,CVE-2021-26201 -805332779,0xMarcio/cve,2024/CVE-2024-41672.md,205c411d42f019f9451468ba0b04e5bce36b06a3,GHSA-W2GF-JXC9-PF2Q 805332779,0xMarcio/cve,2024/CVE-2024-41672.md,205c411d42f019f9451468ba0b04e5bce36b06a3,CVE-2024-41672 +805332779,0xMarcio/cve,2024/CVE-2024-41672.md,205c411d42f019f9451468ba0b04e5bce36b06a3,GHSA-W2GF-JXC9-PF2Q 805332779,0xMarcio/cve,2023/CVE-2023-3177.md,205c7d3787dd15ba92b4b02bb72f3779c6965250,CVE-2023-3177 805332779,0xMarcio/cve,2016/CVE-2016-0424.md,205dc193a6106558c7956c5e1b8ee64bd1c6101a,CVE-2016-0424 805332779,0xMarcio/cve,2016/CVE-2016-0424.md,205dc193a6106558c7956c5e1b8ee64bd1c6101a,CVE-2016-0422 @@ -16761,8 +16683,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20135.md,207a10ff91d2b6430c1109ef5c5293ea6d523d23,CVE-2018-20135 805332779,0xMarcio/cve,2024/CVE-2024-23895.md,207a2bb7253a8f9b0e8f296d92953c199769e1eb,CVE-2024-23895 805332779,0xMarcio/cve,2016/CVE-2016-9265.md,207a34cdfe5a930a4851c556afc730817326c67c,CVE-2016-9265 -805332779,0xMarcio/cve,2011/CVE-2011-0614.md,207a8bf04ad14e3b9d837ccddeae97df3e558d7d,ZSL-2011-5012 805332779,0xMarcio/cve,2011/CVE-2011-0614.md,207a8bf04ad14e3b9d837ccddeae97df3e558d7d,CVE-2011-0614 +805332779,0xMarcio/cve,2011/CVE-2011-0614.md,207a8bf04ad14e3b9d837ccddeae97df3e558d7d,ZSL-2011-5012 805332779,0xMarcio/cve,2023/CVE-2023-26599.md,207a9c6ad2f182a9a1c138540b80bac1d4199b19,CVE-2023-26599 805332779,0xMarcio/cve,2022/CVE-2022-29398.md,207b140456027e4cb613a69cc9bbf18c82dbe4cb,CVE-2022-29398 805332779,0xMarcio/cve,2022/CVE-2022-2130.md,207b95008bb67d3778adfd12b603895cd5d77127,CVE-2022-2130 @@ -16777,10 +16699,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13182.md,2081a42d0c889a6316545b657475b26a7f063e7b,CVE-2019-13182 805332779,0xMarcio/cve,2022/CVE-2022-25455.md,2082570a0ede1db91e0028ac84b5f4d92e8105c4,CVE-2022-25455 805332779,0xMarcio/cve,2020/CVE-2020-24654.md,208304f080f4d6473bfca596ed044d7c4c2abe58,CVE-2020-24654 -805332779,0xMarcio/cve,2006/CVE-2006-5977.md,208306b214ccd73a869651c9b0685221680e1bcc,CVE-2006-2293 805332779,0xMarcio/cve,2006/CVE-2006-5977.md,208306b214ccd73a869651c9b0685221680e1bcc,CVE-2006-5977 -805332779,0xMarcio/cve,2012/CVE-2012-4937.md,20837833e2ad044d23c0d7387c7ed92a90934e9b,VU#802596 +805332779,0xMarcio/cve,2006/CVE-2006-5977.md,208306b214ccd73a869651c9b0685221680e1bcc,CVE-2006-2293 805332779,0xMarcio/cve,2012/CVE-2012-4937.md,20837833e2ad044d23c0d7387c7ed92a90934e9b,CVE-2012-4937 +805332779,0xMarcio/cve,2012/CVE-2012-4937.md,20837833e2ad044d23c0d7387c7ed92a90934e9b,VU#802596 805332779,0xMarcio/cve,2020/CVE-2020-6382.md,2083eaf58d26fc51bcf07b64ef45c49a24f95ec3,CVE-2020-6382 805332779,0xMarcio/cve,2021/CVE-2021-23991.md,20848bfb994442fe0d09db52a5ede4bb92ed4298,CVE-2021-23991 805332779,0xMarcio/cve,2024/CVE-2024-29883.md,2084c86c20851cfad77155c6418be98b0d347f74,CVE-2024-29883 @@ -16862,11 +16784,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9517.md,20bcd24ea94830614a0b025892174bee982a8e29,VU#605641 805332779,0xMarcio/cve,2019/CVE-2019-9517.md,20bcd24ea94830614a0b025892174bee982a8e29,CVE-2019-9517 805332779,0xMarcio/cve,2023/CVE-2023-6507.md,20bd0bbe00e1060948bda4d71c3566a92b9c8726,CVE-2023-6507 -805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1036 -805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1043 +805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1032 805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1041 805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1042 -805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1032 +805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1036 +805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1043 805332779,0xMarcio/cve,2020/CVE-2020-1036.md,20bd1072f93360605b01cc92792e37749da99292,CVE-2020-1040 805332779,0xMarcio/cve,2007/CVE-2007-2659.md,20bdfbfd1f36ce6291910b19b10130362a61666a,CVE-2007-2659 805332779,0xMarcio/cve,2014/CVE-2014-7460.md,20bf39b051d3eb8c94e4eb53fe880ba6f0a0783f,CVE-2014-7460 @@ -16888,14 +16810,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-34929.md,20c5ced6ffc06b1f8b519133c88c220d22521788,CVE-2021-34929 805332779,0xMarcio/cve,2021/CVE-2021-34929.md,20c5ced6ffc06b1f8b519133c88c220d22521788,ZDI-CAN-14907 805332779,0xMarcio/cve,2021/CVE-2021-24999.md,20c5e057645fc0c0306c30d93fb67121c041acb1,CVE-2021-24999 -805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0088 +805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0086 805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0083 +805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0088 805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0072 805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0090 805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0084 -805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0089 -805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0086 805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0087 +805332779,0xMarcio/cve,2017/CVE-2017-0072.md,20c612a6d4f7c74ad50d9a21a3ad88eca6bcfb4a,CVE-2017-0089 805332779,0xMarcio/cve,2024/CVE-2024-1633.md,20c78d264810a9540264224dc5c7706c4dc0eb78,CVE-2024-1633 805332779,0xMarcio/cve,2014/CVE-2014-7185.md,20c89db4d64bb05fada2c0190ffce0eb2be77a74,CVE-2014-7185 805332779,0xMarcio/cve,2008/CVE-2008-0619.md,20c998ea59a1698253101ab95231ee4cacfbb82e,CVE-2008-0619 @@ -16922,26 +16844,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16890.md,20d6c6b73277a629dca62b77495f46806f9bd8a7,CVE-2018-16890 805332779,0xMarcio/cve,2020/CVE-2020-17123.md,20d6d0c98b4d7a3b6013083783a303685b916ef2,CVE-2020-17123 805332779,0xMarcio/cve,2024/CVE-2024-22010.md,20d722eb327c2a3464e143d0abc4b8a34ea39dcf,CVE-2024-22010 -805332779,0xMarcio/cve,2008/CVE-2008-4268.md,20d794b1e5d38ffdcd228d5df235df6be13df3af,CVE-2008-4268 805332779,0xMarcio/cve,2008/CVE-2008-4268.md,20d794b1e5d38ffdcd228d5df235df6be13df3af,MS08-075 +805332779,0xMarcio/cve,2008/CVE-2008-4268.md,20d794b1e5d38ffdcd228d5df235df6be13df3af,CVE-2008-4268 805332779,0xMarcio/cve,2006/CVE-2006-4672.md,20d7e7e5914c544dd865467a18b995eab77cf7b4,CVE-2006-4672 805332779,0xMarcio/cve,2020/CVE-2020-10580.md,20d8081579b74003150f6959db5888dfe3b5eebd,CVE-2020-10580 805332779,0xMarcio/cve,2023/CVE-2023-0669.md,20d9294cc8d2b7576a86228b25dbb5f3ee006873,CVE-2023-0669 -805332779,0xMarcio/cve,2018/CVE-2018-14618.md,20d9b7120762fa17134202e0e86c7a41693316c4,CVE-2017-8816 805332779,0xMarcio/cve,2018/CVE-2018-14618.md,20d9b7120762fa17134202e0e86c7a41693316c4,CVE-2018-14618 +805332779,0xMarcio/cve,2018/CVE-2018-14618.md,20d9b7120762fa17134202e0e86c7a41693316c4,CVE-2017-8816 805332779,0xMarcio/cve,2018/CVE-2018-18484.md,20d9ce2c07f3030899b6a4cb9fd811d14eb157c2,CVE-2018-18484 805332779,0xMarcio/cve,2022/CVE-2022-28521.md,20da4aaa1b14e956f54d8aa5f7620210e943e7a0,CVE-2022-28521 805332779,0xMarcio/cve,2009/CVE-2009-3261.md,20da79b970eee61d178abbe36352bd31f970b527,CVE-2009-3261 805332779,0xMarcio/cve,2018/CVE-2018-6976.md,20dac61a776f8fe16c158a549a399f607f077acd,CVE-2018-6976 805332779,0xMarcio/cve,2020/CVE-2020-3960.md,20db21418cade69a847e513a32fcb1e7a93d8cee,CVE-2020-3960 -805332779,0xMarcio/cve,2008/CVE-2008-1910.md,20db4d23000998aca419f2249b2983b662ff4c1f,CVE-2008-1910 805332779,0xMarcio/cve,2008/CVE-2008-1910.md,20db4d23000998aca419f2249b2983b662ff4c1f,CVE-2007-5244 +805332779,0xMarcio/cve,2008/CVE-2008-1910.md,20db4d23000998aca419f2249b2983b662ff4c1f,CVE-2008-1910 805332779,0xMarcio/cve,2008/CVE-2008-1910.md,20db4d23000998aca419f2249b2983b662ff4c1f,CVE-2007-5243 805332779,0xMarcio/cve,2006/CVE-2006-0001.md,20de0314e37bc34e2a764dbef618364257c5ab51,MS06-054 805332779,0xMarcio/cve,2006/CVE-2006-0001.md,20de0314e37bc34e2a764dbef618364257c5ab51,CVE-2006-0001 +805332779,0xMarcio/cve,2017/CVE-2017-8570.md,20de7ba0868b9b577a85ca745d284de15934caad,CVE-2017-0261 805332779,0xMarcio/cve,2017/CVE-2017-8570.md,20de7ba0868b9b577a85ca745d284de15934caad,CVE-2017-8570 805332779,0xMarcio/cve,2017/CVE-2017-8570.md,20de7ba0868b9b577a85ca745d284de15934caad,CVE-2017-0243 -805332779,0xMarcio/cve,2017/CVE-2017-8570.md,20de7ba0868b9b577a85ca745d284de15934caad,CVE-2017-0261 805332779,0xMarcio/cve,2017/CVE-2017-8570.md,20de7ba0868b9b577a85ca745d284de15934caad,CVE-2017-8759 805332779,0xMarcio/cve,2014/CVE-2014-5109.md,20df18f2f447b674247d7cca5f0fc3fe99bcb3c6,CVE-2014-5109 805332779,0xMarcio/cve,2022/CVE-2022-4135.md,20dfabef049e907fa54eb485dc2fd0cf550e5b11,CVE-2022-4135 @@ -17039,12 +16961,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22192.md,2116394aca285f07a2c21b13325879246d4d0d44,CVE-2021-22192 805332779,0xMarcio/cve,2009/CVE-2009-1646.md,211680b882afd023853c1c03ce805990f9ceac5f,CVE-2009-1646 805332779,0xMarcio/cve,2022/CVE-2022-44007.md,2117239e6fd74758ce57c9f16b311e4dd222cb0c,CVE-2022-44007 -805332779,0xMarcio/cve,2020/CVE-2020-25803.md,21187d9b67fa9196f830df3a45fbfcd4f415edc0,CVE-2020-25803 805332779,0xMarcio/cve,2020/CVE-2020-25803.md,21187d9b67fa9196f830df3a45fbfcd4f415edc0,CVE-2022-40634 +805332779,0xMarcio/cve,2020/CVE-2020-25803.md,21187d9b67fa9196f830df3a45fbfcd4f415edc0,CVE-2020-25803 805332779,0xMarcio/cve,2018/CVE-2018-19607.md,211885e31035dbc2c997b5f64fb776fc34cf8683,CVE-2018-19607 805332779,0xMarcio/cve,2019/CVE-2019-14100.md,2118c1b3079d011b0335313008f65f88568d3383,CVE-2019-14100 -805332779,0xMarcio/cve,2022/CVE-2022-25026.md,211cb91379285b8b065ee957f8c16a7325f232be,CVE-2022-25026 805332779,0xMarcio/cve,2022/CVE-2022-25026.md,211cb91379285b8b065ee957f8c16a7325f232be,CVE-2022-25027 +805332779,0xMarcio/cve,2022/CVE-2022-25026.md,211cb91379285b8b065ee957f8c16a7325f232be,CVE-2022-25026 805332779,0xMarcio/cve,2014/CVE-2014-6839.md,211d9d4a71f0a050ec2410700dc606a15e39044d,CVE-2014-6839 805332779,0xMarcio/cve,2014/CVE-2014-6839.md,211d9d4a71f0a050ec2410700dc606a15e39044d,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-33748.md,211de4fc26075a7f1d83041b2184294127da00a7,CVE-2024-33748 @@ -17068,8 +16990,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-35538.md,21304a303a5e5782883d5657bffd0686a53f26f1,CVE-2024-35538 805332779,0xMarcio/cve,2019/CVE-2019-5147.md,2130dcdd2ecd91cbb9265e9704fed6d6f71ad240,CVE-2019-5147 805332779,0xMarcio/cve,2023/CVE-2023-6529.md,21320994b666a6e26f6c136eddc4d17e6628f047,CVE-2023-6529 -805332779,0xMarcio/cve,2023/CVE-2023-42799.md,21327ccd8402f12e79929745dd8f8d63df893c5c,GHSA-R8CF-45F4-VF8M 805332779,0xMarcio/cve,2023/CVE-2023-42799.md,21327ccd8402f12e79929745dd8f8d63df893c5c,CVE-2023-42799 +805332779,0xMarcio/cve,2023/CVE-2023-42799.md,21327ccd8402f12e79929745dd8f8d63df893c5c,GHSA-R8CF-45F4-VF8M 805332779,0xMarcio/cve,2023/CVE-2023-43802.md,21333ca8159483a0a51a77806f4f05cded9c042e,CVE-2023-43802 805332779,0xMarcio/cve,2022/CVE-2022-0697.md,2133afbfd1a42070b3263ef57341524082fb7a42,CVE-2022-0697 805332779,0xMarcio/cve,2021/CVE-2021-43441.md,213415d21711f1f160d59de618b77082f3d0e758,CVE-2021-43441 @@ -17088,9 +17010,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12415.md,21388296128ae5d70a5b429690025522ac7d92a2,CVE-2019-12415 805332779,0xMarcio/cve,2023/CVE-2023-6021.md,2139a69b8d01640625e116f3d2c4ec801588c351,CVE-2023-6019 805332779,0xMarcio/cve,2023/CVE-2023-6021.md,2139a69b8d01640625e116f3d2c4ec801588c351,CVE-2023-48023 -805332779,0xMarcio/cve,2023/CVE-2023-6021.md,2139a69b8d01640625e116f3d2c4ec801588c351,CVE-2023-48022 805332779,0xMarcio/cve,2023/CVE-2023-6021.md,2139a69b8d01640625e116f3d2c4ec801588c351,CVE-2023-6020 805332779,0xMarcio/cve,2023/CVE-2023-6021.md,2139a69b8d01640625e116f3d2c4ec801588c351,CVE-2023-6021 +805332779,0xMarcio/cve,2023/CVE-2023-6021.md,2139a69b8d01640625e116f3d2c4ec801588c351,CVE-2023-48022 805332779,0xMarcio/cve,2019/CVE-2019-13702.md,2139d1f42b650dd5811288419f0a5f56879c43f6,CVE-2019-13702 805332779,0xMarcio/cve,2021/CVE-2021-43302.md,2139fd722a90de02c29b3291c02387387722585b,CVE-2021-43302 805332779,0xMarcio/cve,2021/CVE-2021-33285.md,213ae09f59aa9a7beb950773aec8c3e02cf09228,CVE-2021-33285 @@ -17122,8 +17044,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7026.md,214e3de6e0d2770bcb36c06e61e5d16b0fbf0036,CVE-2014-7026 805332779,0xMarcio/cve,2013/CVE-2013-3810.md,214ee65e21b46c97f4f9f8ce045cbd62ca72167b,CVE-2013-3810 805332779,0xMarcio/cve,2018/CVE-2018-15582.md,214f5e5956d3998799d3b04d93b38adbd03efa44,CVE-2018-15582 -805332779,0xMarcio/cve,2024/CVE-2024-4542.md,214f9099f894a31657406835db5ccb962b9bd71f,CVE-2024-4542 805332779,0xMarcio/cve,2024/CVE-2024-4542.md,214f9099f894a31657406835db5ccb962b9bd71f,CVE-2024-3548 +805332779,0xMarcio/cve,2024/CVE-2024-4542.md,214f9099f894a31657406835db5ccb962b9bd71f,CVE-2024-4542 805332779,0xMarcio/cve,2021/CVE-2021-2021.md,2150cf78e90511e98d2af269ca2262f35196949b,CVE-2021-21985 805332779,0xMarcio/cve,2021/CVE-2021-2021.md,2150cf78e90511e98d2af269ca2262f35196949b,CVE-2021-2021 805332779,0xMarcio/cve,2017/CVE-2017-5503.md,2150d3c4839e513d7f0d9c7b13d31d7ffd214135,CVE-2017-5503 @@ -17136,15 +17058,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6364.md,21543cb9ba07ba53f184c1cd1d3cb7e29049ab7f,CVE-2015-6364 805332779,0xMarcio/cve,2010/CVE-2010-4900.md,21560b9a49268d7eff4819cb3a5d2ddee690e32d,CVE-2010-4900 805332779,0xMarcio/cve,2019/CVE-2019-9641.md,21561237f35269607376d3cb299598714dc1d644,CVE-2019-9641 -805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-0443 -805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-2635 +805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-0446 805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-0444 +805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-0443 805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-0445 -805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-0446 -805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-4758 -805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-2636 805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-2634 805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-4759 +805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-2635 +805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-2636 +805332779,0xMarcio/cve,2015/CVE-2015-4759.md,215634942af32994ada6f75960bbcccfdd23b1ed,CVE-2015-4758 805332779,0xMarcio/cve,2015/CVE-2015-4065.md,215696e81bc2c082e45a53771353806ce8693bab,CVE-2015-4065 805332779,0xMarcio/cve,2018/CVE-2018-11268.md,21573e2ccba9caef4c6c38d1212868dadaec955e,CVE-2018-11268 805332779,0xMarcio/cve,2016/CVE-2016-6153.md,21576c6f16f3f05bb180004eecf0ab0f7d845637,CVE-2016-6153 @@ -17200,8 +17122,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-44319.md,2180f5a56f99461cb45823dc163a71a0ff23f6d0,CVE-2022-44319 805332779,0xMarcio/cve,2021/CVE-2021-33447.md,218270bb256e4adf9033558c3059876ded4bdaf9,CVE-2021-33447 805332779,0xMarcio/cve,2024/CVE-2024-25649.md,2182e7e2bd390654252604e76ff688e180ca189d,CVE-2024-25649 -805332779,0xMarcio/cve,2023/CVE-2023-47641.md,21850442df5303d9242c3f2d014b94a4c2d57b68,GHSA-XX9P-XXVH-7G8J 805332779,0xMarcio/cve,2023/CVE-2023-47641.md,21850442df5303d9242c3f2d014b94a4c2d57b68,CVE-2023-47641 +805332779,0xMarcio/cve,2023/CVE-2023-47641.md,21850442df5303d9242c3f2d014b94a4c2d57b68,GHSA-XX9P-XXVH-7G8J 805332779,0xMarcio/cve,2010/CVE-2010-3130.md,2185c6b1bcc90ddcd3c40e5aa8033a0eb6055517,CVE-2010-3130 805332779,0xMarcio/cve,2018/CVE-2018-15445.md,218641234f9c1b9efc453fafa47c77104a6b40a0,CVE-2018-15445 805332779,0xMarcio/cve,2017/CVE-2017-8327.md,21865f58a6a087ff027c308ba824372af52f75de,CVE-2017-8327 @@ -17228,8 +17150,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0214.md,21968c18ad2fc6cd62d85d7485a23106bb25be66,CVE-2022-0214 805332779,0xMarcio/cve,2010/CVE-2010-3670.md,21992f224c7ee8e31f97de77b159f87d40baff80,CVE-2010-3670 805332779,0xMarcio/cve,2006/CVE-2006-4629.md,21994cb43ce1133d6315ed07fc25961974c50851,CVE-2006-4629 -805332779,0xMarcio/cve,2014/CVE-2014-5690.md,21998453f31d0610a3d2875f2cad4fe1571467b2,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5690.md,21998453f31d0610a3d2875f2cad4fe1571467b2,CVE-2014-5690 +805332779,0xMarcio/cve,2014/CVE-2014-5690.md,21998453f31d0610a3d2875f2cad4fe1571467b2,VU#582497 805332779,0xMarcio/cve,2007/CVE-2007-0559.md,2199d0e12b7c9b22922af380427cd30384c8ab63,CVE-2007-0559 805332779,0xMarcio/cve,2022/CVE-2022-29244.md,2199f44810fabc7e4f2a92119cc4243c3fc7b60e,CVE-2022-29244 805332779,0xMarcio/cve,2017/CVE-2017-12864.md,219a0312b5aab271a9465a4e56cf46cd05418053,CVE-2017-12864 @@ -17238,12 +17160,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0391.md,219b195cb9d3fcb4e9a4f51177f612ae04334670,CVE-2008-0391 805332779,0xMarcio/cve,2019/CVE-2019-16900.md,219b1ee8c8194926ef9bdba7b02fff281aa1c7d4,CVE-2019-16900 805332779,0xMarcio/cve,2021/CVE-2021-41973.md,219b40a5cdf2cbdb5aa0cd56fbe6b5b4cf889e5b,CVE-2021-41973 -805332779,0xMarcio/cve,2018/CVE-2018-5546.md,219b7dbec5b1910aa3bf1e87e6698bc94c5d4841,CVE-2018-5546 805332779,0xMarcio/cve,2018/CVE-2018-5546.md,219b7dbec5b1910aa3bf1e87e6698bc94c5d4841,CVE-2018-5529 +805332779,0xMarcio/cve,2018/CVE-2018-5546.md,219b7dbec5b1910aa3bf1e87e6698bc94c5d4841,CVE-2018-5546 805332779,0xMarcio/cve,2011/CVE-2011-3960.md,219bc4ae0844316e90f06c9f152c6ef2801f2bed,CVE-2011-3960 805332779,0xMarcio/cve,2019/CVE-2019-2681.md,219bfd2e99496f3b82175bc31796792b38d54090,CVE-2019-2681 -805332779,0xMarcio/cve,2022/CVE-2022-48474.md,219ca3ca32372a8ea037a46f5eecff9baa48d507,CVE-2022-48474 805332779,0xMarcio/cve,2022/CVE-2022-48474.md,219ca3ca32372a8ea037a46f5eecff9baa48d507,CVE-2022-48475 +805332779,0xMarcio/cve,2022/CVE-2022-48474.md,219ca3ca32372a8ea037a46f5eecff9baa48d507,CVE-2022-48474 805332779,0xMarcio/cve,2016/CVE-2016-5437.md,219ca5a5fa3a1d6b504c1771df3bd4b8a969fb98,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-5437.md,219ca5a5fa3a1d6b504c1771df3bd4b8a969fb98,CVE-2016-5437 805332779,0xMarcio/cve,2005/CVE-2005-1484.md,219e0ac0e4ee5419aa4cef0d2ccbc1a3d23e2eb7,CVE-2005-1484 @@ -17292,17 +17214,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-39206.md,21b12d1c4e476171b9b9a3e00a23cefd3e4be4b2,CVE-2021-32777 805332779,0xMarcio/cve,2021/CVE-2021-39206.md,21b12d1c4e476171b9b9a3e00a23cefd3e4be4b2,CVE-2021-32779 805332779,0xMarcio/cve,2018/CVE-2018-11153.md,21b1f1ecd04aaca210d39cdac5d6347018244b7b,CVE-2018-11153 -805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4275 -805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-6922 805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4284 +805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-6922 805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4283 -805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-6924 805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4282 +805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4276 805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4281 -805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4280 805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4285 -805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4276 +805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4280 805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4274 +805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-4275 +805332779,0xMarcio/cve,2016/CVE-2016-4285.md,21b26ad07427434a4e1d97353b050c201167fa46,CVE-2016-6924 805332779,0xMarcio/cve,2014/CVE-2014-3974.md,21b39deae67cb811c332c421d790cedbcfcbbe7d,CVE-2014-3974 805332779,0xMarcio/cve,2021/CVE-2021-39350.md,21b3b6a0d249de0455cfa790116c39ffe5c3ad5c,CVE-2021-39350 805332779,0xMarcio/cve,2008/CVE-2008-3751.md,21b521c92a7fb5600015201a1694342eff1722dd,CVE-2008-3751 @@ -17344,10 +17266,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-3763.md,21cd9622d734a8e56b32d056881cc72ea4cc50ac,CVE-2019-3763 805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-1799 805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-1779 -805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-2757 805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-0282 -805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-1803 +805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-2757 805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-1775 +805332779,0xMarcio/cve,2014/CVE-2014-1803.md,21ced7afa4012488c736ec66e2701f04411bd69c,CVE-2014-1803 805332779,0xMarcio/cve,2018/CVE-2018-16606.md,21cef640cda4a4c0bd06a915301b7d74ac827be8,CVE-2018-16606 805332779,0xMarcio/cve,2022/CVE-2022-3316.md,21cef8d00db764942af7b63de60ed189614a80b8,CVE-2022-3316 805332779,0xMarcio/cve,2023/CVE-2023-34366.md,21d029082729f48466c1d2ae408aeedc071fceca,CVE-2023-34366 @@ -17359,8 +17281,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22718.md,21d1f740ed2839e7ffa7a62f0f0cb93a9fc28d2d,CVE-2024-22718 805332779,0xMarcio/cve,2008/CVE-2008-5526.md,21d22124860ae34b57926736fffc178aa5f69e22,CVE-2006-5745 805332779,0xMarcio/cve,2008/CVE-2008-5526.md,21d22124860ae34b57926736fffc178aa5f69e22,CVE-2008-5526 -805332779,0xMarcio/cve,2011/CVE-2011-1528.md,21d27365f5ee7709fcff2f394c4d0acbb0a76ef5,CVE-2011-4151 805332779,0xMarcio/cve,2011/CVE-2011-1528.md,21d27365f5ee7709fcff2f394c4d0acbb0a76ef5,CVE-2011-1528 +805332779,0xMarcio/cve,2011/CVE-2011-1528.md,21d27365f5ee7709fcff2f394c4d0acbb0a76ef5,CVE-2011-4151 805332779,0xMarcio/cve,2016/CVE-2016-7166.md,21d338c2489860a64e5a4f03d23277b7c6bd1eb2,CVE-2016-7166 805332779,0xMarcio/cve,2023/CVE-2023-3782.md,21d3803001d8ba5a3b911d5d2ed7280ff3e0a02a,CVE-2023-3782 805332779,0xMarcio/cve,2024/CVE-2024-23743.md,21d39cd381b292b46bffba13f7d1cd6bf4ce73c5,CVE-2024-23743 @@ -17435,8 +17357,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5778.md,21f47359144f750d5a60f1ed052596e070a508ba,CVE-2020-5778 805332779,0xMarcio/cve,2022/CVE-2022-35506.md,21f55f859893333f66c1ae5afd2cc57f67ff0da9,CVE-2022-35506 805332779,0xMarcio/cve,2022/CVE-2022-0751.md,21f6d40eea43383e2dbfcd2b1840bb24a858b347,CVE-2022-0751 -805332779,0xMarcio/cve,2023/CVE-2023-42448.md,21f6fe62f794b76892c4c527dd166fb0b0cbca59,GHSA-MGCX-6P7H-5996 805332779,0xMarcio/cve,2023/CVE-2023-42448.md,21f6fe62f794b76892c4c527dd166fb0b0cbca59,CVE-2023-42448 +805332779,0xMarcio/cve,2023/CVE-2023-42448.md,21f6fe62f794b76892c4c527dd166fb0b0cbca59,GHSA-MGCX-6P7H-5996 805332779,0xMarcio/cve,2018/CVE-2018-19753.md,21f7d858d906388a944c41eaa331130a6d426ea9,CVE-2018-19753 805332779,0xMarcio/cve,2017/CVE-2017-4971.md,21f7eb81520e9cf7910e129421280464d257da48,CVE-2017-4971 805332779,0xMarcio/cve,2016/CVE-2016-0792.md,21f811d78a0a0ca37f707047a0514b21ce8fefd7,CVE-2016-0792 @@ -17446,8 +17368,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8504.md,21fb5378c7e4344a0860bfb77b799b19b4a5a517,CVE-2020-8504 805332779,0xMarcio/cve,2020/CVE-2020-13229.md,21fc5e14344e113168e324c6e2d012b74e7dd2f8,CVE-2020-13229 805332779,0xMarcio/cve,2007/CVE-2007-6688.md,21fc809411cbfc56822995b109e3d5f1e9a117a0,CVE-2007-6688 -805332779,0xMarcio/cve,2007/CVE-2007-2809.md,21fcf72bef923786b4ae516d23263f56101cab3d,CVE-2007-2809 805332779,0xMarcio/cve,2007/CVE-2007-2809.md,21fcf72bef923786b4ae516d23263f56101cab3d,CVE-2007-2274 +805332779,0xMarcio/cve,2007/CVE-2007-2809.md,21fcf72bef923786b4ae516d23263f56101cab3d,CVE-2007-2809 805332779,0xMarcio/cve,2014/CVE-2014-6794.md,21ff6427b078e9e763534808ee6422c1ca49fcdd,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6794.md,21ff6427b078e9e763534808ee6422c1ca49fcdd,CVE-2014-6794 805332779,0xMarcio/cve,2008/CVE-2008-4138.md,21ff81fa6a93dd177d8ecd776e70cbf1405d209e,CVE-2008-4138 @@ -17461,21 +17383,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2056.md,2204a086da4a838e643e083405c26f0c991910e7,CVE-2008-2056 805332779,0xMarcio/cve,2021/CVE-2021-37492.md,2205235a17034934076e929666ac01deb3131019,CVE-2021-37492 805332779,0xMarcio/cve,2023/CVE-2023-43318.md,2205ee72f64c17dc049a9b5f617d3f515d9aca83,CVE-2023-43318 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3137 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3132 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-5117 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3136 805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3124 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-5117 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3127 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3128 805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3131 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3129 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3132 805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-4428 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3118 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3128 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3136 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3137 805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-4430 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3127 -805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3129 +805332779,0xMarcio/cve,2015/CVE-2015-4430.md,2206248de74bb070d0e1c9e68823bffad743eb5b,CVE-2015-3118 805332779,0xMarcio/cve,2019/CVE-2019-9041.md,22066be0a0b472e9bea7dfe9e92baf6ab26ee38e,CVE-2019-9041 -805332779,0xMarcio/cve,2024/CVE-2024-1048.md,220673ebaa5c27e35bf68c878e21ca5fdb45e04c,CVE-2019-14865 805332779,0xMarcio/cve,2024/CVE-2024-1048.md,220673ebaa5c27e35bf68c878e21ca5fdb45e04c,CVE-2024-1048 +805332779,0xMarcio/cve,2024/CVE-2024-1048.md,220673ebaa5c27e35bf68c878e21ca5fdb45e04c,CVE-2019-14865 805332779,0xMarcio/cve,2016/CVE-2016-5285.md,22068cde72b5f22075f91eae1824651c9ffa3b90,CVE-2016-5285 805332779,0xMarcio/cve,2022/CVE-2022-21252.md,22074bca8284a75759c7c92fee398551edc97e5c,CVE-2022-21252 805332779,0xMarcio/cve,2011/CVE-2011-3663.md,2207619f21d760ffc6005a881efe58bc916cf7d7,CVE-2011-3663 @@ -17493,11 +17415,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-25090.md,221136d03e524e8a88ed5323d44212dcf2e7e8e0,CVE-2023-25090 805332779,0xMarcio/cve,2018/CVE-2018-3075.md,22114ec4021fad42e4ce8449760181a97f44382f,CVE-2018-3075 805332779,0xMarcio/cve,2022/CVE-2022-3761.md,2211da6a462a5b9f3acdce4d28a5f6142dc2aa51,CVE-2022-3761 -805332779,0xMarcio/cve,2016/CVE-2016-7603.md,22123edb00ee54dfa081a4d4c561ed0d7447618b,BID-94903 805332779,0xMarcio/cve,2016/CVE-2016-7603.md,22123edb00ee54dfa081a4d4c561ed0d7447618b,CVE-2016-7603 +805332779,0xMarcio/cve,2016/CVE-2016-7603.md,22123edb00ee54dfa081a4d4c561ed0d7447618b,BID-94903 805332779,0xMarcio/cve,2022/CVE-2022-21819.md,2213e691f7ab584f0e9d316c98b5d7da1c7086bb,CVE-2022-21819 -805332779,0xMarcio/cve,2014/CVE-2014-5583.md,22149a9efc3a2a4d5078f1e4198c9637962b2d30,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5583.md,22149a9efc3a2a4d5078f1e4198c9637962b2d30,CVE-2014-5583 +805332779,0xMarcio/cve,2014/CVE-2014-5583.md,22149a9efc3a2a4d5078f1e4198c9637962b2d30,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-22011.md,2214d579bf8a6fb9fc8c16a4633af1a440d0d5b7,CVE-2021-22011 805332779,0xMarcio/cve,2008/CVE-2008-4905.md,221503f389f64459e41dd7e4dd7b72c8d57761c8,CVE-2008-4905 805332779,0xMarcio/cve,2022/CVE-2022-0664.md,22156b12d4a4e5dcc069b0f8d4ec2d40fb0508b4,CVE-2022-0664 @@ -17508,8 +17430,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2960.md,2218fd8803e91ebd5c0758f18dc7cfa55e40fd20,CVE-2010-2960 805332779,0xMarcio/cve,2021/CVE-2021-37187.md,22196cca8431c647b2faaf00bbfa4de200aa2b15,CVE-2021-37187 805332779,0xMarcio/cve,2017/CVE-2017-7892.md,2219dea743303621f8c435ced444b0ef42bcee82,CVE-2017-7892 -805332779,0xMarcio/cve,2012/CVE-2012-3186.md,221a22bb3eb2efe428e93546c95a751e048f8bb0,CVE-2012-3185 805332779,0xMarcio/cve,2012/CVE-2012-3186.md,221a22bb3eb2efe428e93546c95a751e048f8bb0,CVE-2012-3186 +805332779,0xMarcio/cve,2012/CVE-2012-3186.md,221a22bb3eb2efe428e93546c95a751e048f8bb0,CVE-2012-3185 805332779,0xMarcio/cve,2012/CVE-2012-3186.md,221a22bb3eb2efe428e93546c95a751e048f8bb0,CVE-2012-3183 805332779,0xMarcio/cve,2021/CVE-2021-24300.md,221b8122f3ae1f8a80e4bbb4b41bccd57d19e79a,CVE-2021-24300 805332779,0xMarcio/cve,2021/CVE-2021-39251.md,221b8d8ca970cfb0a2ade176a85f2671868220f9,CVE-2021-39251 @@ -17518,14 +17440,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10468.md,221c2fe831d6f1765fff51a029b5892399fc1978,CVE-2020-10468 805332779,0xMarcio/cve,2024/CVE-2024-6843.md,221d119bc709b2b775a073101b1ec1d95a10284f,CVE-2024-6843 805332779,0xMarcio/cve,2019/CVE-2019-19212.md,221f77b19b6b17f7ec16f319c7e778094231c1ff,CVE-2019-19212 -805332779,0xMarcio/cve,2021/CVE-2021-20308.md,221fcda46b6a7c1c29c68f6858af8bca7242ac74,CVE-2021-20308 805332779,0xMarcio/cve,2021/CVE-2021-20308.md,221fcda46b6a7c1c29c68f6858af8bca7242ac74,CVE-2017-9181 +805332779,0xMarcio/cve,2021/CVE-2021-20308.md,221fcda46b6a7c1c29c68f6858af8bca7242ac74,CVE-2021-20308 805332779,0xMarcio/cve,2022/CVE-2022-29862.md,2220ea1486822f42752cdaf9800b6e40fe9d8c82,CVE-2022-29862 805332779,0xMarcio/cve,2024/CVE-2024-4749.md,2221340a2bcd534b481a86c2f0fb6081d94ecaf6,CVE-2024-4749 805332779,0xMarcio/cve,2017/CVE-2017-6561.md,2221d0262c68e47404706a002c511e29d12d2c28,CVE-2017-6561 805332779,0xMarcio/cve,2020/CVE-2020-9817.md,2221e3920203cebcfa1d64f7aae157728789900e,CVE-2020-9817 -805332779,0xMarcio/cve,2016/CVE-2016-5679.md,22246d90f4f47ba5a6ff54416d339dfa8b96bb25,VU#856152 805332779,0xMarcio/cve,2016/CVE-2016-5679.md,22246d90f4f47ba5a6ff54416d339dfa8b96bb25,CVE-2016-5679 +805332779,0xMarcio/cve,2016/CVE-2016-5679.md,22246d90f4f47ba5a6ff54416d339dfa8b96bb25,VU#856152 805332779,0xMarcio/cve,2010/CVE-2010-4925.md,2224b0df3faea0dbc5b9af1e5cfb78dee610b065,CVE-2010-4925 805332779,0xMarcio/cve,2017/CVE-2017-17925.md,2225260d94f183d99d28a53602610a8d6a645c02,CVE-2017-17925 805332779,0xMarcio/cve,2016/CVE-2016-6130.md,2226a5e3b3f48f9655d0df64f13e5179b30cd03f,CVE-2016-6130 @@ -17606,12 +17528,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1609.md,2260aaf3b585a0453b2a23c2ae87cdf28aea626a,CVE-2019-1609 805332779,0xMarcio/cve,2020/CVE-2020-19363.md,226144b22494985ba2d53f84d9e6bcd25f739450,CVE-2020-19363 805332779,0xMarcio/cve,2022/CVE-2022-27103.md,22614c98eb8991cb9096f9f219894012e49b9210,CVE-2022-27103 -805332779,0xMarcio/cve,2008/CVE-2008-0077.md,2262823d80883ac531c811a0e8f37fe2c0e2115c,MS08-010 805332779,0xMarcio/cve,2008/CVE-2008-0077.md,2262823d80883ac531c811a0e8f37fe2c0e2115c,CVE-2008-0077 +805332779,0xMarcio/cve,2008/CVE-2008-0077.md,2262823d80883ac531c811a0e8f37fe2c0e2115c,MS08-010 805332779,0xMarcio/cve,2020/CVE-2020-23583.md,22629d9f03631959e9c88185aa49acd56871785c,CVE-2020-23583 805332779,0xMarcio/cve,2021/CVE-2021-25475.md,2263473fe6826252d7d08e1be45656430bdf21a7,CVE-2021-25475 -805332779,0xMarcio/cve,2006/CVE-2006-0015.md,22636069ace5d87ebe34c7572c9d6cdb43277bdf,CVE-2006-0015 805332779,0xMarcio/cve,2006/CVE-2006-0015.md,22636069ace5d87ebe34c7572c9d6cdb43277bdf,MS06-017 +805332779,0xMarcio/cve,2006/CVE-2006-0015.md,22636069ace5d87ebe34c7572c9d6cdb43277bdf,CVE-2006-0015 805332779,0xMarcio/cve,2018/CVE-2018-20998.md,2263a43c0bd59e0a0153d9edc6b3355e84abde29,CVE-2018-20998 805332779,0xMarcio/cve,2021/CVE-2021-31878.md,2264dd90ea7573d403181f4219cc55ccbfeb1ffb,CVE-2021-31878 805332779,0xMarcio/cve,2018/CVE-2018-9499.md,226561259985c1bab5c057114205d3803d1e314a,CVE-2018-9499 @@ -17633,8 +17555,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6308.md,226fe9f96d2280faf51ce884d7c64c6a02d3fd3d,CVE-2017-6308 805332779,0xMarcio/cve,2021/CVE-2021-39459.md,22716024eb904372b54a8ff95b363e9dabe728f9,CVE-2021-39459 805332779,0xMarcio/cve,2018/CVE-2018-4003.md,227341d3ec0b6ea2ef951f64f3ca011a1677b7c7,CVE-2018-4003 -805332779,0xMarcio/cve,2013/CVE-2013-1500.md,2273488cca3d0b6b2497ed9291f19a4ecd759c96,CVE-2013-1500 805332779,0xMarcio/cve,2013/CVE-2013-1500.md,2273488cca3d0b6b2497ed9291f19a4ecd759c96,BID-60627 +805332779,0xMarcio/cve,2013/CVE-2013-1500.md,2273488cca3d0b6b2497ed9291f19a4ecd759c96,CVE-2013-1500 805332779,0xMarcio/cve,2022/CVE-2022-1833.md,2273902327962d81dbb030445d42e17f9480d20d,CVE-2022-1833 805332779,0xMarcio/cve,2006/CVE-2006-5866.md,2273a2b0f5ab22207a0ddb3f484d9c3b0d7155b9,CVE-2006-5866 805332779,0xMarcio/cve,2017/CVE-2017-9389.md,22747e29d786e19b14ae38978142d40537088987,CVE-2017-9389 @@ -17680,10 +17602,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-36530.md,228a61d0b152032d737fbae26470cbf7be37007f,CVE-2023-36530 805332779,0xMarcio/cve,2017/CVE-2017-14023.md,228aee22bc8f5b42989ee42899038f2ed6283d3d,CVE-2017-14023 805332779,0xMarcio/cve,2024/CVE-2024-6670.md,228c2f07fc871eea8f52f2caf979f26bdd63c0f6,CVE-2024-6670 -805332779,0xMarcio/cve,2011/CVE-2011-2325.md,228c722a0d9deded7e07d858b2279b0afb46372d,CVE-2011-2325 +805332779,0xMarcio/cve,2011/CVE-2011-2325.md,228c722a0d9deded7e07d858b2279b0afb46372d,CVE-2011-3509 805332779,0xMarcio/cve,2011/CVE-2011-2325.md,228c722a0d9deded7e07d858b2279b0afb46372d,CVE-2011-2326 805332779,0xMarcio/cve,2011/CVE-2011-2325.md,228c722a0d9deded7e07d858b2279b0afb46372d,CVE-2011-3524 -805332779,0xMarcio/cve,2011/CVE-2011-2325.md,228c722a0d9deded7e07d858b2279b0afb46372d,CVE-2011-3509 +805332779,0xMarcio/cve,2011/CVE-2011-2325.md,228c722a0d9deded7e07d858b2279b0afb46372d,CVE-2011-2325 805332779,0xMarcio/cve,2014/CVE-2014-6280.md,228d8ccb19f88b25c35643cd931cb97a8ed4e833,CVE-2014-6280 805332779,0xMarcio/cve,2022/CVE-2022-29976.md,228dd0e5f5750e778a670d50567f4e0e6ec2a1c3,CVE-2022-29976 805332779,0xMarcio/cve,2004/CVE-2004-2093.md,228eaf3c862308c2f10bf11b7966ca0e3ca9f2e2,CVE-2004-2093 @@ -17717,8 +17639,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-17598.md,229d160aa47373861b1ef2743d1ddfb6043b3a9d,CVE-2019-17598 805332779,0xMarcio/cve,2020/CVE-2020-0664.md,229d24b2309b19c0e2de546d5824a44e98ee749a,CVE-2020-0664 805332779,0xMarcio/cve,2022/CVE-2022-0524.md,229d2928e233ffb966a5e42e4b9fe3b76852c8e3,CVE-2022-0524 -805332779,0xMarcio/cve,2013/CVE-2013-5607.md,229e0c0f72ffa2c9bbb74cee1b1f5f1e03c09b8e,CVE-2013-5607 805332779,0xMarcio/cve,2013/CVE-2013-5607.md,229e0c0f72ffa2c9bbb74cee1b1f5f1e03c09b8e,CVE-2013-1741 +805332779,0xMarcio/cve,2013/CVE-2013-5607.md,229e0c0f72ffa2c9bbb74cee1b1f5f1e03c09b8e,CVE-2013-5607 805332779,0xMarcio/cve,2017/CVE-2017-9243.md,229f0facdf8ae58d97c2e186875f5f1268d841ee,CVE-2017-9243 805332779,0xMarcio/cve,2022/CVE-2022-35582.md,22a088fe0ae54dd8d42abeb9b28ab53bdd2301ca,CVE-2022-35582 805332779,0xMarcio/cve,2013/CVE-2013-1966.md,22a0c79da867900490da10b06173d44a5117be4c,CVE-2013-1966 @@ -17745,11 +17667,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1055.md,22a867b35e2865afdc92d7d51dc6b0cd023985fb,CVE-2007-0177 805332779,0xMarcio/cve,2007/CVE-2007-1055.md,22a867b35e2865afdc92d7d51dc6b0cd023985fb,CVE-2007-1055 805332779,0xMarcio/cve,2019/CVE-2019-10883.md,22a97ddf8425c873d25150fe95f12e3cb582e886,CVE-2019-10883 -805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8457 -805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8456 +805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8391 805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8354 +805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8456 +805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8457 805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8459 -805332779,0xMarcio/cve,2018/CVE-2018-8354.md,22a99f46f9e1f86440e26b97118d74469d1084fc,CVE-2018-8391 805332779,0xMarcio/cve,2017/CVE-2017-3539.md,22a9d46777ae0b7776f0ed0abbd5d77cdb8d00f3,CVE-2017-3539 805332779,0xMarcio/cve,2022/CVE-2022-28901.md,22aa94703ac13b5771f1f9cd8d2bdd0956d1052a,CVE-2022-28901 805332779,0xMarcio/cve,2013/CVE-2013-2372.md,22aba44d6f6c28990f0d63d68309208799c43532,CVE-2013-2372 @@ -17771,8 +17693,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-2012.md,22b5671c781480854373e88eed82c6e1c2982326,CVE-2004-2012 805332779,0xMarcio/cve,2021/CVE-2021-42614.md,22b58f846676c4dce16468bd8dea2e37d4c9d4e8,CVE-2021-42614 805332779,0xMarcio/cve,2021/CVE-2021-44751.md,22b5d245baadce223fdde01d094f1456478c2d99,CVE-2021-44751 -805332779,0xMarcio/cve,2020/CVE-2020-25272.md,22b5e307d3f35b4a0947e3afc3aa93ef6cf92f0c,CVE-2020-25272 805332779,0xMarcio/cve,2020/CVE-2020-25272.md,22b5e307d3f35b4a0947e3afc3aa93ef6cf92f0c,CVE-2020-2527 +805332779,0xMarcio/cve,2020/CVE-2020-25272.md,22b5e307d3f35b4a0947e3afc3aa93ef6cf92f0c,CVE-2020-25272 805332779,0xMarcio/cve,2020/CVE-2020-27152.md,22b7264dcb07b842172e6185c0bfd6e3e08d5b54,CVE-2020-27152 805332779,0xMarcio/cve,2018/CVE-2018-2995.md,22b7a9990018a667d21f5b52bad6dc4d38168072,CVE-2018-2995 805332779,0xMarcio/cve,2021/CVE-2021-28814.md,22b881af4fd55a03d32b2b3f90ebd356432e5d54,CVE-2021-28814 @@ -17792,8 +17714,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-34982.md,22c26e761dbd98a7281d1c0f556f85d28caf8952,CVE-2023-34982 805332779,0xMarcio/cve,2014/CVE-2014-1680.md,22c34bb28d43243053ccb4ac5274dc3630859720,CVE-2014-1680 805332779,0xMarcio/cve,2012/CVE-2012-3204.md,22c3d5722ce1732e6b5572956cd3320a8b14b0fc,CVE-2012-3204 -805332779,0xMarcio/cve,2020/CVE-2020-11022.md,22c43519263e1718d8b8a953cad98bec016e587c,CVE-2020-11023 805332779,0xMarcio/cve,2020/CVE-2020-11022.md,22c43519263e1718d8b8a953cad98bec016e587c,CVE-2020-11022 +805332779,0xMarcio/cve,2020/CVE-2020-11022.md,22c43519263e1718d8b8a953cad98bec016e587c,CVE-2020-11023 805332779,0xMarcio/cve,2023/CVE-2023-24651.md,22c47cb6a4f45de4706505bfea6eee76a0089ecc,CVE-2023-24651 805332779,0xMarcio/cve,2023/CVE-2023-24756.md,22c4b14ba4aedf712384847e7ae18b82b3cf6cb2,CVE-2023-24756 805332779,0xMarcio/cve,2017/CVE-2017-12844.md,22c5b646ec523cf60d4d866305defbe3d5fd0b8c,CVE-2017-12844 @@ -17806,12 +17728,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-3967.md,22ca2ad997e553cbc27dba39b1088fd70b00f9a7,CVE-2009-3967 805332779,0xMarcio/cve,2019/CVE-2019-11395.md,22caa5f4e6ee09ef3563b136df1488de0ea9d4c2,CVE-2019-11395 805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-1099 -805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,MS16-064 -805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4160 805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4162 +805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4120 +805332779,0xMarcio/cve,2016/CVE-2016-1099.md,22cac4b25879d891b6f870603872c5c95b4c42e6,CVE-2016-4160 805332779,0xMarcio/cve,2017/CVE-2017-9228.md,22cb6017bac2046a77bf11badb30b97948e3461e,CVE-2017-9228 805332779,0xMarcio/cve,2010/CVE-2010-2768.md,22cc7878eacbb1b85723ed5b033c2d2eb7795275,CVE-2010-2768 805332779,0xMarcio/cve,2019/CVE-2019-2459.md,22ce01a3482da2cfccfaa54f0ce006f017882c79,CVE-2019-2459 @@ -17834,18 +17756,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-4464.md,22d7a6c33b124090c5aaddb52180ff261b6837a5,CVE-2018-4464 805332779,0xMarcio/cve,2009/CVE-2009-0740.md,22d81bb28e8185fb5be144ff40a21dd9bb2942ba,CVE-2009-0740 805332779,0xMarcio/cve,2014/CVE-2014-2550.md,22d88dbcc1df9fa5ca51479d1756753fe640cea1,CVE-2014-2550 -805332779,0xMarcio/cve,2015/CVE-2015-7290.md,22d931ed681aec417715b512cca229fdbe3fd326,VU#419568 805332779,0xMarcio/cve,2015/CVE-2015-7290.md,22d931ed681aec417715b512cca229fdbe3fd326,CVE-2015-7290 +805332779,0xMarcio/cve,2015/CVE-2015-7290.md,22d931ed681aec417715b512cca229fdbe3fd326,VU#419568 805332779,0xMarcio/cve,2022/CVE-2022-1040.md,22d9db041ad20e198ae32ffbfc6b601299b97212,CVE-2022-1040 805332779,0xMarcio/cve,2017/CVE-2017-6071.md,22da721a9ac0fd7800d53d7c536b8ba569fd5152,CVE-2017-6071 805332779,0xMarcio/cve,2024/CVE-2024-31353.md,22dad1ec4cc47714e2fcd008713c50c42c545b3e,CVE-2024-31353 805332779,0xMarcio/cve,2017/CVE-2017-13708.md,22db072f4d00ce3326dfa179b38c82e74de87d38,CVE-2017-13708 805332779,0xMarcio/cve,2020/CVE-2020-14381.md,22db22aa07572df7867bd131cac53795b0347589,CVE-2020-14381 805332779,0xMarcio/cve,2021/CVE-2021-23889.md,22db6bbdb9cc366ed4e58ae12cd575602ef91ce3,CVE-2021-23889 -805332779,0xMarcio/cve,2014/CVE-2014-0981.md,22dbc56157db4dfe4c2813526b59b971e47d7afa,CVE-2014-0982 805332779,0xMarcio/cve,2014/CVE-2014-0981.md,22dbc56157db4dfe4c2813526b59b971e47d7afa,CVE-2014-0981 -805332779,0xMarcio/cve,2005/CVE-2005-4825.md,22dcd551d94042aebea0f75ef24bb2e0a09aac87,CVE-2005-4332 +805332779,0xMarcio/cve,2014/CVE-2014-0981.md,22dbc56157db4dfe4c2813526b59b971e47d7afa,CVE-2014-0982 805332779,0xMarcio/cve,2005/CVE-2005-4825.md,22dcd551d94042aebea0f75ef24bb2e0a09aac87,CVE-2005-4825 +805332779,0xMarcio/cve,2005/CVE-2005-4825.md,22dcd551d94042aebea0f75ef24bb2e0a09aac87,CVE-2005-4332 805332779,0xMarcio/cve,2021/CVE-2021-45841.md,22ddaed7720cefe636e705dd7e4a31e818392711,CVE-2021-45841 805332779,0xMarcio/cve,2008/CVE-2008-6224.md,22ddd3887cf55fa763acec80a928265a4ed50373,CVE-2008-6224 805332779,0xMarcio/cve,2020/CVE-2020-27603.md,22de9bf65c5a3186bbb47144f8932c923908c58d,CVE-2020-27603 @@ -17890,8 +17812,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-9466.md,22f4eecfc6af42f1f88e311e6f0fdcbb57db310c,CVE-2020-9466 805332779,0xMarcio/cve,2023/CVE-2023-2255.md,22f66180c0e086b8be040b87ab03c8ad99f717bd,CVE-2023-2255 805332779,0xMarcio/cve,2023/CVE-2023-31144.md,22f74928d09806bed576ac8b626d475026c51337,CVE-2023-31144 -805332779,0xMarcio/cve,2005/CVE-2005-0558.md,22f796af57fc7a0f548bc38756abb9f7bc08138a,CVE-2005-0558 805332779,0xMarcio/cve,2005/CVE-2005-0558.md,22f796af57fc7a0f548bc38756abb9f7bc08138a,MS05-023 +805332779,0xMarcio/cve,2005/CVE-2005-0558.md,22f796af57fc7a0f548bc38756abb9f7bc08138a,CVE-2005-0558 805332779,0xMarcio/cve,2016/CVE-2016-2799.md,22f8065158e87ca93c79f6bbd0f7991998671ff5,CVE-2016-2799 805332779,0xMarcio/cve,2024/CVE-2024-0861.md,22f81ae758c96b39ac7118aade85a5adb934368b,CVE-2024-0861 805332779,0xMarcio/cve,2022/CVE-2022-24018.md,22f925688e009b287c8352a8fb39520f8f5d6b95,CVE-2022-24018 @@ -17925,38 +17847,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0002.md,230f094a936fde1a25e7eb1191126a6b6af55df2,CVE-2008-0002 805332779,0xMarcio/cve,2017/CVE-2017-16565.md,230f2693d959bd1732b8225726999c7e9d7a8ad7,CVE-2017-16565 805332779,0xMarcio/cve,2015/CVE-2015-7567.md,230fa9293cefad309fdcbb6b906618d0aad21cf8,CVE-2015-7567 -805332779,0xMarcio/cve,2007/CVE-2007-0086.md,2310ceb23dbfaff43aac2d7e5583a127c2b9d151,CVE-2007-0086 805332779,0xMarcio/cve,2007/CVE-2007-0086.md,2310ceb23dbfaff43aac2d7e5583a127c2b9d151,CVE-2011-3192 -805332779,0xMarcio/cve,2021/CVE-2021-43789.md,2310f372d1c2d782b12455bdf48da5f18a07cd00,CVE-2021-43798 +805332779,0xMarcio/cve,2007/CVE-2007-0086.md,2310ceb23dbfaff43aac2d7e5583a127c2b9d151,CVE-2007-0086 805332779,0xMarcio/cve,2021/CVE-2021-43789.md,2310f372d1c2d782b12455bdf48da5f18a07cd00,CVE-2021-43789 +805332779,0xMarcio/cve,2021/CVE-2021-43789.md,2310f372d1c2d782b12455bdf48da5f18a07cd00,CVE-2021-43798 805332779,0xMarcio/cve,2019/CVE-2019-1010178.md,2311b722a3ffb14dddac5f73cdb4221fdb1330e0,CVE-2019-1010178 -805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24051 805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24046 -805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24047 805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24048 805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24049 805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24050 +805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24051 +805332779,0xMarcio/cve,2023/CVE-2023-24050.md,231208f06faa0b231a0da44df4849de12a431fda,CVE-2023-24047 805332779,0xMarcio/cve,2024/CVE-2024-6767.md,23137384964f5fd9f3db3b5dbbf47d06458c11fe,CVE-2024-6767 805332779,0xMarcio/cve,2020/CVE-2020-35891.md,2314adea2318b6544ed475c49d37301ff89e848d,CVE-2020-35891 805332779,0xMarcio/cve,2023/CVE-2023-27590.md,2314f5778669e5a5008ab23e3f421f411677ea2f,CVE-2023-27590 805332779,0xMarcio/cve,2023/CVE-2023-6569.md,23168cf244331dc7156829467bf1379a29cc4c00,CVE-2023-6569 -805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2015-0427 +805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2014-6590 805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2014-6589 +805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2015-0427 805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2014-6595 805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2014-6588 -805332779,0xMarcio/cve,2014/CVE-2014-6588.md,23178558710ef7d9c55b9e32b490bde7bf961db8,CVE-2014-6590 805332779,0xMarcio/cve,2007/CVE-2007-0561.md,231793ae7a3ecea9a81d5832e217ecb8d683abd2,CVE-2007-0561 805332779,0xMarcio/cve,2021/CVE-2021-36706.md,2318e425f7c81c0d3e94c220d0261d0f6216ac64,CVE-2021-36706 805332779,0xMarcio/cve,2014/CVE-2014-4304.md,23198ac6a0c46e7289ce3a3d835f4b18adfa1343,CVE-2014-4304 805332779,0xMarcio/cve,2024/CVE-2024-40832.md,231c47dc1e22b74821843ff2d9f4a8804c556e44,CVE-2024-40832 805332779,0xMarcio/cve,2021/CVE-2021-39118.md,231cecd3cf2e14f351cb0ef50cd114bbe856dc3d,CVE-2021-39118 -805332779,0xMarcio/cve,2023/CVE-2023-43810.md,231d0743134576133dbd29c9e987fc2fa003e72e,GHSA-5RV5-6H4R-H22V 805332779,0xMarcio/cve,2023/CVE-2023-43810.md,231d0743134576133dbd29c9e987fc2fa003e72e,CVE-2023-43810 +805332779,0xMarcio/cve,2023/CVE-2023-43810.md,231d0743134576133dbd29c9e987fc2fa003e72e,GHSA-5RV5-6H4R-H22V 805332779,0xMarcio/cve,2020/CVE-2020-27067.md,231d4b12a05d5799b4de7a66d0aa424ed758cf25,CVE-2020-27067 805332779,0xMarcio/cve,2020/CVE-2020-21677.md,231d6a0ba7ca7ec78ff60b61dc9b10f77001aaca,CVE-2020-21677 805332779,0xMarcio/cve,2022/CVE-2022-3562.md,231d6e1d0280ce02a9ff0dc95a7d0ca4bfe68633,CVE-2022-3562 -805332779,0xMarcio/cve,2016/CVE-2016-10541.md,231e51f07cd671d05ee10884d4776675fc509bde,CVE-2016-10541 805332779,0xMarcio/cve,2016/CVE-2016-10541.md,231e51f07cd671d05ee10884d4776675fc509bde,GHSA-QG8P-V9Q4-GH34 +805332779,0xMarcio/cve,2016/CVE-2016-10541.md,231e51f07cd671d05ee10884d4776675fc509bde,CVE-2016-10541 805332779,0xMarcio/cve,2017/CVE-2017-15220.md,23203f7110228bc541a12325791805dfebcc1a2a,CVE-2017-15220 805332779,0xMarcio/cve,2006/CVE-2006-2769.md,232040c4b0415cc8a96ae27f35512afe47e2a33f,CVE-2006-2769 805332779,0xMarcio/cve,2023/CVE-2023-36643.md,2320e1646392da7a30f5dac1a95544db1f4f0110,CVE-2023-36643 @@ -17967,25 +17889,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5766.md,23251ba8a8a92b047a30559107e727a5ff1f8c71,CVE-2020-5766 805332779,0xMarcio/cve,2021/CVE-2021-25068.md,23256cd403d82079b0b9c6bfae748b363a2cf58b,CVE-2021-25068 805332779,0xMarcio/cve,2024/CVE-2024-5063.md,232575194bbd5af4f25cc61f1bd24c528587c98c,CVE-2024-5063 -805332779,0xMarcio/cve,2017/CVE-2017-2514.md,23257f1123ae791367033e0867ffd31138cad59f,BID-98474 805332779,0xMarcio/cve,2017/CVE-2017-2514.md,23257f1123ae791367033e0867ffd31138cad59f,CVE-2017-2514 +805332779,0xMarcio/cve,2017/CVE-2017-2514.md,23257f1123ae791367033e0867ffd31138cad59f,BID-98474 805332779,0xMarcio/cve,2024/CVE-2024-25679.md,2326e8c29a3c0a3921539e9939509c1f979d7929,CVE-2024-25679 805332779,0xMarcio/cve,2009/CVE-2009-3710.md,2327551edb970f7a4cdbbae3abbd43bb11b39f00,CVE-2009-3710 805332779,0xMarcio/cve,2018/CVE-2018-2641.md,23278fd1f2315e2bc98776d0f198bdc97d232ba4,CVE-2018-2641 805332779,0xMarcio/cve,2023/CVE-2023-37623.md,23284e713ddd9aaf355062397a486dbf1af66284,CVE-2023-37623 805332779,0xMarcio/cve,2021/CVE-2021-24985.md,2328bc0b866131d9666fcc5557b77b6ddc783288,CVE-2021-24985 805332779,0xMarcio/cve,2019/CVE-2019-8953.md,232a724b8771b3e8d09982c7740c7f125ca1b185,CVE-2019-8953 -805332779,0xMarcio/cve,2014/CVE-2014-6002.md,232a86360834d1c9f3cb41b194b7603d69e39348,CVE-2014-6002 805332779,0xMarcio/cve,2014/CVE-2014-6002.md,232a86360834d1c9f3cb41b194b7603d69e39348,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6002.md,232a86360834d1c9f3cb41b194b7603d69e39348,CVE-2014-6002 805332779,0xMarcio/cve,2024/CVE-2024-5987.md,232ad7161d7071996459af1935eb627e0bbf5ae0,CVE-2024-5987 805332779,0xMarcio/cve,2020/CVE-2020-14678.md,232b53fa2688370b3721975a6903324d902a8932,CVE-2020-14678 805332779,0xMarcio/cve,2024/CVE-2024-29439.md,232bf09b53252ef45ea923dd38a5865e126483c0,CVE-2024-29439 805332779,0xMarcio/cve,2012/CVE-2012-4273.md,232c00c55d2c8b272503958fe55bfc1ab066c6d3,CVE-2012-4273 -805332779,0xMarcio/cve,2012/CVE-2012-0092.md,232c043984cced0bd928318dc7b3d5773313e396,CVE-2012-0092 805332779,0xMarcio/cve,2012/CVE-2012-0092.md,232c043984cced0bd928318dc7b3d5773313e396,CVE-2012-0090 +805332779,0xMarcio/cve,2012/CVE-2012-0092.md,232c043984cced0bd928318dc7b3d5773313e396,CVE-2012-0092 805332779,0xMarcio/cve,2020/CVE-2020-17367.md,232c50b35cc99ca32cfabc5dfa09f5d6b83b13ff,CVE-2020-17367 -805332779,0xMarcio/cve,2021/CVE-2021-39375.md,232d69c07d093ac9e7a53ec2e219e3c93e5c549c,CVE-2021-39376 805332779,0xMarcio/cve,2021/CVE-2021-39375.md,232d69c07d093ac9e7a53ec2e219e3c93e5c549c,CVE-2021-39375 +805332779,0xMarcio/cve,2021/CVE-2021-39375.md,232d69c07d093ac9e7a53ec2e219e3c93e5c549c,CVE-2021-39376 805332779,0xMarcio/cve,2017/CVE-2017-5946.md,232dd7f913e462f3a3c12f339c18c1f962af9603,CVE-2017-5946 805332779,0xMarcio/cve,2008/CVE-2008-6763.md,232ecd2c034ff34252cfea14b1d808532413c289,CVE-2008-6763 805332779,0xMarcio/cve,2017/CVE-2017-17595.md,232f9e40c7eab34d5971dfa924da356c43acf295,CVE-2017-17595 @@ -17993,32 +17915,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21243.md,2330b848fa1fd42a72660032d89d7d65c5488601,GHSA-9MMQ-FM8C-Q4FV 805332779,0xMarcio/cve,2011/CVE-2011-2917.md,23315a17726df3119103bb40ac5b64f23694d99e,CVE-2011-2917 805332779,0xMarcio/cve,2018/CVE-2018-2444.md,2331cd8ebab8724b0f69fd721c9101c60f335c59,CVE-2018-2444 -805332779,0xMarcio/cve,2020/CVE-2020-0609.md,233317e5ebb81bebbdc8643ec5f711a528076ba9,CVE-2020-29583 -805332779,0xMarcio/cve,2020/CVE-2020-0609.md,233317e5ebb81bebbdc8643ec5f711a528076ba9,CVE-2020-0609 805332779,0xMarcio/cve,2020/CVE-2020-0609.md,233317e5ebb81bebbdc8643ec5f711a528076ba9,CVE-2020-0610 +805332779,0xMarcio/cve,2020/CVE-2020-0609.md,233317e5ebb81bebbdc8643ec5f711a528076ba9,CVE-2020-0609 +805332779,0xMarcio/cve,2020/CVE-2020-0609.md,233317e5ebb81bebbdc8643ec5f711a528076ba9,CVE-2020-29583 805332779,0xMarcio/cve,2007/CVE-2007-6340.md,233444132baef7542b719165e8b25fcac1b51b25,CVE-2007-6340 805332779,0xMarcio/cve,2024/CVE-2024-0168.md,23344fe44372ab661d9ed8555445d78e6face322,CVE-2024-0168 805332779,0xMarcio/cve,2024/CVE-2024-21097.md,2335a81c9e48f9cfa635e099d992982826df9ec3,CVE-2024-21097 805332779,0xMarcio/cve,2024/CVE-2024-22635.md,233631c7b68edfb755061817d5d828328b44df3a,CVE-2024-22635 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11805 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11812 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11796 805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11806 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11798 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11821 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11799 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11809 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11800 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11805 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11802 805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11811 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11801 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11812 805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11808 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11807 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11809 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11810 805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11797 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11804 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11799 805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11792 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11801 805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11793 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11802 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11798 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11810 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11796 +805332779,0xMarcio/cve,2017/CVE-2017-11798.md,233816a3516720f7096dc999c6b398abe5051c2d,CVE-2017-11807 805332779,0xMarcio/cve,2008/CVE-2008-4586.md,233858b97b5f35b84c29b5923d4bfda9391acdf9,CVE-2008-4586 805332779,0xMarcio/cve,2022/CVE-2022-24399.md,23398cbe26d386f07bd165f0059d0bce33d66387,CVE-2022-24399 805332779,0xMarcio/cve,2024/CVE-2024-3668.md,233a20952c1b1b63751e05f1955b03c0ad008168,CVE-2024-3668 @@ -18058,8 +17980,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28382.md,2354267d05fc702466e589e9049c972a4efa4a50,CVE-2021-28382 805332779,0xMarcio/cve,2024/CVE-2024-33342.md,2355f6fbc7fa9181fa849adfebdaa6f72d2b7b29,CVE-2024-33342 805332779,0xMarcio/cve,2018/CVE-2018-10532.md,235670307b7bd54f655b6e451383092853be15c5,CVE-2018-10532 -805332779,0xMarcio/cve,2016/CVE-2016-3953.md,23568f5768a549051db64f24e3e22758c4f5ecba,CVE-2016-3957 805332779,0xMarcio/cve,2016/CVE-2016-3953.md,23568f5768a549051db64f24e3e22758c4f5ecba,CVE-2016-3953 +805332779,0xMarcio/cve,2016/CVE-2016-3953.md,23568f5768a549051db64f24e3e22758c4f5ecba,CVE-2016-3957 805332779,0xMarcio/cve,2015/CVE-2015-0806.md,235745ab1c2d005ad5280b6fae3bf14f7126542b,CVE-2015-0806 805332779,0xMarcio/cve,2017/CVE-2017-9128.md,23584c6231cf2f205691a0a34f3470b0c81c8d9f,CVE-2017-9128 805332779,0xMarcio/cve,2024/CVE-2024-33010.md,2358b2f7e0029fa2f3cc78f2b8dedb98c8b683a9,CVE-2024-33010 @@ -18072,8 +17994,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-2512.md,235d3a43be11e7571ae5102ad3d7f8c5f838213d,CVE-2014-2512 805332779,0xMarcio/cve,2023/CVE-2023-3419.md,235d428fcbfd357bc1b3623ccc3981ff974bc19b,CVE-2023-3419 805332779,0xMarcio/cve,2014/CVE-2014-4236.md,235e39385980564c48092c03bd75179b3c8d2408,CVE-2014-4236 -805332779,0xMarcio/cve,2024/CVE-2024-34715.md,235f0cef312e3fe532f5c24b114701787ae50eb6,GHSA-8CM5-JFJ2-26Q7 805332779,0xMarcio/cve,2024/CVE-2024-34715.md,235f0cef312e3fe532f5c24b114701787ae50eb6,CVE-2024-34715 +805332779,0xMarcio/cve,2024/CVE-2024-34715.md,235f0cef312e3fe532f5c24b114701787ae50eb6,GHSA-8CM5-JFJ2-26Q7 805332779,0xMarcio/cve,2016/CVE-2016-5266.md,235f7ebeb13650012a5c741285c4a96c2b86ec09,CVE-2016-5266 805332779,0xMarcio/cve,2021/CVE-2021-23893.md,23610e5219a28069c658ad7b0d021dabb052ccbe,CVE-2021-23893 805332779,0xMarcio/cve,2023/CVE-2023-41998.md,23614d255a8622ca4ea00d2ca2d949b9d905ee7d,CVE-2023-41998 @@ -18088,10 +18010,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6009.md,2365cc3a96a682e3821d0e572f6f6b894e26f756,CVE-2023-6009 805332779,0xMarcio/cve,2022/CVE-2022-45677.md,236608bbcde6f53dac0fe308d7d9e5ba3846dde2,CVE-2022-45677 805332779,0xMarcio/cve,2019/CVE-2019-15112.md,236682779088a2eda3e14167dbfc177d0930a0f9,CVE-2019-15112 -805332779,0xMarcio/cve,2019/CVE-2019-13186.md,2366c7e3b2b4bf56e390b1128860bfc74a47d7cb,CVE-2018-20520 805332779,0xMarcio/cve,2019/CVE-2019-13186.md,2366c7e3b2b4bf56e390b1128860bfc74a47d7cb,CVE-2018-16233 805332779,0xMarcio/cve,2019/CVE-2019-13186.md,2366c7e3b2b4bf56e390b1128860bfc74a47d7cb,CVE-2019-13186 805332779,0xMarcio/cve,2019/CVE-2019-13186.md,2366c7e3b2b4bf56e390b1128860bfc74a47d7cb,CVE-2018-10296 +805332779,0xMarcio/cve,2019/CVE-2019-13186.md,2366c7e3b2b4bf56e390b1128860bfc74a47d7cb,CVE-2018-20520 805332779,0xMarcio/cve,2023/CVE-2023-29010.md,2367b28b4b8f70ea5b860db0865d04e0b1530faf,CVE-2023-29010 805332779,0xMarcio/cve,2023/CVE-2023-29010.md,2367b28b4b8f70ea5b860db0865d04e0b1530faf,GHSA-9XG2-9MCV-985P 805332779,0xMarcio/cve,2014/CVE-2014-4155.md,236a5f7e907682108b86fa6bac311cfd19f33b6c,CVE-2014-4155 @@ -18103,12 +18025,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6536.md,236eab95e2b7eeff8bc4fedfae8fa8cddb39a98f,CVE-2017-6536 805332779,0xMarcio/cve,2006/CVE-2006-3288.md,236f6242b761c61fd21825859dfb945f547e4d7c,CVE-2006-3288 805332779,0xMarcio/cve,2023/CVE-2023-4582.md,23703cc0aa24e8f9f9d8829e614e5592e1f5435a,CVE-2023-4582 -805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3133 805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3134 +805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3133 805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3130 +805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3123 805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-4431 805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3117 -805332779,0xMarcio/cve,2015/CVE-2015-3117.md,23705c362e3a361b97c2b6b29e137c4a332fa5c9,CVE-2015-3123 805332779,0xMarcio/cve,2008/CVE-2008-6608.md,23710bac30da16941446fdae233eb421e94dc2ce,CVE-2008-6608 805332779,0xMarcio/cve,2021/CVE-2021-37469.md,2371ba5d37043c5baf7841682d93918a656220ce,CVE-2021-37469 805332779,0xMarcio/cve,2021/CVE-2021-21855.md,2371c7a5704d7bdd3d942180ddc416bf223591de,CVE-2021-21855 @@ -18151,19 +18073,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2651.md,23866330cfc0592c119d64e0933423dd4b474b71,CVE-2006-2651 805332779,0xMarcio/cve,2009/CVE-2009-2890.md,2386fb5a2cdb0950660685b78a0c2c6e941d9f01,CVE-2009-2890 805332779,0xMarcio/cve,2024/CVE-2024-29857.md,2387006303ac7a935c9a042be937658c614cb83b,CVE-2024-29857 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0898 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0895 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0894 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0899 805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0893 805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0900 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0896 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0894 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0895 805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0897 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0901 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0891 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0889 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0896 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0899 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0898 805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0890 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0891 805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0902 -805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0889 +805332779,0xMarcio/cve,2019/CVE-2019-0891.md,238863c723142ddad62b334e3f64ac8d6fbe7fb6,CVE-2019-0901 805332779,0xMarcio/cve,2008/CVE-2008-5086.md,23890164421e0d9aa9d96b0750e2a84a282215cf,CVE-2008-5086 805332779,0xMarcio/cve,2024/CVE-2024-2616.md,238944051fc903a2b74d3c1470707db9a64b0272,CVE-2024-2616 805332779,0xMarcio/cve,2022/CVE-2022-44734.md,2389d8369cfe3b1908ec1db1c1a4558473c67c28,CVE-2022-44734 @@ -18202,24 +18124,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-12478.md,239afb10e4831c1911d66d50e8f9fd6e72481ebc,CVE-2020-12478 805332779,0xMarcio/cve,2023/CVE-2023-43665.md,239b7f99bf89d93a247f0b6c268839d5050e7f58,CVE-2019-14232 805332779,0xMarcio/cve,2023/CVE-2023-43665.md,239b7f99bf89d93a247f0b6c268839d5050e7f58,CVE-2023-43665 -805332779,0xMarcio/cve,2014/CVE-2014-2859.md,239bcf309f17e4ae7e515d17e9efe70d6821cff2,VU#437385 805332779,0xMarcio/cve,2014/CVE-2014-2859.md,239bcf309f17e4ae7e515d17e9efe70d6821cff2,CVE-2014-2859 +805332779,0xMarcio/cve,2014/CVE-2014-2859.md,239bcf309f17e4ae7e515d17e9efe70d6821cff2,VU#437385 805332779,0xMarcio/cve,2021/CVE-2021-25026.md,239cc55381ac4d466d661b6293c1713f8f08e905,CVE-2021-25026 805332779,0xMarcio/cve,2020/CVE-2020-8464.md,239d12a3b6d52f26b4ab4521d1c8a69b2328eb8e,CVE-2020-8464 805332779,0xMarcio/cve,2014/CVE-2014-9522.md,239dc985ad3ec626db5a2a6a9afbfe7a82594fbc,CVE-2014-9522 805332779,0xMarcio/cve,2020/CVE-2020-25464.md,239dfad9d635ada9366096c9ebf01c1dbdea81dc,CVE-2020-25464 -805332779,0xMarcio/cve,2021/CVE-2021-45025.md,239eb40aa6abf3084c5ca16bfb03350f5be14367,CVE-2021-45025 805332779,0xMarcio/cve,2021/CVE-2021-45025.md,239eb40aa6abf3084c5ca16bfb03350f5be14367,CVE-2021-45026 +805332779,0xMarcio/cve,2021/CVE-2021-45025.md,239eb40aa6abf3084c5ca16bfb03350f5be14367,CVE-2021-45025 805332779,0xMarcio/cve,2023/CVE-2023-25583.md,239ed47c43c3d78ea39b0fc5240bfef2e5f9d160,CVE-2023-25583 805332779,0xMarcio/cve,2020/CVE-2020-27831.md,239f5de4f5cd43a64d148ae1286b7fc62ce3272a,CVE-2020-27831 805332779,0xMarcio/cve,2005/CVE-2005-3228.md,23a1f31668ca6f44d5201551a67543a614a05c74,CVE-2005-3228 805332779,0xMarcio/cve,2002/CVE-2002-2420.md,23a2610a99438146d4c15bd08cd4275ba55d1dc8,CVE-2002-2420 -805332779,0xMarcio/cve,2020/CVE-2020-11549.md,23a262199fc21ae21cad8e24ea29236058f69ec9,CVE-2020-11551 805332779,0xMarcio/cve,2020/CVE-2020-11549.md,23a262199fc21ae21cad8e24ea29236058f69ec9,CVE-2020-11549 +805332779,0xMarcio/cve,2020/CVE-2020-11549.md,23a262199fc21ae21cad8e24ea29236058f69ec9,CVE-2020-11551 805332779,0xMarcio/cve,2021/CVE-2021-24224.md,23a276b111c993cf7cf86680a1e0001eb5f8ea6f,CVE-2021-24224 805332779,0xMarcio/cve,2020/CVE-2020-2753.md,23a2af0c98e9586bcc98f07d77b774b4cce99b4f,CVE-2020-2753 -805332779,0xMarcio/cve,2008/CVE-2008-4327.md,23a2e87a3e9fb9a10e4a78658f13267c0f7459a5,CVE-2007-2237 805332779,0xMarcio/cve,2008/CVE-2008-4327.md,23a2e87a3e9fb9a10e4a78658f13267c0f7459a5,CVE-2008-4327 +805332779,0xMarcio/cve,2008/CVE-2008-4327.md,23a2e87a3e9fb9a10e4a78658f13267c0f7459a5,CVE-2007-2237 805332779,0xMarcio/cve,2024/CVE-2024-4488.md,23a34f45cfcd8a5107241f67f8ed3fe362d966c9,CVE-2024-4488 805332779,0xMarcio/cve,2010/CVE-2010-3222.md,23a377fce883c6e302c6965bd3be00a0ac20919f,CVE-2010-3222 805332779,0xMarcio/cve,2010/CVE-2010-3222.md,23a377fce883c6e302c6965bd3be00a0ac20919f,MS10-084 @@ -18254,8 +18176,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-29186.md,23b3117ac4c05d9389a94eb9ae91a182dc00b020,CVE-2023-29186 805332779,0xMarcio/cve,2019/CVE-2019-2959.md,23b34564690f84ae71a3337ceda7437af3f74940,CVE-2019-2959 805332779,0xMarcio/cve,2018/CVE-2018-14875.md,23b3ac9e87808128e8ba0e5583ce8440a57584f3,CVE-2018-14875 -805332779,0xMarcio/cve,2013/CVE-2013-7486.md,23b5dd84950dcaa4bf8f4ed5cb0f3f642d2a4959,CVE-2013-7486 805332779,0xMarcio/cve,2013/CVE-2013-7486.md,23b5dd84950dcaa4bf8f4ed5cb0f3f642d2a4959,CVE-2013-6242 +805332779,0xMarcio/cve,2013/CVE-2013-7486.md,23b5dd84950dcaa4bf8f4ed5cb0f3f642d2a4959,CVE-2013-7486 805332779,0xMarcio/cve,2017/CVE-2017-10258.md,23b5f257b217f5d0ade767d4f575c1014ef1b38c,CVE-2017-10258 805332779,0xMarcio/cve,2023/CVE-2023-41728.md,23b68e27a4f428784402942a1491eef08355b320,CVE-2023-41728 805332779,0xMarcio/cve,2021/CVE-2021-25762.md,23b6d838bf52140f73014daad345d245b9d8faf0,CVE-2021-25762 @@ -18274,8 +18196,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5284.md,23c2f558d9f75b5a2e58635bda1d253b1fa05d04,CVE-2018-5284 805332779,0xMarcio/cve,2015/CVE-2015-6513.md,23c329c6db7e2d578fc4d3b93abdef21e8eb60ac,CVE-2015-6513 805332779,0xMarcio/cve,2017/CVE-2017-11419.md,23c3898eabe5900176250874894015f964ad697c,CVE-2017-11419 -805332779,0xMarcio/cve,2010/CVE-2010-2321.md,23c424e3c1d8b1f979ce3e9e04ccbcce92047a09,ZSL-2010-4941 805332779,0xMarcio/cve,2010/CVE-2010-2321.md,23c424e3c1d8b1f979ce3e9e04ccbcce92047a09,CVE-2010-2321 +805332779,0xMarcio/cve,2010/CVE-2010-2321.md,23c424e3c1d8b1f979ce3e9e04ccbcce92047a09,ZSL-2010-4941 805332779,0xMarcio/cve,2016/CVE-2016-4633.md,23c44fde76ee37debde61368bb28a95596d629f2,CVE-2016-4633 805332779,0xMarcio/cve,2017/CVE-2017-8833.md,23c488b88204547c260625ed98f1315175e8c1c3,CVE-2017-8833 805332779,0xMarcio/cve,2017/CVE-2017-9181.md,23c593c9e5f3bf35ea87c596915ab48b1af88e1f,CVE-2017-9181 @@ -18286,11 +18208,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6149.md,23c99cbca3f30dda4b6ccd695ac69becbe132860,CVE-2016-6149 805332779,0xMarcio/cve,2017/CVE-2017-3281.md,23c9b4a2d3abb208ad733d54dd493566b16f5184,CVE-2017-3281 805332779,0xMarcio/cve,2010/CVE-2010-2396.md,23cac3fbfaf147a70228daa77c6c43cc6c09fd8c,CVE-2010-2396 -805332779,0xMarcio/cve,2022/CVE-2022-37377.md,23cb1d397f96ea9a759f0785f74b0117bffb36c7,ZDI-CAN-16733 805332779,0xMarcio/cve,2022/CVE-2022-37377.md,23cb1d397f96ea9a759f0785f74b0117bffb36c7,CVE-2022-37377 +805332779,0xMarcio/cve,2022/CVE-2022-37377.md,23cb1d397f96ea9a759f0785f74b0117bffb36c7,ZDI-CAN-16733 805332779,0xMarcio/cve,2017/CVE-2017-5070.md,23cd2c523489f5422723cc00c8acfab26ae1c774,CVE-2017-5070 -805332779,0xMarcio/cve,2009/CVE-2009-2438.md,23cd4841953ca5d4457dc2062fc438e36569fbc1,CVE-2008-1399 805332779,0xMarcio/cve,2009/CVE-2009-2438.md,23cd4841953ca5d4457dc2062fc438e36569fbc1,CVE-2009-2438 +805332779,0xMarcio/cve,2009/CVE-2009-2438.md,23cd4841953ca5d4457dc2062fc438e36569fbc1,CVE-2008-1399 805332779,0xMarcio/cve,2023/CVE-2023-7142.md,23cd53f0c91558e97175c99cd103e510b8008d25,CVE-2023-7142 805332779,0xMarcio/cve,2004/CVE-2004-1492.md,23cd66603698e9b57a816baf88213a38b68f3844,CVE-2004-1492 805332779,0xMarcio/cve,2008/CVE-2008-7052.md,23cd9e3cff47634bcd810f73d42ca12d61164efc,CVE-2008-7052 @@ -18308,14 +18230,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0342.md,23d50b6560b2263ad8786010f2c9a3b95656e160,CVE-2015-0342 805332779,0xMarcio/cve,2015/CVE-2015-0342.md,23d50b6560b2263ad8786010f2c9a3b95656e160,CVE-2015-0341 805332779,0xMarcio/cve,2016/CVE-2016-0438.md,23d54cb3a87d5a892483943bc41f9f51f6b7eee0,CVE-2016-0436 -805332779,0xMarcio/cve,2016/CVE-2016-0438.md,23d54cb3a87d5a892483943bc41f9f51f6b7eee0,CVE-2016-0434 805332779,0xMarcio/cve,2016/CVE-2016-0438.md,23d54cb3a87d5a892483943bc41f9f51f6b7eee0,CVE-2016-0438 +805332779,0xMarcio/cve,2016/CVE-2016-0438.md,23d54cb3a87d5a892483943bc41f9f51f6b7eee0,CVE-2016-0434 805332779,0xMarcio/cve,2016/CVE-2016-0438.md,23d54cb3a87d5a892483943bc41f9f51f6b7eee0,CVE-2016-0437 -805332779,0xMarcio/cve,2024/CVE-2024-25625.md,23d59dfc91e7ef90245c6c2e4193f971c12f7ca1,CVE-2024-25625 805332779,0xMarcio/cve,2024/CVE-2024-25625.md,23d59dfc91e7ef90245c6c2e4193f971c12f7ca1,GHSA-3QPQ-6W89-F7MX +805332779,0xMarcio/cve,2024/CVE-2024-25625.md,23d59dfc91e7ef90245c6c2e4193f971c12f7ca1,CVE-2024-25625 805332779,0xMarcio/cve,2024/CVE-2024-27144.md,23d5ed193c49067142cbd4b4251a81bed9299b7b,CVE-2024-27144 -805332779,0xMarcio/cve,2006/CVE-2006-5291.md,23d5ff7a1f7da23e557e11a52f4c4a46edd10034,CVE-2006-5291 805332779,0xMarcio/cve,2006/CVE-2006-5291.md,23d5ff7a1f7da23e557e11a52f4c4a46edd10034,CVE-2006-4656 +805332779,0xMarcio/cve,2006/CVE-2006-5291.md,23d5ff7a1f7da23e557e11a52f4c4a46edd10034,CVE-2006-5291 805332779,0xMarcio/cve,2021/CVE-2021-26797.md,23d68d13b0d4081b48c8821dfb10a45cc351ef0c,CVE-2021-26797 805332779,0xMarcio/cve,2006/CVE-2006-5299.md,23d6a9e1779d396d536906650dfd02c94acaeaee,CVE-2006-5299 805332779,0xMarcio/cve,2016/CVE-2016-10726.md,23d730b5df271cbecd9dda7b09f6e816338edd64,CVE-2016-10726 @@ -18326,27 +18248,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6350.md,23dcb736f96460beace3c83871deae8edaab6c00,CVE-2017-6350 805332779,0xMarcio/cve,2022/CVE-2022-45925.md,23dd0b52fda3966f390cdfc18eb71e08ffc3de83,CVE-2022-45925 805332779,0xMarcio/cve,2024/CVE-2024-4460.md,23dd213d8c86349e351efd62b790a6d5d53d82d7,CVE-2024-4460 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4276 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4283 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4282 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4281 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-6922 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4280 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4285 805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4275 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4276 +805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4274 805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-6924 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4280 805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4284 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-6922 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4274 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4285 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4282 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4283 -805332779,0xMarcio/cve,2016/CVE-2016-4274.md,23dd3c3e615942bbd5fe6b547e1452aa95ea37d5,CVE-2016-4281 -805332779,0xMarcio/cve,2016/CVE-2016-2979.md,23dd62b9e3161a5c7047031097ced2a51d79a9a8,BID-100599 805332779,0xMarcio/cve,2016/CVE-2016-2979.md,23dd62b9e3161a5c7047031097ced2a51d79a9a8,CVE-2016-2979 +805332779,0xMarcio/cve,2016/CVE-2016-2979.md,23dd62b9e3161a5c7047031097ced2a51d79a9a8,BID-100599 805332779,0xMarcio/cve,2023/CVE-2023-29064.md,23dd62c5350e6be6f5a5dbc0532780cfcf3a1488,CVE-2023-29064 805332779,0xMarcio/cve,2016/CVE-2016-8618.md,23dead14645ac325b6eddc3415472d102f43f217,CVE-2016-8618 805332779,0xMarcio/cve,2023/CVE-2023-32068.md,23dfa1487d86bf5ceb33377060d10ac3c851b82a,CVE-2023-32068 805332779,0xMarcio/cve,2023/CVE-2023-45840.md,23dff85f385aedb69e74bac84e61e653a3c9ecf3,CVE-2023-45840 805332779,0xMarcio/cve,2023/CVE-2023-6421.md,23e044e707cd56daa2733855f273017cd0443451,CVE-2023-6421 805332779,0xMarcio/cve,2023/CVE-2023-0968.md,23e1032c3ac0a538e03c02219826c68db8ac503e,CVE-2023-0968 -805332779,0xMarcio/cve,2017/CVE-2017-13104.md,23e29fa18ae652871f0bf139d0b9cbd837c1d2a0,CVE-2017-13104 805332779,0xMarcio/cve,2017/CVE-2017-13104.md,23e29fa18ae652871f0bf139d0b9cbd837c1d2a0,VU#787952 +805332779,0xMarcio/cve,2017/CVE-2017-13104.md,23e29fa18ae652871f0bf139d0b9cbd837c1d2a0,CVE-2017-13104 805332779,0xMarcio/cve,2021/CVE-2021-41209.md,23e3960331ce9fce0daa0321a0170045f5cb87dc,CVE-2021-41209 805332779,0xMarcio/cve,2007/CVE-2007-0306.md,23e42377f45cd8743bed6d5aa404f8569e7cccb0,CVE-2007-0306 805332779,0xMarcio/cve,2023/CVE-2023-5983.md,23e460249b19c1427dde65220a65b783440b933e,CVE-2023-5983 @@ -18374,8 +18296,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-18845.md,23f07f8e948e37af256ae5af6aa400cee1793328,CVE-2019-18845 805332779,0xMarcio/cve,2023/CVE-2023-21742.md,23f0bbdb9d076bd9c18b5d35f4bc36e026737462,CVE-2023-21742 805332779,0xMarcio/cve,2014/CVE-2014-125027.md,23f10e045cc529013c3aecb9ff0e5252b21462e6,CVE-2014-125027 -805332779,0xMarcio/cve,2015/CVE-2015-2787.md,23f17f8cd7961f7e0012426c3ca695bba159ca6e,CVE-2015-2787 805332779,0xMarcio/cve,2015/CVE-2015-2787.md,23f17f8cd7961f7e0012426c3ca695bba159ca6e,CVE-2015-0231 +805332779,0xMarcio/cve,2015/CVE-2015-2787.md,23f17f8cd7961f7e0012426c3ca695bba159ca6e,CVE-2015-2787 805332779,0xMarcio/cve,2007/CVE-2007-6725.md,23f33d70ee464489b7bb60efa780b664016acf53,CVE-2007-6725 805332779,0xMarcio/cve,2015/CVE-2015-8553.md,23f3fd400e18a021dcaee871fd28b3c3076a2701,CVE-2015-0777 805332779,0xMarcio/cve,2015/CVE-2015-8553.md,23f3fd400e18a021dcaee871fd28b3c3076a2701,CVE-2015-8553 @@ -18427,8 +18349,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0600.md,240c996b1f2a1dd659d573d1e18e8c23bf0f1669,CVE-2017-0600 805332779,0xMarcio/cve,2010/CVE-2010-5250.md,240e2f6fa5208096bb5e15951560305bd0d7a4e2,CVE-2010-5250 805332779,0xMarcio/cve,2019/CVE-2019-16662.md,240e3569e4073a8d73be3c3314554a0917c57b38,CVE-2019-16663 -805332779,0xMarcio/cve,2019/CVE-2019-16662.md,240e3569e4073a8d73be3c3314554a0917c57b38,CVE-2019-16662 805332779,0xMarcio/cve,2019/CVE-2019-16662.md,240e3569e4073a8d73be3c3314554a0917c57b38,CVE-2019-19268 +805332779,0xMarcio/cve,2019/CVE-2019-16662.md,240e3569e4073a8d73be3c3314554a0917c57b38,CVE-2019-16662 805332779,0xMarcio/cve,2020/CVE-2020-8597.md,241040ce6a0928c1e90d48f89891424f43e5b365,VU#782301 805332779,0xMarcio/cve,2020/CVE-2020-8597.md,241040ce6a0928c1e90d48f89891424f43e5b365,CVE-2020-8597 805332779,0xMarcio/cve,2006/CVE-2006-5253.md,241095eecaf207168fd16340d392b023216bcc9c,CVE-2006-5253 @@ -18456,8 +18378,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-11618.md,241d1c108288f66d3839c28f49c8bf5e558c8be1,CVE-2019-11618 805332779,0xMarcio/cve,2021/CVE-2021-25926.md,241d24c29d6c16e8f29b3fd56c61c54c18c3446c,CVE-2021-25926 805332779,0xMarcio/cve,2022/CVE-2022-3368.md,241e4fd0426f24f6b8f04b4cc18c784e288a0719,CVE-2022-3368 -805332779,0xMarcio/cve,2014/CVE-2014-6714.md,241e9201a46f778046f4762fedbf14568d372daa,CVE-2014-6714 805332779,0xMarcio/cve,2014/CVE-2014-6714.md,241e9201a46f778046f4762fedbf14568d372daa,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6714.md,241e9201a46f778046f4762fedbf14568d372daa,CVE-2014-6714 805332779,0xMarcio/cve,2012/CVE-2012-1019.md,24200ad967316dd08abb928b6af8fe74f3b11eb4,CVE-2012-1019 805332779,0xMarcio/cve,2014/CVE-2014-7272.md,2421a09af05a4f97ca9cea6d90e5b0c0df5f6323,CVE-2014-7272 805332779,0xMarcio/cve,2022/CVE-2022-26336.md,2421c29f35cedef0b8d1df85aeb37da11a26511b,CVE-2022-26336 @@ -18473,8 +18395,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-19304.md,24260cc106fba74b8a3144a290e7f6b9b9d1080a,CVE-2020-19304 805332779,0xMarcio/cve,2024/CVE-2024-1226.md,24260e4fbd12c67df0749c964b020b03fce918a2,CVE-2024-1226 805332779,0xMarcio/cve,2023/CVE-2023-30480.md,2426b48458b074fce747dfd4b8036ccc678d6c0f,CVE-2023-30480 -805332779,0xMarcio/cve,2008/CVE-2008-4150.md,24279d84c8772fd89e4d2dd0e85adc40855a20ea,CVE-2006-3763 805332779,0xMarcio/cve,2008/CVE-2008-4150.md,24279d84c8772fd89e4d2dd0e85adc40855a20ea,CVE-2008-4150 +805332779,0xMarcio/cve,2008/CVE-2008-4150.md,24279d84c8772fd89e4d2dd0e85adc40855a20ea,CVE-2006-3763 805332779,0xMarcio/cve,2015/CVE-2015-1324.md,2427cede3c930cc2c9d90c90b6b1ff4637ce0b32,CVE-2015-1324 805332779,0xMarcio/cve,2017/CVE-2017-12576.md,242aa3b36259fa4ea3b0d02aa6829fe8a8282df0,CVE-2017-12576 805332779,0xMarcio/cve,2023/CVE-2023-34634.md,242ae0ac84e0089cdd64c6426ce3a4a7534f08a8,CVE-2023-34634 @@ -18485,12 +18407,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10256.md,242d2e1d6d209fcca68b7bd5e4f62ec9bba676a0,CVE-2017-10256 805332779,0xMarcio/cve,2021/CVE-2021-41291.md,242db129cf6f81e2528d85cb804c6b04f21d45fb,CVE-2021-41291 805332779,0xMarcio/cve,2021/CVE-2021-24678.md,242dcc3578ee5136cbc3113f5fa138da0fa1db25,CVE-2021-24678 -805332779,0xMarcio/cve,2009/CVE-2009-0232.md,242e16a36880d60beed6b28f0489ca0c5c33f277,CVE-2009-0232 805332779,0xMarcio/cve,2009/CVE-2009-0232.md,242e16a36880d60beed6b28f0489ca0c5c33f277,MS09-029 -805332779,0xMarcio/cve,2023/CVE-2023-48238.md,242ff0f7d44f94e7b4bb4e57d71d5cfbb53bdfb7,CVE-2023-48238 +805332779,0xMarcio/cve,2009/CVE-2009-0232.md,242e16a36880d60beed6b28f0489ca0c5c33f277,CVE-2009-0232 805332779,0xMarcio/cve,2023/CVE-2023-48238.md,242ff0f7d44f94e7b4bb4e57d71d5cfbb53bdfb7,GHSA-4XW9-CX39-R355 -805332779,0xMarcio/cve,2018/CVE-2018-5383.md,24304038dbe3daa25d272f9924e653e3c1893dc6,VU#304725 +805332779,0xMarcio/cve,2023/CVE-2023-48238.md,242ff0f7d44f94e7b4bb4e57d71d5cfbb53bdfb7,CVE-2023-48238 805332779,0xMarcio/cve,2018/CVE-2018-5383.md,24304038dbe3daa25d272f9924e653e3c1893dc6,CVE-2018-5383 +805332779,0xMarcio/cve,2018/CVE-2018-5383.md,24304038dbe3daa25d272f9924e653e3c1893dc6,VU#304725 805332779,0xMarcio/cve,2017/CVE-2017-6829.md,243189d395fd5c084f31264b47495841cb4981a7,CVE-2017-6829 805332779,0xMarcio/cve,2024/CVE-2024-7966.md,2432662bf7cfb8f351178cb8202801cdc66ac400,CVE-2024-7966 805332779,0xMarcio/cve,2020/CVE-2020-6202.md,24329f13364323183e8382f3529d17e2ded39909,CVE-2020-6202 @@ -18508,8 +18430,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-34051.md,2438ed379b4460c7ae32b74253823f1a912a2c2f,CVE-2023-34051 805332779,0xMarcio/cve,2024/CVE-2024-24188.md,2439c863f81d2d122e143a3f19b86e58aae39512,CVE-2024-24188 805332779,0xMarcio/cve,2019/CVE-2019-15955.md,2439e081fe4c207bf749e179cb3a7be59b3148a6,CVE-2019-15955 -805332779,0xMarcio/cve,2022/CVE-2022-43636.md,243a1bcc7ffb7c713f34a55b7d4332bbdc7cba2b,CVE-2022-43636 805332779,0xMarcio/cve,2022/CVE-2022-43636.md,243a1bcc7ffb7c713f34a55b7d4332bbdc7cba2b,ZDI-CAN-18334 +805332779,0xMarcio/cve,2022/CVE-2022-43636.md,243a1bcc7ffb7c713f34a55b7d4332bbdc7cba2b,CVE-2022-43636 805332779,0xMarcio/cve,2017/CVE-2017-9388.md,243bb2fb588a068d37b572cda03bb570ccfa8f7a,CVE-2017-9388 805332779,0xMarcio/cve,2021/CVE-2021-30039.md,243bcbe01d8be015f0c964868554e20afdeb55a4,CVE-2021-30039 805332779,0xMarcio/cve,2023/CVE-2023-0308.md,243c9d99e4b1a506dda2a696f3b777225089e435,CVE-2023-0308 @@ -18524,12 +18446,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33853.md,244480083748fadfae318aa93c3479d792f4cc3a,CVE-2021-33853 805332779,0xMarcio/cve,2020/CVE-2020-35455.md,244516761c831edb9de8935496c1f9cdc990f1df,CVE-2020-35455 805332779,0xMarcio/cve,2023/CVE-2023-22480.md,2446d232868ae8c3c20210c944f78f8178aa9e26,CVE-2023-22480 -805332779,0xMarcio/cve,2015/CVE-2015-4429.md,2446f41f2466472f1b40aa5ccb380ee8d9bfb6df,CVE-2015-4429 805332779,0xMarcio/cve,2015/CVE-2015-4429.md,2446f41f2466472f1b40aa5ccb380ee8d9bfb6df,CVE-2015-3126 +805332779,0xMarcio/cve,2015/CVE-2015-4429.md,2446f41f2466472f1b40aa5ccb380ee8d9bfb6df,CVE-2015-4429 805332779,0xMarcio/cve,2021/CVE-2021-27852.md,2446fad8e758e32e8d5cb443b9fce0b9d59a73a9,CVE-2021-27852 805332779,0xMarcio/cve,2022/CVE-2022-28331.md,2448824b0144e0ee74e7c6e6bbc618e8961ae08e,CVE-2022-28331 -805332779,0xMarcio/cve,2022/CVE-2022-43634.md,2449e6275fe2e157b2ce0a80a480e683b237169a,CVE-2022-43634 805332779,0xMarcio/cve,2022/CVE-2022-43634.md,2449e6275fe2e157b2ce0a80a480e683b237169a,ZDI-CAN-17646 +805332779,0xMarcio/cve,2022/CVE-2022-43634.md,2449e6275fe2e157b2ce0a80a480e683b237169a,CVE-2022-43634 805332779,0xMarcio/cve,2019/CVE-2019-11135.md,244a06690aba13d43082de0b69b298f68b2509eb,CVE-2019-11135 805332779,0xMarcio/cve,2017/CVE-2017-8419.md,244a510c3312c50313a5c6706a4acdd5c2b41318,CVE-2017-8419 805332779,0xMarcio/cve,2010/CVE-2010-3458.md,244cc04ab9d6d030a5a1829cd2d24e0aa5ad994b,CVE-2010-3458 @@ -18538,12 +18460,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1569.md,2451d1c199d8333a079fb5f109a77ed3954b078b,CVE-2022-1569 805332779,0xMarcio/cve,2012/CVE-2012-3817.md,2451e42b4df654cbbe159ffff929714458adc062,CVE-2012-3817 805332779,0xMarcio/cve,2022/CVE-2022-4655.md,2452eed342226a2e5c05dac953dd4af836193353,CVE-2022-4655 -805332779,0xMarcio/cve,2002/CVE-2002-0074.md,24534828ef77a090901f34f4390b509306ca481e,CVE-2002-0074 805332779,0xMarcio/cve,2002/CVE-2002-0074.md,24534828ef77a090901f34f4390b509306ca481e,MS02-018 +805332779,0xMarcio/cve,2002/CVE-2002-0074.md,24534828ef77a090901f34f4390b509306ca481e,CVE-2002-0074 805332779,0xMarcio/cve,2024/CVE-2024-43292.md,2453910f1bf72fd6b079f72061dac07122fcbea6,CVE-2024-43292 805332779,0xMarcio/cve,2004/CVE-2004-2157.md,24545946b890a6440efea8fcff8b0b34df8af71b,CVE-2004-2157 -805332779,0xMarcio/cve,2016/CVE-2016-3474.md,245522e8353f7057dba71cff6231ce7937455492,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3474.md,245522e8353f7057dba71cff6231ce7937455492,CVE-2016-3474 +805332779,0xMarcio/cve,2016/CVE-2016-3474.md,245522e8353f7057dba71cff6231ce7937455492,BID-91787 805332779,0xMarcio/cve,2017/CVE-2017-20124.md,245549d04fee36069fe3e2be4e81e42e414d4060,CVE-2017-20124 805332779,0xMarcio/cve,2004/CVE-2004-0659.md,2455b7fb4da09402646b61eb891b773770f899fa,CVE-2004-0659 805332779,0xMarcio/cve,2019/CVE-2019-3968.md,2455b96df2832aa3ad57077b9cdb1b996cecc9f1,CVE-2019-3968 @@ -18561,8 +18483,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20732.md,245b47c1ca6cbe8e970d033683f8ff63b7ea98ec,CVE-2018-20732 805332779,0xMarcio/cve,2016/CVE-2016-4016.md,245ba861eaa1236bbae20b65046d9ce80472940d,CVE-2016-4016 805332779,0xMarcio/cve,2019/CVE-2019-10516.md,245bb8fe41f2b23b25a70afd1bba3843e3794ca2,CVE-2019-10516 -805332779,0xMarcio/cve,2019/CVE-2019-7775.md,245c2f1f45ee789fcee59f68df7dc0e47a20e1fa,CVE-2019-7775 805332779,0xMarcio/cve,2019/CVE-2019-7775.md,245c2f1f45ee789fcee59f68df7dc0e47a20e1fa,BID-108326 +805332779,0xMarcio/cve,2019/CVE-2019-7775.md,245c2f1f45ee789fcee59f68df7dc0e47a20e1fa,CVE-2019-7775 805332779,0xMarcio/cve,2024/CVE-2024-33260.md,245cfa5bed17201ad25448edb8b234e5d38dab2f,CVE-2024-33260 805332779,0xMarcio/cve,2019/CVE-2019-11026.md,245d32c65b8879f6e2d21845edd25fe3784ccf23,CVE-2019-11026 805332779,0xMarcio/cve,2017/CVE-2017-7473.md,246086bff7eaa8caa288381709a5535d1adb9135,CVE-2017-7473 @@ -18647,10 +18569,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0650.md,2498ce4ba54b05e7a34acce240598fdaa5e80a72,GHSA-MG6P-JJFF-7G5M 805332779,0xMarcio/cve,2023/CVE-2023-0650.md,2498ce4ba54b05e7a34acce240598fdaa5e80a72,CVE-2023-0650 805332779,0xMarcio/cve,2008/CVE-2008-2015.md,249913a1f5db1a736cb6ec4858f708ccaf0adb35,CVE-2008-2015 +805332779,0xMarcio/cve,2010/CVE-2010-2441.md,249a9e6b919639858d58d2a6870b3998af1a491f,CVE-2010-1126 +805332779,0xMarcio/cve,2010/CVE-2010-2441.md,249a9e6b919639858d58d2a6870b3998af1a491f,CVE-2010-2441 805332779,0xMarcio/cve,2010/CVE-2010-2441.md,249a9e6b919639858d58d2a6870b3998af1a491f,CVE-2010-2295 805332779,0xMarcio/cve,2010/CVE-2010-2441.md,249a9e6b919639858d58d2a6870b3998af1a491f,CVE-2010-1422 -805332779,0xMarcio/cve,2010/CVE-2010-2441.md,249a9e6b919639858d58d2a6870b3998af1a491f,CVE-2010-2441 -805332779,0xMarcio/cve,2010/CVE-2010-2441.md,249a9e6b919639858d58d2a6870b3998af1a491f,CVE-2010-1126 805332779,0xMarcio/cve,2022/CVE-2022-2410.md,249af12e93805b5da2da03ef6cedf2cc7cc19e5f,CVE-2022-2410 805332779,0xMarcio/cve,2021/CVE-2021-25919.md,249c00cb84cc913e5951eacb49b7844828c7d930,CVE-2021-25919 805332779,0xMarcio/cve,2024/CVE-2024-2656.md,249c54f95082f71617453728a8048feb4e3fdf54,CVE-2024-2656 @@ -18664,8 +18586,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2858.md,24a31a03a8a9feb4277cc7fc51b9748fad476e8d,CVE-2022-2858 805332779,0xMarcio/cve,2004/CVE-2004-0964.md,24a33810974e41c8e6c3bc2c0970ece6052de687,CVE-2004-0964 805332779,0xMarcio/cve,2018/CVE-2018-21034.md,24a3e65c00af2ded3b092d7579e086af96141c8c,CVE-2018-21034 -805332779,0xMarcio/cve,2022/CVE-2022-24682.md,24a4ce1fdfb0b652b6327440864e23f33c0982a1,CVE-2022-24682 805332779,0xMarcio/cve,2022/CVE-2022-24682.md,24a4ce1fdfb0b652b6327440864e23f33c0982a1,CVE-2022-24086 +805332779,0xMarcio/cve,2022/CVE-2022-24682.md,24a4ce1fdfb0b652b6327440864e23f33c0982a1,CVE-2022-24682 805332779,0xMarcio/cve,2019/CVE-2019-2523.md,24a61da595e81ef99b3fe671cdc767d47ce50167,CVE-2019-2523 805332779,0xMarcio/cve,2020/CVE-2020-25668.md,24a6ae4b75864bdd864465dadb0e727cda7d2672,CVE-2020-25668 805332779,0xMarcio/cve,2008/CVE-2008-1351.md,24a78bde747e5e0e1052665fc5c577be1bfbe284,CVE-2008-1351 @@ -18763,8 +18685,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-4030.md,24d7e2de499c502b894cdf7f9494bc4da84d5ed5,CVE-2016-4030 805332779,0xMarcio/cve,2016/CVE-2016-4030.md,24d7e2de499c502b894cdf7f9494bc4da84d5ed5,CVE-2016-0004 805332779,0xMarcio/cve,2020/CVE-2020-25507.md,24d8451ccee0225b78277b70b24e9c0b0e1bdbef,CVE-2020-25507 -805332779,0xMarcio/cve,2019/CVE-2019-13567.md,24d8f5e9ae5b3628c2b7147827b7e901d9f477c5,CVE-2019-13567 805332779,0xMarcio/cve,2019/CVE-2019-13567.md,24d8f5e9ae5b3628c2b7147827b7e901d9f477c5,CVE-2019-13450 +805332779,0xMarcio/cve,2019/CVE-2019-13567.md,24d8f5e9ae5b3628c2b7147827b7e901d9f477c5,CVE-2019-13567 805332779,0xMarcio/cve,2019/CVE-2019-13024.md,24d94269525c0c0503f3ed0b6a47e45926fde72b,CVE-2019-13024 805332779,0xMarcio/cve,2020/CVE-2020-10473.md,24d9ff62bb0c3476d0d5f74c0070d861704295cf,CVE-2020-10473 805332779,0xMarcio/cve,2018/CVE-2018-5382.md,24db42d49ae482f2a7f8fc91a18fa1490775a35f,CVE-2018-5382 @@ -18777,10 +18699,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-2425.md,24df61a277c774a1a3b748a814c2d1ef47cf3f79,CVE-2012-2425 805332779,0xMarcio/cve,2018/CVE-2018-11003.md,24df74ba14d47e1b3a0ce69626c2d1cca3687f56,CVE-2018-11003 805332779,0xMarcio/cve,2021/CVE-2021-42987.md,24dfbf70a2fad1795c3000f6bd41380e3968c7a4,CVE-2021-42987 +805332779,0xMarcio/cve,2007/CVE-2007-3903.md,24dfbfd31789b6ca63455179e2ef542199693c36,CVE-2007-3902 805332779,0xMarcio/cve,2007/CVE-2007-3903.md,24dfbfd31789b6ca63455179e2ef542199693c36,MS07-069 -805332779,0xMarcio/cve,2007/CVE-2007-3903.md,24dfbfd31789b6ca63455179e2ef542199693c36,CVE-2007-3903 805332779,0xMarcio/cve,2007/CVE-2007-3903.md,24dfbfd31789b6ca63455179e2ef542199693c36,CVE-2007-5344 -805332779,0xMarcio/cve,2007/CVE-2007-3903.md,24dfbfd31789b6ca63455179e2ef542199693c36,CVE-2007-3902 +805332779,0xMarcio/cve,2007/CVE-2007-3903.md,24dfbfd31789b6ca63455179e2ef542199693c36,CVE-2007-3903 805332779,0xMarcio/cve,2021/CVE-2021-37422.md,24e02ea2ca4320ef8e5f1e9be5187f88906c3464,CVE-2021-37422 805332779,0xMarcio/cve,2024/CVE-2024-22638.md,24e0577b7821eea8326d2bbe27cb7fb5a96b858c,CVE-2024-22638 805332779,0xMarcio/cve,2023/CVE-2023-0802.md,24e13b281e3c5dbfebd2efe126ab521362aa6674,CVE-2023-0802 @@ -18798,8 +18720,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-47547.md,24e70cac0dd64629be305ee96e275122554f3931,CVE-2022-47547 805332779,0xMarcio/cve,2015/CVE-2015-7553.md,24e741e6d45e1f37e619fdd78acff53da30a27e9,CVE-2015-7553 805332779,0xMarcio/cve,2024/CVE-2024-25521.md,24e76027613ca2468470f128879e53ee88f4ecbc,CVE-2024-25521 -805332779,0xMarcio/cve,2014/CVE-2014-7441.md,24e7c5f8113181598681a0f20deaed5a55222eb0,CVE-2014-7441 805332779,0xMarcio/cve,2014/CVE-2014-7441.md,24e7c5f8113181598681a0f20deaed5a55222eb0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7441.md,24e7c5f8113181598681a0f20deaed5a55222eb0,CVE-2014-7441 805332779,0xMarcio/cve,2015/CVE-2015-4001.md,24e89752766f3b32c62093684121f684101691a1,CVE-2015-4001 805332779,0xMarcio/cve,2016/CVE-2016-8511.md,24e90a43138d795931cbaf4b769982a1e9e924ba,CVE-2016-8511 805332779,0xMarcio/cve,2023/CVE-2023-31807.md,24e9fa8d4bdb2b44eaa87cdf58924fb5d0383168,CVE-2023-31807 @@ -18812,13 +18734,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-49340.md,24ede570132e201d07e5067a9f507e220025614b,CVE-2023-49340 805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8221 805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8211 -805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8216 -805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8212 805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8215 805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8217 +805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8212 805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8201 -805332779,0xMarcio/cve,2020/CVE-2020-13627.md,24eef24bb9c5b3c9ace6894e2294ddcf3b49e277,CVE-2020-13627 +805332779,0xMarcio/cve,2018/CVE-2018-8211.md,24ee5f7033f446f8003634aa8096cd93a54b7e64,CVE-2018-8216 805332779,0xMarcio/cve,2020/CVE-2020-13627.md,24eef24bb9c5b3c9ace6894e2294ddcf3b49e277,CVE-2020-10946 +805332779,0xMarcio/cve,2020/CVE-2020-13627.md,24eef24bb9c5b3c9ace6894e2294ddcf3b49e277,CVE-2020-13627 805332779,0xMarcio/cve,2020/CVE-2020-26605.md,24eeff3c404894c49056d9aa80fdcb783b382596,CVE-2020-26605 805332779,0xMarcio/cve,2020/CVE-2020-24643.md,24f00c8d814e3373029d8163cfa5dc1d4dfffdda,CVE-2020-24643 805332779,0xMarcio/cve,2017/CVE-2017-15883.md,24f1868abedf48260f15d5d2f6b10bcd08ffb8f2,CVE-2017-15883 @@ -18846,17 +18768,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-15845.md,2501b057b459da79ffef258adafae4f17951f3e2,CVE-2018-15845 805332779,0xMarcio/cve,2018/CVE-2018-18942.md,250232944ff68e34c7982ead8177d5a758bcb507,CVE-2018-18942 805332779,0xMarcio/cve,2022/CVE-2022-1952.md,25024db4e4b77a878a701bd497b3d4ceb7978ee2,CVE-2022-1952 -805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-6924 805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-6922 -805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4285 +805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4276 805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4284 +805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4285 +805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4274 805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4283 +805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-6924 +805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4275 +805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4280 805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4282 805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4281 -805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4280 -805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4276 -805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4275 -805332779,0xMarcio/cve,2016/CVE-2016-4275.md,250272f989ae3eb716fc2edd951d358ee82421ab,CVE-2016-4274 805332779,0xMarcio/cve,2017/CVE-2017-9139.md,250324a4b9bc0137ff9025c461d1e8acb13b49aa,CVE-2017-9139 805332779,0xMarcio/cve,2015/CVE-2015-5261.md,250363e63084803f71bca8380163ecdc297afc90,CVE-2015-5261 805332779,0xMarcio/cve,2016/CVE-2016-0847.md,250435ca6ff90dc9c8864a656738a2dec6b96559,CVE-2016-0847 @@ -18865,8 +18787,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-25647.md,250501a9ea6d231dd460567e74eaebd79888ff50,CVE-2020-25647 805332779,0xMarcio/cve,2022/CVE-2022-0582.md,2505544118c949b862128b7a828f8b3f537e6af2,CVE-2022-0582 805332779,0xMarcio/cve,2017/CVE-2017-5500.md,250611b8d49494821a325f85165ef5ba74fd8dd5,CVE-2017-5500 -805332779,0xMarcio/cve,2015/CVE-2015-2860.md,250694c65a4153bc7ee8c7c4975ab44bee9f1fb1,VU#555984 805332779,0xMarcio/cve,2015/CVE-2015-2860.md,250694c65a4153bc7ee8c7c4975ab44bee9f1fb1,CVE-2015-2860 +805332779,0xMarcio/cve,2015/CVE-2015-2860.md,250694c65a4153bc7ee8c7c4975ab44bee9f1fb1,VU#555984 805332779,0xMarcio/cve,2014/CVE-2014-5111.md,25069c65eea83cdbaa602dfe4d02f0becef93435,CVE-2014-5111 805332779,0xMarcio/cve,2014/CVE-2014-2861.md,2506b05dbf12fdc374490f1ddb278658bd472351,VU#437385 805332779,0xMarcio/cve,2014/CVE-2014-2861.md,2506b05dbf12fdc374490f1ddb278658bd472351,CVE-2014-2861 @@ -18881,29 +18803,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-36495.md,250ce925b1098f5c1680de5ff32979fc1f8d9669,CVE-2022-36495 805332779,0xMarcio/cve,2016/CVE-2016-0862.md,250d278ce165ea66f2fbe1c76bd907333ebd7138,CVE-2016-0862 805332779,0xMarcio/cve,2018/CVE-2018-17871.md,250e1e72d2452690b0c0c7d982a3bc617b62e381,CVE-2018-17871 -805332779,0xMarcio/cve,2007/CVE-2007-4440.md,250e5f43d4ab9ea78744c3677ac8527f87c7f781,CVE-2007-4440 805332779,0xMarcio/cve,2007/CVE-2007-4440.md,250e5f43d4ab9ea78744c3677ac8527f87c7f781,CVE-2006-5961 +805332779,0xMarcio/cve,2007/CVE-2007-4440.md,250e5f43d4ab9ea78744c3677ac8527f87c7f781,CVE-2007-4440 805332779,0xMarcio/cve,2015/CVE-2015-3182.md,250eb5b0f51763faf6947c2dc6ccc5ab7097f723,CVE-2015-3182 805332779,0xMarcio/cve,2023/CVE-2023-29770.md,250fe989beb2bde1668905287ad0f44ab30b1428,CVE-2023-29770 805332779,0xMarcio/cve,2022/CVE-2022-41999.md,25102a15a642b36de0baf139c2aa3a3c3f9de800,CVE-2022-41999 805332779,0xMarcio/cve,2020/CVE-2020-23931.md,25102b4f99ece8a100090f969b06c0e717055140,CVE-2020-23931 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11871 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11839 805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11843 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11846 805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11869 805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11858 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11838 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11859 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11861 805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11862 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11870 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11873 -805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11846 805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11837 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11839 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11866 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11861 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11871 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11873.md,2510314b209e66ad1e05aef39b5aee58fdc753d1,CVE-2017-11859 805332779,0xMarcio/cve,2015/CVE-2015-7378.md,25105f31bc8eb03164c84c0d5cdc097a28897796,CVE-2015-7378 805332779,0xMarcio/cve,2021/CVE-2021-24826.md,251076181894725a9cd0173bcc8def8f92deb18e,CVE-2021-24826 805332779,0xMarcio/cve,2007/CVE-2007-2171.md,251184a936053b8d68042571f85083de5192221f,CVE-2007-2171 @@ -18913,8 +18835,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41033.md,25127df2cd90620ea09ad6eb0eb4eaf0abee4040,CVE-2022-41033 805332779,0xMarcio/cve,2011/CVE-2011-0502.md,2512d5d659ac2ac46766a5c14caabc96b1acf347,CVE-2011-0502 805332779,0xMarcio/cve,2013/CVE-2013-3814.md,2513174ab56ae1be64aef04beb9959bc81e42f8a,CVE-2013-3814 -805332779,0xMarcio/cve,2016/CVE-2016-9644.md,25131d39aba24720922522aeb1fcf71ece6d8033,CVE-2016-9644 805332779,0xMarcio/cve,2016/CVE-2016-9644.md,25131d39aba24720922522aeb1fcf71ece6d8033,CVE-2016-9178 +805332779,0xMarcio/cve,2016/CVE-2016-9644.md,25131d39aba24720922522aeb1fcf71ece6d8033,CVE-2016-9644 805332779,0xMarcio/cve,2017/CVE-2017-11500.md,251355c6341528e617ccdf6f18c06e3be3a6ad42,CVE-2017-11500 805332779,0xMarcio/cve,2018/CVE-2018-9234.md,2513c388a69b5c900b413ff8b0e587e67c03c383,CVE-2018-9234 805332779,0xMarcio/cve,2005/CVE-2005-4794.md,25147c236d329c47e6679429e8beaf934099fa66,CVE-2005-4794 @@ -18927,12 +18849,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24636.md,25179597ed7d585c273267ecb7a21f8de3203a8d,CVE-2021-24636 805332779,0xMarcio/cve,2008/CVE-2008-2501.md,2517a06e9c0718a62d46a849557c6f71fe40c103,CVE-2008-2501 805332779,0xMarcio/cve,2020/CVE-2020-28137.md,2517a59bbc61452bdf4b3b7012a1f4a7e2f33479,CVE-2020-28137 -805332779,0xMarcio/cve,2024/CVE-2024-32646.md,2517b25e30c0e740603c4ae4bdabfd12d94cc1d1,CVE-2024-32646 805332779,0xMarcio/cve,2024/CVE-2024-32646.md,2517b25e30c0e740603c4ae4bdabfd12d94cc1d1,GHSA-R56X-J438-VW5M +805332779,0xMarcio/cve,2024/CVE-2024-32646.md,2517b25e30c0e740603c4ae4bdabfd12d94cc1d1,CVE-2024-32646 805332779,0xMarcio/cve,2018/CVE-2018-12360.md,25183d6d3d653dabdb4efb709c0abf676b4a431c,CVE-2018-12360 805332779,0xMarcio/cve,2012/CVE-2012-1633.md,2519bb8dfac8afc13a4bf9a9215fd12b7275ecc8,CVE-2012-1633 -805332779,0xMarcio/cve,2014/CVE-2014-7652.md,251a3db1adb11cfce4a1e1e5620b52639c4e1d56,CVE-2014-7652 805332779,0xMarcio/cve,2014/CVE-2014-7652.md,251a3db1adb11cfce4a1e1e5620b52639c4e1d56,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7652.md,251a3db1adb11cfce4a1e1e5620b52639c4e1d56,CVE-2014-7652 805332779,0xMarcio/cve,2019/CVE-2019-16198.md,251a676f80713701387e9e67ae5850ff80f729dd,CVE-2019-16198 805332779,0xMarcio/cve,2004/CVE-2004-0886.md,251ad1320124763899c37b4ac6748b05ab1ed264,CVE-2004-0886 805332779,0xMarcio/cve,2005/CVE-2005-1775.md,251aea4f6a35588de34112057bd1ee1069cf2461,CVE-2005-1775 @@ -18951,10 +18873,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-1860.md,25219d2f258e062b10db3755ae12355d2bee1549,CVE-2013-1860 805332779,0xMarcio/cve,2010/CVE-2010-3599.md,2521d3d70b2952bd7a090eeffcec59ba2c79a503,CVE-2010-3599 805332779,0xMarcio/cve,2006/CVE-2006-0636.md,25220d130665dafd22be62bd2952805e4fa48b61,CVE-2006-0636 -805332779,0xMarcio/cve,2014/CVE-2014-6453.md,25238c5c2286cb3b2c93a6776a6fcb01cc0283b2,CVE-2014-6467 +805332779,0xMarcio/cve,2014/CVE-2014-6453.md,25238c5c2286cb3b2c93a6776a6fcb01cc0283b2,CVE-2014-6560 805332779,0xMarcio/cve,2014/CVE-2014-6453.md,25238c5c2286cb3b2c93a6776a6fcb01cc0283b2,CVE-2014-6453 +805332779,0xMarcio/cve,2014/CVE-2014-6453.md,25238c5c2286cb3b2c93a6776a6fcb01cc0283b2,CVE-2014-6467 805332779,0xMarcio/cve,2014/CVE-2014-6453.md,25238c5c2286cb3b2c93a6776a6fcb01cc0283b2,CVE-2014-6545 -805332779,0xMarcio/cve,2014/CVE-2014-6453.md,25238c5c2286cb3b2c93a6776a6fcb01cc0283b2,CVE-2014-6560 805332779,0xMarcio/cve,2024/CVE-2024-5515.md,25241d4d1999c993054c12ea097561672e202455,CVE-2024-5515 805332779,0xMarcio/cve,2007/CVE-2007-1617.md,25252303751970f24d55b167d20cc9d402310716,CVE-2007-1617 805332779,0xMarcio/cve,2021/CVE-2021-3628.md,2525f48c66108290bed8d79a6ee58490ac0f135b,CVE-2021-3628 @@ -18989,8 +18911,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-32166.md,253421a6bc357c16888886e2151ab640c489537d,CVE-2024-32166 805332779,0xMarcio/cve,2018/CVE-2018-3182.md,253490234820fbff33bcecc9224f5b73930da09c,CVE-2018-3182 805332779,0xMarcio/cve,2020/CVE-2020-0602.md,25356b833aaba94fb84a51c4d2b1319e5bc50ba1,CVE-2020-0602 -805332779,0xMarcio/cve,2007/CVE-2007-4645.md,253603aa314537cd59dac030dd0b30834eababfa,CVE-2007-4645 805332779,0xMarcio/cve,2007/CVE-2007-4645.md,253603aa314537cd59dac030dd0b30834eababfa,CVE-2006-1108 +805332779,0xMarcio/cve,2007/CVE-2007-4645.md,253603aa314537cd59dac030dd0b30834eababfa,CVE-2007-4645 805332779,0xMarcio/cve,2024/CVE-2024-7321.md,253626a92d0a5070b9816417623b4f8904662c01,CVE-2024-7321 805332779,0xMarcio/cve,2021/CVE-2021-30600.md,253683f201f54e9ec51e43f82bfd3a7c6b4f7f39,CVE-2021-30600 805332779,0xMarcio/cve,2022/CVE-2022-1931.md,253701c2da7de83c4dc71fe074290cce0b90ecce,CVE-2022-1931 @@ -19008,8 +18930,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-36426.md,253da385642115c7cabd89094a84b052b9d01bec,CVE-2024-36426 805332779,0xMarcio/cve,2021/CVE-2021-38098.md,253db3d84eeba98c4ddae61b0a654148707dd21f,CVE-2021-38098 805332779,0xMarcio/cve,2016/CVE-2016-2160.md,253dc242d514d96ea92de40fb22c0f7d99c10348,CVE-2016-2160 -805332779,0xMarcio/cve,2024/CVE-2024-2227.md,253e3dc7499df899ad1bea1df05298f9ab82ce10,CVE-2024-2227 805332779,0xMarcio/cve,2024/CVE-2024-2227.md,253e3dc7499df899ad1bea1df05298f9ab82ce10,CVE-2020-6950 +805332779,0xMarcio/cve,2024/CVE-2024-2227.md,253e3dc7499df899ad1bea1df05298f9ab82ce10,CVE-2024-2227 805332779,0xMarcio/cve,2013/CVE-2013-2842.md,253f4f8ca3fc60978bfa9da0fd91d47beef7ef21,CVE-2013-2842 805332779,0xMarcio/cve,2020/CVE-2020-23037.md,253fbf223becc6ff3b0aa7f85d6c3c0579727127,CVE-2020-23037 805332779,0xMarcio/cve,2023/CVE-2023-21989.md,253ff46962253cc8eb078ab4ee99f0c67691c3aa,CVE-2023-21989 @@ -19020,9 +18942,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-10365.md,2542d3f2f039cdc74a824627606ae8f203f1c1c0,CVE-2018-10365 805332779,0xMarcio/cve,2007/CVE-2007-3199.md,254318eab0a6f22c1615b7b3913912be71e9e0e9,CVE-2007-3199 805332779,0xMarcio/cve,2021/CVE-2021-0391.md,25432fedafbdd9995dc5d5ca1852aa9562936ca4,CVE-2021-0391 -805332779,0xMarcio/cve,2018/CVE-2018-0780.md,254348cd0d1fc15ca0720265f253514933f6e810,CVE-2018-0800 -805332779,0xMarcio/cve,2018/CVE-2018-0780.md,254348cd0d1fc15ca0720265f253514933f6e810,CVE-2018-0767 805332779,0xMarcio/cve,2018/CVE-2018-0780.md,254348cd0d1fc15ca0720265f253514933f6e810,CVE-2018-0780 +805332779,0xMarcio/cve,2018/CVE-2018-0780.md,254348cd0d1fc15ca0720265f253514933f6e810,CVE-2018-0767 +805332779,0xMarcio/cve,2018/CVE-2018-0780.md,254348cd0d1fc15ca0720265f253514933f6e810,CVE-2018-0800 805332779,0xMarcio/cve,2023/CVE-2023-7003.md,2543d7ee790f56e6ac56754a2b16c11c0af58ad2,CVE-2023-7003 805332779,0xMarcio/cve,2008/CVE-2008-1973.md,2544904e3655b9b1fef8c09c1cb99c8feb0c13d9,CVE-2008-1973 805332779,0xMarcio/cve,2012/CVE-2012-1933.md,2544d141ca357f342f17be1728c2c18684ce9581,CVE-2012-1933 @@ -19072,8 +18994,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2254.md,2559c55e40e330f7d052cab4a55a667989356143,CVE-2021-2254 805332779,0xMarcio/cve,2024/CVE-2024-0213.md,255b372b5c91a6bac5a6be26f925eeef22bb55a9,CVE-2024-0213 805332779,0xMarcio/cve,2014/CVE-2014-9236.md,255bda4033fe7ab8500506231dca1c7b276023b1,CVE-2014-9236 -805332779,0xMarcio/cve,2014/CVE-2014-5193.md,255c803803977b30fb3f44285d3fad7bcd34593e,CVE-2014-5193 805332779,0xMarcio/cve,2014/CVE-2014-5193.md,255c803803977b30fb3f44285d3fad7bcd34593e,CVE-2014-5082 +805332779,0xMarcio/cve,2014/CVE-2014-5193.md,255c803803977b30fb3f44285d3fad7bcd34593e,CVE-2014-5193 805332779,0xMarcio/cve,2019/CVE-2019-13292.md,255ca17d544b9c202a14757d30c13baea04d31c5,CVE-2019-13292 805332779,0xMarcio/cve,2023/CVE-2023-1129.md,255d3e341fad5057f8091a8274320bc75bd2154d,CVE-2023-1129 805332779,0xMarcio/cve,2023/CVE-2023-21916.md,255d627c2cf53ee8d0260efc014a34d5cfabccd2,CVE-2023-21916 @@ -19121,8 +19043,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-6543.md,256f9abc8bcbcaaef4566b9768f2f20b4a261be5,CVE-2019-6543 805332779,0xMarcio/cve,2023/CVE-2023-3553.md,257035b6169e84d17bfb8f7b0266bf08af9004d3,CVE-2023-3553 805332779,0xMarcio/cve,2004/CVE-2004-1910.md,25704e9de41999e39f518c16b35bfa150f652d87,CVE-2004-1910 -805332779,0xMarcio/cve,2012/CVE-2012-4947.md,257157fb369001af110224297476d18e39d2594d,VU#427547 805332779,0xMarcio/cve,2012/CVE-2012-4947.md,257157fb369001af110224297476d18e39d2594d,CVE-2012-4947 +805332779,0xMarcio/cve,2012/CVE-2012-4947.md,257157fb369001af110224297476d18e39d2594d,VU#427547 805332779,0xMarcio/cve,2019/CVE-2019-7432.md,25729f45974b2cf9990d780252e66f1d1c8597b0,CVE-2019-7432 805332779,0xMarcio/cve,2017/CVE-2017-3287.md,25730358b29a0bc01cc252ead6c75f07a549341a,CVE-2017-3287 805332779,0xMarcio/cve,2017/CVE-2017-8724.md,2573f144e7bc6739339c03a85ab47d007701396c,CVE-2017-8724 @@ -19156,8 +19078,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10231.md,257cc229b9118e8dc2aa543bd53823de5ec195c6,CVE-2020-10231 805332779,0xMarcio/cve,2017/CVE-2017-16139.md,257cc579826b184787947b7526e2382daf997841,CVE-2017-16139 805332779,0xMarcio/cve,2015/CVE-2015-1863.md,257e7db570771785be63d48f5d159cd8a5b21716,CVE-2015-1863 -805332779,0xMarcio/cve,2014/CVE-2014-5971.md,257e954c1f27100ba10ea9fcf9ec1208344bb87d,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5971.md,257e954c1f27100ba10ea9fcf9ec1208344bb87d,CVE-2014-5971 +805332779,0xMarcio/cve,2014/CVE-2014-5971.md,257e954c1f27100ba10ea9fcf9ec1208344bb87d,VU#582497 805332779,0xMarcio/cve,2015/CVE-2015-5465.md,257ea8139daac243d07143d849568b7cea3205c0,CVE-2015-5465 805332779,0xMarcio/cve,2014/CVE-2014-1619.md,257ed9c6278ce0fbbfbf17006320f2db233d0b17,CVE-2014-1619 805332779,0xMarcio/cve,2024/CVE-2024-3964.md,257f5f2b1d18a5f8d67145052839abdb3bc6b76b,CVE-2024-3964 @@ -19188,8 +19110,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2651.md,258b2c0a7545944ce565b8aa10072fd43174bc0a,CVE-2018-2651 805332779,0xMarcio/cve,2017/CVE-2017-17683.md,258bf42e08d5ef0e0d4170623a688bc2c1cac857,CVE-2017-17683 805332779,0xMarcio/cve,2018/CVE-2018-7562.md,258c01ed769a4150fb9f4b94cf6702090a394215,CVE-2018-7562 -805332779,0xMarcio/cve,2024/CVE-2024-43790.md,258c30a1138d454f669f76ba16c39a03ce8054c9,CVE-2024-43790 805332779,0xMarcio/cve,2024/CVE-2024-43790.md,258c30a1138d454f669f76ba16c39a03ce8054c9,GHSA-V2X2-CJCG-F9JM +805332779,0xMarcio/cve,2024/CVE-2024-43790.md,258c30a1138d454f669f76ba16c39a03ce8054c9,CVE-2024-43790 805332779,0xMarcio/cve,2020/CVE-2020-14029.md,258c4746ea928c5eaafe8fa87da485d77b17c012,CVE-2020-14029 805332779,0xMarcio/cve,2020/CVE-2020-7315.md,258c8ceca253831686be35de21b10c9405dca9f0,CVE-2020-7315 805332779,0xMarcio/cve,2020/CVE-2020-6114.md,258da2b3375125cca1ccede69bed194d2a120195,CVE-2020-6114 @@ -19209,8 +19131,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5519.md,25979d87d1506ea366143311b883a0f319b05237,CVE-2015-5519 805332779,0xMarcio/cve,2019/CVE-2019-19857.md,25992f98261e03694bcfa8d4b4d722bdbb98ef76,CVE-2019-19857 805332779,0xMarcio/cve,2020/CVE-2020-3614.md,259a54805b699f383938f9ac452bf9fcd3a78f8b,CVE-2020-3614 -805332779,0xMarcio/cve,2013/CVE-2013-4271.md,259ac260c9bf3d6496d1cc7272e1d0af87ec9540,CVE-2013-4221 805332779,0xMarcio/cve,2013/CVE-2013-4271.md,259ac260c9bf3d6496d1cc7272e1d0af87ec9540,CVE-2013-4271 +805332779,0xMarcio/cve,2013/CVE-2013-4271.md,259ac260c9bf3d6496d1cc7272e1d0af87ec9540,CVE-2013-4221 805332779,0xMarcio/cve,2024/CVE-2024-1566.md,259aeb21aa8c4dc7e9a06c2af4707cbc69f2e8d6,CVE-2024-1566 805332779,0xMarcio/cve,2022/CVE-2022-28582.md,259c0d790aae218f2b683a752d0dc5cf16b9aa0a,CVE-2022-28582 805332779,0xMarcio/cve,2023/CVE-2023-40284.md,259c23d7aeb7bd209d88b9e63aeb41db1ce7034a,CVE-2023-40284 @@ -19221,30 +19143,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6731.md,259e29f7c213fb0ade50e4b78dd76187da5c9e48,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-20864.md,259e5e95c5c87eb43ca40ace19cb538ae7e361c4,CVE-2023-20864 805332779,0xMarcio/cve,2010/CVE-2010-3176.md,25a04b92419baac8d64209b1aba0f5d02f00f614,CVE-2010-3176 -805332779,0xMarcio/cve,2014/CVE-2014-7753.md,25a12172d78e6b093a5c1cfa2adc9dc4b1839474,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7753.md,25a12172d78e6b093a5c1cfa2adc9dc4b1839474,CVE-2014-7753 +805332779,0xMarcio/cve,2014/CVE-2014-7753.md,25a12172d78e6b093a5c1cfa2adc9dc4b1839474,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-18649.md,25a2f81f45c670a7641382863632bc2668a687bd,CVE-2017-18649 805332779,0xMarcio/cve,2019/CVE-2019-2549.md,25a32f608f780df9490453e4659be41d4772f861,CVE-2019-2549 805332779,0xMarcio/cve,2024/CVE-2024-1588.md,25a35a3894a558e8029d022ad0eb4382f7629554,CVE-2024-1588 805332779,0xMarcio/cve,2018/CVE-2018-10363.md,25a3aab8fd83acee6cff66ff50b710c660cb5319,CVE-2018-10363 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8474 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8490 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8478 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-0299 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-0297 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8485 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8483 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8482 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8462 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-0297 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8479 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8469 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-0299 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-0300 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8476 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8489 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8479 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8491 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8474 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8482 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8483 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8488 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8492 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8469 805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8480 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8490 -805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8476 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8492 +805332779,0xMarcio/cve,2017/CVE-2017-8488.md,25a49b78ccf4185c4c39920816dae209ec5c274f,CVE-2017-8491 805332779,0xMarcio/cve,2010/CVE-2010-2611.md,25a58daf8b744dabbde9d67f5604f7971b751edb,CVE-2010-2611 805332779,0xMarcio/cve,2016/CVE-2016-2078.md,25a5e50cd6b74bf45afd3bcbb3548cb6c1b8d3ac,CVE-2016-2078 805332779,0xMarcio/cve,2006/CVE-2006-2120.md,25a64884cde107fa656fe8b74b4539fd2ee9caa6,CVE-2006-2120 @@ -19271,9 +19193,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-5686.md,25b23713dcffedba35d59577b8bea012b92df68c,CVE-2007-5686 805332779,0xMarcio/cve,2022/CVE-2022-44202.md,25b24f484ccb351078ab030d36bed270468a9a86,CVE-2022-44202 805332779,0xMarcio/cve,2022/CVE-2022-34339.md,25b359074897bb3781973b5f8fa3fe258f3701eb,CVE-2022-34339 -805332779,0xMarcio/cve,2015/CVE-2015-3106.md,25b359d510d1b0acd1724c13e00b3446c4daa2b9,CVE-2015-3107 -805332779,0xMarcio/cve,2015/CVE-2015-3106.md,25b359d510d1b0acd1724c13e00b3446c4daa2b9,CVE-2015-3103 805332779,0xMarcio/cve,2015/CVE-2015-3106.md,25b359d510d1b0acd1724c13e00b3446c4daa2b9,CVE-2015-3106 +805332779,0xMarcio/cve,2015/CVE-2015-3106.md,25b359d510d1b0acd1724c13e00b3446c4daa2b9,CVE-2015-3103 +805332779,0xMarcio/cve,2015/CVE-2015-3106.md,25b359d510d1b0acd1724c13e00b3446c4daa2b9,CVE-2015-3107 805332779,0xMarcio/cve,2017/CVE-2017-8329.md,25b461419bc9e7ca274f9076a1e1d3629e9cb3ba,CVE-2017-8329 805332779,0xMarcio/cve,2007/CVE-2007-2752.md,25b516c68984fbd5d9a7f2d16ee5cac71457b23e,CVE-2007-2752 805332779,0xMarcio/cve,2021/CVE-2021-28459.md,25b62883b13ef936e53f4b07b181b40761f21f4b,CVE-2021-28459 @@ -19290,8 +19212,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-27894.md,25bf44dd5f99f6036a67f4c029afef55e0a80957,CVE-2023-27894 805332779,0xMarcio/cve,2017/CVE-2017-1000253.md,25c19d7957426c87713665cb2564c6fd748c5233,CVE-2017-1000253 805332779,0xMarcio/cve,2022/CVE-2022-1806.md,25c2d17315eddbbd5be46c3f2cfa9bcf06f1f3ca,CVE-2022-1806 -805332779,0xMarcio/cve,2016/CVE-2016-4483.md,25c3e869bf9a94a9df45a78cdcfc6e4f70170280,CVE-2016-3627 805332779,0xMarcio/cve,2016/CVE-2016-4483.md,25c3e869bf9a94a9df45a78cdcfc6e4f70170280,CVE-2016-4483 +805332779,0xMarcio/cve,2016/CVE-2016-4483.md,25c3e869bf9a94a9df45a78cdcfc6e4f70170280,CVE-2016-3627 805332779,0xMarcio/cve,2019/CVE-2019-13072.md,25c4073d2d1e16927ae07a9cdfe1b4b3080201d0,CVE-2019-13072 805332779,0xMarcio/cve,2019/CVE-2019-14026.md,25c4220ef284db4491d326f0937cd3f8ee2acf79,CVE-2019-14026 805332779,0xMarcio/cve,2022/CVE-2022-3221.md,25c44f7fc544b7eedea2e8732ac625df7c3a74e3,CVE-2022-3221 @@ -19301,27 +19223,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15961.md,25c61b0a9754c8418e6d5359bdd05795f2b89807,CVE-2017-15961 805332779,0xMarcio/cve,2014/CVE-2014-1545.md,25c658f2e4adaacb2abcc55e36c0413e5aaa64af,CVE-2014-1545 805332779,0xMarcio/cve,2023/CVE-2023-43836.md,25c67c8c83e517ea49d3b0ee7bd69ca6397ea9a6,CVE-2023-43836 -805332779,0xMarcio/cve,2008/CVE-2008-6086.md,25c68cb71929a6bbe5784abdabb8c8d0d6d1c913,CVE-2008-6086 805332779,0xMarcio/cve,2008/CVE-2008-6086.md,25c68cb71929a6bbe5784abdabb8c8d0d6d1c913,CVE-2008-3355 +805332779,0xMarcio/cve,2008/CVE-2008-6086.md,25c68cb71929a6bbe5784abdabb8c8d0d6d1c913,CVE-2008-6086 805332779,0xMarcio/cve,2020/CVE-2020-10496.md,25c778a8927f5d8504406dcba9bd3f40661ab330,CVE-2020-10496 805332779,0xMarcio/cve,2022/CVE-2022-4721.md,25c930655e29cdf3cd3dc732f59f339f82810e11,CVE-2022-4721 805332779,0xMarcio/cve,2024/CVE-2024-1848.md,25c9f1a9f6f618a442fa1b509cfb60a0772a584e,CVE-2024-1848 -805332779,0xMarcio/cve,2007/CVE-2007-2514.md,25ca75498517960d009d15b9867b013e6867dbf5,CVE-2007-2514 805332779,0xMarcio/cve,2007/CVE-2007-2514.md,25ca75498517960d009d15b9867b013e6867dbf5,CVE-2007-1173 +805332779,0xMarcio/cve,2007/CVE-2007-2514.md,25ca75498517960d009d15b9867b013e6867dbf5,CVE-2007-2514 805332779,0xMarcio/cve,2015/CVE-2015-9479.md,25cb4901bb0883fef27beb1fc2978bd545f691df,CVE-2015-9479 -805332779,0xMarcio/cve,2023/CVE-2023-51615.md,25cb51f1a9c25a64a81e95984b6b0a7b0e5e583b,ZDI-CAN-21592 805332779,0xMarcio/cve,2023/CVE-2023-51615.md,25cb51f1a9c25a64a81e95984b6b0a7b0e5e583b,CVE-2023-51615 +805332779,0xMarcio/cve,2023/CVE-2023-51615.md,25cb51f1a9c25a64a81e95984b6b0a7b0e5e583b,ZDI-CAN-21592 805332779,0xMarcio/cve,2023/CVE-2023-29923.md,25cb548c1a61d1a7839bf13d19c53e1b9480cdf0,CVE-2023-29923 805332779,0xMarcio/cve,2020/CVE-2020-19465.md,25cb5f66ef8c7171b3637770019dfcfed5d972f7,CVE-2020-19465 805332779,0xMarcio/cve,2024/CVE-2024-24692.md,25cb8e2eb557f91cd3b337cbcf83781ebe2a0f72,CVE-2024-24692 805332779,0xMarcio/cve,2007/CVE-2007-1260.md,25cbf4b86f2873b763efa16b5d1a5d08d1b902b7,CVE-2007-1260 +805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-1102 805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,MS16-064 +805332779,0xMarcio/cve,2016/CVE-2016-1102.md,25cbfd72df678baba4c3a10bf853d7747eadd627,CVE-2016-4160 805332779,0xMarcio/cve,2021/CVE-2021-24653.md,25ccd560823e5eeec34bc956220a1a2ebdfe8ef8,CVE-2021-24653 805332779,0xMarcio/cve,2011/CVE-2011-0723.md,25cd5796713b13610027452fe704713cd2abe5e5,CVE-2011-0723 805332779,0xMarcio/cve,2008/CVE-2008-7120.md,25cd5aebd647c1635109a35b8578a2b758122763,CVE-2008-7120 @@ -19356,25 +19278,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6009.md,25d6ddda8b2936ea0d6f7af45ad82f4751b7feb5,CVE-2015-6009 805332779,0xMarcio/cve,2015/CVE-2015-6009.md,25d6ddda8b2936ea0d6f7af45ad82f4751b7feb5,VU#374092 805332779,0xMarcio/cve,2021/CVE-2021-36389.md,25d74c82930caa5d215faa1541cb6b3cbea46f2a,CVE-2021-36389 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11796 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11809 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11808 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11810 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11801 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11811 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11797 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11812 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11805 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11807 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11799 805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11805 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11811 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11806 805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11792 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11810 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11800 805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11793 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11806 -805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11798 805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11802 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11809 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11798 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11807 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11801 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11808 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11797 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11821 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11796 +805332779,0xMarcio/cve,2017/CVE-2017-11801.md,25d77c852aaa191ce83bdadea945603883640bd7,CVE-2017-11799 805332779,0xMarcio/cve,2023/CVE-2023-23858.md,25d7802fa7a38398be33d7a318b45c127899e4b3,CVE-2023-23858 805332779,0xMarcio/cve,2014/CVE-2014-6456.md,25d867bcbbb83a8339271e29a5a328705395c1e3,CVE-2014-6456 805332779,0xMarcio/cve,2017/CVE-2017-9979.md,25d8bc0893195eacc51399cfa9df2944aad2cbfc,CVE-2017-9979 @@ -19406,16 +19328,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-8733.md,25e81d70b3bdb19f04b217d578188add4ea7502d,CVE-2016-9031 805332779,0xMarcio/cve,2016/CVE-2016-8733.md,25e81d70b3bdb19f04b217d578188add4ea7502d,CVE-2016-8733 805332779,0xMarcio/cve,2014/CVE-2014-6565.md,25e98a27602e55ef9b2adf6173a10a0a9ac8f011,CVE-2014-6565 -805332779,0xMarcio/cve,2014/CVE-2014-7592.md,25e9dfc65e70b71ff56fca4044a4dcc89a81a207,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7592.md,25e9dfc65e70b71ff56fca4044a4dcc89a81a207,CVE-2014-7592 +805332779,0xMarcio/cve,2014/CVE-2014-7592.md,25e9dfc65e70b71ff56fca4044a4dcc89a81a207,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-7108.md,25ea1f22a9db67b8ba10470edaecf05ef31eb8d4,CVE-2023-7108 805332779,0xMarcio/cve,2022/CVE-2022-21254.md,25eacf4161956b022aab2c73721265788c3ca753,CVE-2022-21254 805332779,0xMarcio/cve,2021/CVE-2021-24369.md,25ebcea26ef9a34a16ac8487c7cf0cc1db203eed,CVE-2021-24369 805332779,0xMarcio/cve,2022/CVE-2022-3297.md,25eca0d30e4ee129035cb5c93c65c2bfe19a5524,CVE-2022-3297 805332779,0xMarcio/cve,2024/CVE-2024-21485.md,25eceb99b13c2bafe94283888b6ea5a3c51b9e69,CVE-2024-21485 805332779,0xMarcio/cve,2021/CVE-2021-40423.md,25ed4d37c1340570c82521ac13e784efcb64b3d5,CVE-2021-40423 -805332779,0xMarcio/cve,2022/CVE-2022-24951.md,25eea8a6c70fb92cbbefe38c222b72f36a127ccd,GHSA-546V-59J5-G95Q 805332779,0xMarcio/cve,2022/CVE-2022-24951.md,25eea8a6c70fb92cbbefe38c222b72f36a127ccd,CVE-2022-24951 +805332779,0xMarcio/cve,2022/CVE-2022-24951.md,25eea8a6c70fb92cbbefe38c222b72f36a127ccd,GHSA-546V-59J5-G95Q 805332779,0xMarcio/cve,2022/CVE-2022-47010.md,25efad4d23aea8bdf7c1ee757b56846831b6f46f,CVE-2022-47010 805332779,0xMarcio/cve,2022/CVE-2022-28607.md,25f06047136e1360b4c911e6d9b726265c174b81,CVE-2022-28607 805332779,0xMarcio/cve,2022/CVE-2022-32035.md,25f0d6896681eb6f3f3a15451e20bdd8a429a3d4,CVE-2022-32035 @@ -19489,10 +19411,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9177.md,2616faf7bac5a38ae82ed2c713b0bcc7bc2e5f20,CVE-2017-9177 805332779,0xMarcio/cve,2024/CVE-2024-27718.md,26178e30f1e7e4663bdb8eef2e9249fc8f8df53a,CVE-2024-27718 805332779,0xMarcio/cve,2021/CVE-2021-2010.md,2617f22bc7bc28b1d3463d4b71c431f9fbee4bb6,CVE-2021-2010 -805332779,0xMarcio/cve,2018/CVE-2018-20427.md,261809cf52087d6092e1add73adb17cd2068b4b7,CVE-2018-9132 805332779,0xMarcio/cve,2018/CVE-2018-20427.md,261809cf52087d6092e1add73adb17cd2068b4b7,CVE-2018-20427 -805332779,0xMarcio/cve,2010/CVE-2010-3888.md,261817a64b41807ebf4a5c09ec8f8a70d08754b9,CVE-2010-3888 +805332779,0xMarcio/cve,2018/CVE-2018-20427.md,261809cf52087d6092e1add73adb17cd2068b4b7,CVE-2018-9132 805332779,0xMarcio/cve,2010/CVE-2010-3888.md,261817a64b41807ebf4a5c09ec8f8a70d08754b9,MS10-061 +805332779,0xMarcio/cve,2010/CVE-2010-3888.md,261817a64b41807ebf4a5c09ec8f8a70d08754b9,CVE-2010-3888 805332779,0xMarcio/cve,2023/CVE-2023-4187.md,2618bde7ee5856ef5f3b1ee5df27573b845868cb,CVE-2023-4187 805332779,0xMarcio/cve,2022/CVE-2022-47140.md,2618c9d572b24e6a731dd1403f23b964bfc099c7,CVE-2022-47140 805332779,0xMarcio/cve,2017/CVE-2017-5721.md,261921621cc35fa4b2b4ac5a80a4dfc46095284f,CVE-2017-5721 @@ -19517,8 +19439,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-34836.md,2625acd93682bd782a0838f257b287da1684b9d4,CVE-2023-34836 805332779,0xMarcio/cve,2007/CVE-2007-0600.md,2626bafad4bd52039281f20dd7e8a844d35ea704,CVE-2007-0600 805332779,0xMarcio/cve,2009/CVE-2009-0465.md,2627eeb9c4f09af601039d28b898d5ff70c4f627,CVE-2009-0465 -805332779,0xMarcio/cve,2016/CVE-2016-3585.md,2628066396eb99d6d6eb76f0f4b5cbd5a939fcb6,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3585.md,2628066396eb99d6d6eb76f0f4b5cbd5a939fcb6,CVE-2016-3585 +805332779,0xMarcio/cve,2016/CVE-2016-3585.md,2628066396eb99d6d6eb76f0f4b5cbd5a939fcb6,BID-91787 805332779,0xMarcio/cve,2022/CVE-2022-31250.md,26280732736a1eb6f876b8705b11b81c934364fa,CVE-2022-31250 805332779,0xMarcio/cve,2016/CVE-2016-7224.md,262968df3949860bc8813efd1a45d0e2b47b5b82,CVE-2016-7224 805332779,0xMarcio/cve,2024/CVE-2024-39962.md,26298ed3850cbbb497ebba190ab2b9bfd6d3be48,CVE-2024-39962 @@ -19544,18 +19466,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21085.md,26311a47e997ded116ffb051f1120620b303d484,CVE-2024-21085 805332779,0xMarcio/cve,2018/CVE-2018-10084.md,2631245146d10fafbd47ea3c0405061596f8e202,CVE-2018-10084 805332779,0xMarcio/cve,2024/CVE-2024-2139.md,263189491eb914a955de45c293b5ab6bd69a53e4,CVE-2024-2139 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,VU#118913 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1771 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1766 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1773 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-3110 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1772 805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-3108 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1770 805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1769 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,VU#118913 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1772 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-3106 805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-3107 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1773 805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1767 -805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-3106 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1770 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-3110 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1766 +805332779,0xMarcio/cve,2012/CVE-2012-1773.md,2631d3ef8411fbb8070dee9d616e792ad6507ebc,CVE-2012-1771 805332779,0xMarcio/cve,2012/CVE-2012-1825.md,263208f140e71a293369e57deafb2519277b2f55,VU#815532 805332779,0xMarcio/cve,2012/CVE-2012-1825.md,263208f140e71a293369e57deafb2519277b2f55,CVE-2012-1825 805332779,0xMarcio/cve,2023/CVE-2023-52367.md,2632f70e6729850f75a94aa92b276eb45bfa3e1f,CVE-2023-52367 @@ -19564,10 +19486,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-29096.md,2635027b50e1986129d6899be2f931ffcaaad818,CVE-2024-29096 805332779,0xMarcio/cve,2020/CVE-2020-9371.md,26356b0b863b2da0cc75fccceb3f3091bfcf8c6c,CVE-2020-9371 805332779,0xMarcio/cve,2022/CVE-2022-31364.md,26356ee6906e28bd7b7c2b685465db8683e08f58,CVE-2022-31364 -805332779,0xMarcio/cve,2016/CVE-2016-1856.md,2636c9cb4adda952e7fda8779d72563bbe571bed,CVE-2016-1854 +805332779,0xMarcio/cve,2016/CVE-2016-1856.md,2636c9cb4adda952e7fda8779d72563bbe571bed,CVE-2016-1857 805332779,0xMarcio/cve,2016/CVE-2016-1856.md,2636c9cb4adda952e7fda8779d72563bbe571bed,CVE-2016-1855 805332779,0xMarcio/cve,2016/CVE-2016-1856.md,2636c9cb4adda952e7fda8779d72563bbe571bed,CVE-2016-1856 -805332779,0xMarcio/cve,2016/CVE-2016-1856.md,2636c9cb4adda952e7fda8779d72563bbe571bed,CVE-2016-1857 +805332779,0xMarcio/cve,2016/CVE-2016-1856.md,2636c9cb4adda952e7fda8779d72563bbe571bed,CVE-2016-1854 805332779,0xMarcio/cve,2020/CVE-2020-23972.md,2637a73bc432d238015221377e4af9f548190ebd,CVE-2020-23972 805332779,0xMarcio/cve,2023/CVE-2023-45228.md,2637b6fe7b5baef59e1bce8d9f1277d272d60b1a,CVE-2023-45228 805332779,0xMarcio/cve,2007/CVE-2007-2208.md,2637fe0a287660de217cb9eb7b8336120a88aeec,CVE-2007-2208 @@ -19586,8 +19508,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5601.md,263cb98a8456e1aa38f9885df1b31923c200baaa,CVE-2023-5601 805332779,0xMarcio/cve,2022/CVE-2022-27655.md,263cc2dd235707a7b22ec389feae51993af45110,CVE-2022-27655 805332779,0xMarcio/cve,2007/CVE-2007-1211.md,263db9d6ca2c4a55ab60bcb4f01e3698ab19b96c,CVE-2007-1211 -805332779,0xMarcio/cve,2007/CVE-2007-1211.md,263db9d6ca2c4a55ab60bcb4f01e3698ab19b96c,MS07-017 805332779,0xMarcio/cve,2007/CVE-2007-1211.md,263db9d6ca2c4a55ab60bcb4f01e3698ab19b96c,CVE-2005-4560 +805332779,0xMarcio/cve,2007/CVE-2007-1211.md,263db9d6ca2c4a55ab60bcb4f01e3698ab19b96c,MS07-017 805332779,0xMarcio/cve,2022/CVE-2022-1172.md,263dd550fc24829ff2762ca0b1c5edd48ab16d58,CVE-2022-1172 805332779,0xMarcio/cve,2019/CVE-2019-16760.md,263ecc7902e66e4713b9cd5fa926802471faebbb,CVE-2019-16760 805332779,0xMarcio/cve,2006/CVE-2006-7169.md,263f426240dd5614dd56ac5f5d588d3f69c3e7ff,CVE-2006-7169 @@ -19620,8 +19542,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4974.md,264ef550bf9b06d3ddd9c5cc78aa315cbdef23a5,CVE-2006-4974 805332779,0xMarcio/cve,2009/CVE-2009-3211.md,265005f60e68e6d82b641a0a692a2e425dfda602,CVE-2009-3211 805332779,0xMarcio/cve,2022/CVE-2022-3511.md,2650237a039037ece673ad6a7c3812ea92ca89fe,CVE-2022-3511 -805332779,0xMarcio/cve,2017/CVE-2017-5344.md,26503b86b75cce7a0b069e4cf3451a71379c4941,CVE-2017-5344 805332779,0xMarcio/cve,2017/CVE-2017-5344.md,26503b86b75cce7a0b069e4cf3451a71379c4941,CVE-2016-8902 +805332779,0xMarcio/cve,2017/CVE-2017-5344.md,26503b86b75cce7a0b069e4cf3451a71379c4941,CVE-2017-5344 805332779,0xMarcio/cve,2007/CVE-2007-2507.md,265158105839e02523aa95c80fb1fcd3d7b3023e,CVE-2007-2507 805332779,0xMarcio/cve,2019/CVE-2019-16688.md,2651c3882996ca395c9d790d7e6dda2f881c4729,CVE-2019-16688 805332779,0xMarcio/cve,2024/CVE-2024-7134.md,26529d380835d863d62d9c3e526bde4e05390598,CVE-2024-7134 @@ -19653,16 +19575,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5112.md,266603d78f89333dd96011a58d2347ccb466df65,CVE-2018-5112 805332779,0xMarcio/cve,2021/CVE-2021-24145.md,2668033092e4d77b65e40d88e34893ae6644f5ca,CVE-2021-24145 805332779,0xMarcio/cve,2016/CVE-2016-4534.md,26686e0cffc011db730a1c5873c9f490d75ca546,CVE-2016-4534 -805332779,0xMarcio/cve,2024/CVE-2024-41965.md,2669cb5bad29a355dca479684870c99b3970576b,GHSA-46PW-V7QW-XC2F 805332779,0xMarcio/cve,2024/CVE-2024-41965.md,2669cb5bad29a355dca479684870c99b3970576b,CVE-2024-41965 +805332779,0xMarcio/cve,2024/CVE-2024-41965.md,2669cb5bad29a355dca479684870c99b3970576b,GHSA-46PW-V7QW-XC2F 805332779,0xMarcio/cve,2007/CVE-2007-5308.md,266a73fbbd40f41cacd1bd8c43de21c901107522,CVE-2007-5308 805332779,0xMarcio/cve,2014/CVE-2014-6963.md,266b9b3d1dbaa90ba7432ca3827e73bc6e100aad,CVE-2014-6963 805332779,0xMarcio/cve,2014/CVE-2014-6963.md,266b9b3d1dbaa90ba7432ca3827e73bc6e100aad,VU#582497 -805332779,0xMarcio/cve,2020/CVE-2020-35551.md,266c008a4e62f6bd58e2f332573dcfdacceb4026,CVE-2020-35551 805332779,0xMarcio/cve,2020/CVE-2020-35551.md,266c008a4e62f6bd58e2f332573dcfdacceb4026,CVE-2020-13799 +805332779,0xMarcio/cve,2020/CVE-2020-35551.md,266c008a4e62f6bd58e2f332573dcfdacceb4026,CVE-2020-35551 805332779,0xMarcio/cve,2022/CVE-2022-48118.md,267004e76765287488048181d52e177603b7d5cb,CVE-2022-48118 -805332779,0xMarcio/cve,2008/CVE-2008-2248.md,267055f4171935591f557de116857b6abfaa6865,MS08-039 805332779,0xMarcio/cve,2008/CVE-2008-2248.md,267055f4171935591f557de116857b6abfaa6865,CVE-2008-2247 +805332779,0xMarcio/cve,2008/CVE-2008-2248.md,267055f4171935591f557de116857b6abfaa6865,MS08-039 805332779,0xMarcio/cve,2008/CVE-2008-2248.md,267055f4171935591f557de116857b6abfaa6865,CVE-2008-2248 805332779,0xMarcio/cve,2024/CVE-2024-1366.md,2671a7143f29bf7ff40808a99a9d3274de83b8a5,CVE-2024-1366 805332779,0xMarcio/cve,2019/CVE-2019-16872.md,2672521bdd6abe70fc033fc527c9272875cdd945,CVE-2019-16872 @@ -19700,8 +19622,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-11334.md,26888b1e46545cb96db1dda914c00c46ce1798fb,CVE-2019-11334 805332779,0xMarcio/cve,2018/CVE-2018-3874.md,2688cff8414d4841caec43f0ad96476538b3603a,CVE-2018-3874 805332779,0xMarcio/cve,2020/CVE-2020-27936.md,2688d8398e2a22e44e5a8b7d8fe80bac24f9eaf8,CVE-2020-27936 -805332779,0xMarcio/cve,2007/CVE-2007-5277.md,2688f9618c289a9a0224056382eb18225cbb5cd3,CVE-2006-4560 805332779,0xMarcio/cve,2007/CVE-2007-5277.md,2688f9618c289a9a0224056382eb18225cbb5cd3,CVE-2007-5277 +805332779,0xMarcio/cve,2007/CVE-2007-5277.md,2688f9618c289a9a0224056382eb18225cbb5cd3,CVE-2006-4560 805332779,0xMarcio/cve,2018/CVE-2018-20211.md,268ab542c71845203020d685f8e67a77729c698c,CVE-2018-20211 805332779,0xMarcio/cve,2015/CVE-2015-3837.md,268c69f45625a7e1a8b69954433484a9fdab6b6f,CVE-2015-3837 805332779,0xMarcio/cve,2023/CVE-2023-46387.md,268c9760b7bcc47d582752d6be3f4e18e2473c70,CVE-2023-46387 @@ -19719,10 +19641,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1914.md,2694754e0ea08fdaebdfafdca16e2a897da320cd,CVE-2019-1914 805332779,0xMarcio/cve,2024/CVE-2024-4059.md,2694f50f380f39f253f44eba52f9532c81798c08,CVE-2024-4059 805332779,0xMarcio/cve,2022/CVE-2022-2932.md,26961a4ad5692fdfb27ec9cfafc3643b7eba5c90,CVE-2022-2932 -805332779,0xMarcio/cve,2021/CVE-2021-34899.md,2696460c78bc4b3320780ae331e61b156343c249,CVE-2021-34899 805332779,0xMarcio/cve,2021/CVE-2021-34899.md,2696460c78bc4b3320780ae331e61b156343c249,ZDI-CAN-14866 -805332779,0xMarcio/cve,2014/CVE-2014-7048.md,2696d9b01ad24338b990445bc405ae09d10e363e,VU#582497 +805332779,0xMarcio/cve,2021/CVE-2021-34899.md,2696460c78bc4b3320780ae331e61b156343c249,CVE-2021-34899 805332779,0xMarcio/cve,2014/CVE-2014-7048.md,2696d9b01ad24338b990445bc405ae09d10e363e,CVE-2014-7048 +805332779,0xMarcio/cve,2014/CVE-2014-7048.md,2696d9b01ad24338b990445bc405ae09d10e363e,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-24394.md,2696ecfe4e40a303e9021ea61454c055318758b3,CVE-2020-24394 805332779,0xMarcio/cve,2022/CVE-2022-32765.md,269759730d1625db82a2aed776e1de31f1ff4b43,CVE-2022-32765 805332779,0xMarcio/cve,2021/CVE-2021-37464.md,2697c504ea1e077310f563f67b0ac36f2b10730a,CVE-2021-37464 @@ -19730,10 +19652,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5617.md,2698c197bcc52995a3d7d0818e1fd95efd29a35d,CVE-2015-5617 805332779,0xMarcio/cve,2023/CVE-2023-43804.md,269a48e6d89283b7f4b65d6245a6958c7eb67f80,CVE-2023-43804 805332779,0xMarcio/cve,2018/CVE-2018-20150.md,269aecba9e48c9a806f5908fdb2c8d8a138f7fc9,CVE-2018-20150 -805332779,0xMarcio/cve,2004/CVE-2004-0105.md,269b7518239d210191b679c005b2f05179db7a8f,VU#513062 805332779,0xMarcio/cve,2004/CVE-2004-0105.md,269b7518239d210191b679c005b2f05179db7a8f,CVE-2004-0105 -805332779,0xMarcio/cve,2015/CVE-2015-5531.md,269b95b788812b75d2cb52fcdca3642f7d8b2c89,CVE-2015-5531 +805332779,0xMarcio/cve,2004/CVE-2004-0105.md,269b7518239d210191b679c005b2f05179db7a8f,VU#513062 805332779,0xMarcio/cve,2015/CVE-2015-5531.md,269b95b788812b75d2cb52fcdca3642f7d8b2c89,MS17-010 +805332779,0xMarcio/cve,2015/CVE-2015-5531.md,269b95b788812b75d2cb52fcdca3642f7d8b2c89,CVE-2015-5531 805332779,0xMarcio/cve,2023/CVE-2023-25355.md,269bbab62fac2c749a4543f3b78f71ad9580d3dd,CVE-2023-25355 805332779,0xMarcio/cve,2015/CVE-2015-7550.md,269d63062ee42b54cd840cdea22fea60d35d87ca,CVE-2015-7550 805332779,0xMarcio/cve,2003/CVE-2003-0780.md,269dfba6c7f89da0b1b4ec1de2b6faff5d38877a,CVE-2003-0780 @@ -19761,8 +19683,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4848.md,26ab5a005d135de1c0b26466b6764c872534180a,CVE-2015-4848 805332779,0xMarcio/cve,2006/CVE-2006-6738.md,26abce48cd9d69d77ddb8e2c49bb23aaf6693777,CVE-2006-6738 805332779,0xMarcio/cve,2017/CVE-2017-10686.md,26ac1ba2ba8223a692b9dcc4ae1e648df7a1d208,CVE-2017-10686 -805332779,0xMarcio/cve,2009/CVE-2009-0565.md,26ace1fb6d2feaed4d04f929319a91d7dc8d1545,MS09-027 805332779,0xMarcio/cve,2009/CVE-2009-0565.md,26ace1fb6d2feaed4d04f929319a91d7dc8d1545,CVE-2009-0565 +805332779,0xMarcio/cve,2009/CVE-2009-0565.md,26ace1fb6d2feaed4d04f929319a91d7dc8d1545,MS09-027 805332779,0xMarcio/cve,2023/CVE-2023-3704.md,26ace35e66b082569400d353db7143c09ca5ffab,CVE-2023-3704 805332779,0xMarcio/cve,2024/CVE-2024-6271.md,26ad05a7cf96c9bbf40aadc05505f7801c5c4db1,CVE-2024-6271 805332779,0xMarcio/cve,2024/CVE-2024-3643.md,26ae0506c28657abc0c164ead46748bb36e55731,CVE-2024-3643 @@ -19775,11 +19697,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21903.md,26b28f5ad54f17fb77fe33a13e304af038ebb2d3,CVE-2022-21903 805332779,0xMarcio/cve,2022/CVE-2022-25481.md,26b295ff76ac97b7fdf1503267be7ee778c8c2c7,CVE-2022-25481 805332779,0xMarcio/cve,2008/CVE-2008-0811.md,26b338b2dfcb78cb07a59492155f913afff1966d,CVE-2008-0811 -805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-037 +805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-035 +805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-060 805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-072 +805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-037 805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,CVE-2009-2493 -805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-060 -805332779,0xMarcio/cve,2009/CVE-2009-2493.md,26b37c5e274c62108c8aa9b8dcea841c583a202c,MS09-035 805332779,0xMarcio/cve,2009/CVE-2009-2504.md,26b41c63a3dda93ac881c59a65b22f2f231d3d0d,MS09-062 805332779,0xMarcio/cve,2009/CVE-2009-2504.md,26b41c63a3dda93ac881c59a65b22f2f231d3d0d,CVE-2009-2504 805332779,0xMarcio/cve,2013/CVE-2013-5120.md,26b43f1bff57cef720869d2fe97989ae62a9b00c,CVE-2013-5120 @@ -19814,19 +19736,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4313.md,26cc2ea24c1ce3c62da0277a47a379e2a7583019,CVE-2011-4313 805332779,0xMarcio/cve,2023/CVE-2023-0160.md,26cefe1723b6780a046cc83ab9d41affe7f00bc4,CVE-2023-0160 805332779,0xMarcio/cve,2021/CVE-2021-23391.md,26cff464ae016f57c0cea613e3d1872395e462f5,CVE-2021-23391 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0775 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0772 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0781 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0774 805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0758 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0762 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0773 805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0769 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0777 805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0778 805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0776 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0768 805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0770 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0777 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0781 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0772 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0773 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0774 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0762 -805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0775 +805332779,0xMarcio/cve,2018/CVE-2018-0774.md,26d14ced2ee3c023631ca36aacbcdb8b1d35789c,CVE-2018-0768 805332779,0xMarcio/cve,2024/CVE-2024-4911.md,26d1ad16bdc44b53d203903e0eb347ba3bf217a3,CVE-2024-4911 805332779,0xMarcio/cve,2023/CVE-2023-34624.md,26d24af967c674535ed9d09f089c3a9b3a2fffab,CVE-2023-34624 805332779,0xMarcio/cve,2023/CVE-2023-33664.md,26d31028a23a89befb1f52be4a2b3771615e1a29,CVE-2023-33664 @@ -19847,8 +19769,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21591.md,26dcc096110163c2aee17d32c36dbdfdde75257c,CVE-2022-21591 805332779,0xMarcio/cve,2016/CVE-2016-0094.md,26dcfdf4e88422958270c992a723b405a1ebc960,CVE-2016-0093 805332779,0xMarcio/cve,2016/CVE-2016-0094.md,26dcfdf4e88422958270c992a723b405a1ebc960,CVE-2016-0096 -805332779,0xMarcio/cve,2016/CVE-2016-0094.md,26dcfdf4e88422958270c992a723b405a1ebc960,CVE-2016-0095 805332779,0xMarcio/cve,2016/CVE-2016-0094.md,26dcfdf4e88422958270c992a723b405a1ebc960,CVE-2016-0094 +805332779,0xMarcio/cve,2016/CVE-2016-0094.md,26dcfdf4e88422958270c992a723b405a1ebc960,CVE-2016-0095 805332779,0xMarcio/cve,2021/CVE-2021-46382.md,26dd1b8545fc9485512a52de04482655a86d5a46,CVE-2021-46382 805332779,0xMarcio/cve,2010/CVE-2010-2164.md,26de3ab786c7a2e133e8b926548ea2f7840a5cfc,CVE-2010-2164 805332779,0xMarcio/cve,2024/CVE-2024-41812.md,26df43f3f86944a1bed58aafa01998b8024c1b5a,GHSA-4GJ5-XJ97-J8FP @@ -19857,8 +19779,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2755.md,26dfa69611773599f230406bfa5dfb5e0e8c1127,CVE-2019-2755 805332779,0xMarcio/cve,2017/CVE-2017-9595.md,26dfb6518487a2fdad2dc6141a9784a8c6c7cbd1,CVE-2017-9595 805332779,0xMarcio/cve,2022/CVE-2022-46491.md,26e02df8e92607023b61b32589e632137369efc8,CVE-2022-46491 -805332779,0xMarcio/cve,2024/CVE-2024-38527.md,26e067df89242af52491f9d3a9ececcdce9abbff,CVE-2024-38527 805332779,0xMarcio/cve,2024/CVE-2024-38527.md,26e067df89242af52491f9d3a9ececcdce9abbff,GHSA-Q6XV-JM4V-349H +805332779,0xMarcio/cve,2024/CVE-2024-38527.md,26e067df89242af52491f9d3a9ececcdce9abbff,CVE-2024-38527 805332779,0xMarcio/cve,2024/CVE-2024-26032.md,26e07a5d1b0d55da8d5caf2a665b3b36864f524a,CVE-2024-26032 805332779,0xMarcio/cve,2024/CVE-2024-36535.md,26e0939fd85fb9399475785061d42da171b15f40,CVE-2024-36535 805332779,0xMarcio/cve,2020/CVE-2020-6807.md,26e0f4dc6858bc718ae4839ba4cfe37fd3983804,CVE-2020-6807 @@ -19872,8 +19794,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-2489.md,26e3f42453ed4aa2f549ed88964a0a075f70d90b,CVE-2004-2489 805332779,0xMarcio/cve,2018/CVE-2018-16395.md,26e42e4a7ed5055ef23a3c3abd68fb587e7a0712,CVE-2018-16395 805332779,0xMarcio/cve,2022/CVE-2022-4141.md,26e4b7f578b4fc987e8179771e523dc914a8bfac,CVE-2022-4141 -805332779,0xMarcio/cve,2014/CVE-2014-5712.md,26e55ea2c11986aeb49585ee10fe75d13660d1f3,CVE-2014-5712 805332779,0xMarcio/cve,2014/CVE-2014-5712.md,26e55ea2c11986aeb49585ee10fe75d13660d1f3,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5712.md,26e55ea2c11986aeb49585ee10fe75d13660d1f3,CVE-2014-5712 805332779,0xMarcio/cve,2023/CVE-2023-0049.md,26e59db8a2b54f6149bf2f41807a9a4db77b6365,CVE-2023-0049 805332779,0xMarcio/cve,2021/CVE-2021-32675.md,26e5f8a8b1be6b8f82e34783ed2f863682e58ea9,CVE-2021-32675 805332779,0xMarcio/cve,2017/CVE-2017-7659.md,26e6147f0b3885ec40a266fc1b00b5bbb415d8a7,CVE-2017-7659 @@ -19887,8 +19809,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-1780.md,26ec240e96faf5c838ff76ef40e1270b02ce9b51,CVE-2009-1780 805332779,0xMarcio/cve,2023/CVE-2023-29583.md,26ec7f1360fdebb6bdbbcb1406e8b0cf545b93d3,CVE-2023-29583 805332779,0xMarcio/cve,2020/CVE-2020-11154.md,26eda0f029bad82cd5985e763401eaf1688ac4b2,CVE-2020-11154 -805332779,0xMarcio/cve,2022/CVE-2022-42430.md,26ee73a56034acb11bc139153627d7728920696f,ZDI-CAN-17543 805332779,0xMarcio/cve,2022/CVE-2022-42430.md,26ee73a56034acb11bc139153627d7728920696f,CVE-2022-42430 +805332779,0xMarcio/cve,2022/CVE-2022-42430.md,26ee73a56034acb11bc139153627d7728920696f,ZDI-CAN-17543 805332779,0xMarcio/cve,2024/CVE-2024-5209.md,26ef3fd0b6f3f46611740ba9a3e574fcc46548f1,CVE-2024-5209 805332779,0xMarcio/cve,2015/CVE-2015-3307.md,26ef9f4c628d73056fae937664e9ebd8ffe729d0,CVE-2015-3307 805332779,0xMarcio/cve,2024/CVE-2024-2193.md,26f040f3fc6d9427045bb31757ceefda60ab9a71,CVE-2024-2193 @@ -19900,9 +19822,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28485.md,26f3d288b925991a7563a42662bebcdd472dba29,CVE-2021-28485 805332779,0xMarcio/cve,2023/CVE-2023-6516.md,26f3ee76464086a253c495daa09e0585dcf806ea,CVE-2023-6516 805332779,0xMarcio/cve,2017/CVE-2017-14715.md,26f432f07f7938dedb9798476cf8f4cf17dcc84d,CVE-2017-14715 -805332779,0xMarcio/cve,2006/CVE-2006-3449.md,26f56d4ae1aaadf2e7ef90d49429a5ea3a918dba,CVE-2006-3449 -805332779,0xMarcio/cve,2006/CVE-2006-3449.md,26f56d4ae1aaadf2e7ef90d49429a5ea3a918dba,CVE-2006-1540 805332779,0xMarcio/cve,2006/CVE-2006-3449.md,26f56d4ae1aaadf2e7ef90d49429a5ea3a918dba,MS06-048 +805332779,0xMarcio/cve,2006/CVE-2006-3449.md,26f56d4ae1aaadf2e7ef90d49429a5ea3a918dba,CVE-2006-1540 +805332779,0xMarcio/cve,2006/CVE-2006-3449.md,26f56d4ae1aaadf2e7ef90d49429a5ea3a918dba,CVE-2006-3449 805332779,0xMarcio/cve,2022/CVE-2022-39810.md,26f5af24e69f62bbe7f3e804873a9f852f5c6e0c,CVE-2022-39810 805332779,0xMarcio/cve,2024/CVE-2024-25187.md,26f6a39242f9350474fc0dda200854b9b75ebafe,CVE-2024-25187 805332779,0xMarcio/cve,2016/CVE-2016-10732.md,26f7458938e12293dc81030836e93775ee07366b,CVE-2016-10732 @@ -19962,8 +19884,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15398.md,2718a67d2bf51cc0c228cf7fe0d97a37a391c125,CVE-2017-15398 805332779,0xMarcio/cve,2017/CVE-2017-20152.md,2718ab053d7d9a3f4b53cd63d12e5ee7c5689b80,CVE-2017-20152 805332779,0xMarcio/cve,2007/CVE-2007-1744.md,2718ee6db71982253d0850eb03f65b82990ecf36,CVE-2007-1744 -805332779,0xMarcio/cve,2023/CVE-2023-37474.md,2718f77dee24cb1cb79d32fbb758cd0f8cfb9fd6,GHSA-PXFV-7RR3-2QJG 805332779,0xMarcio/cve,2023/CVE-2023-37474.md,2718f77dee24cb1cb79d32fbb758cd0f8cfb9fd6,CVE-2023-37474 +805332779,0xMarcio/cve,2023/CVE-2023-37474.md,2718f77dee24cb1cb79d32fbb758cd0f8cfb9fd6,GHSA-PXFV-7RR3-2QJG 805332779,0xMarcio/cve,2015/CVE-2015-4594.md,2719f6f4a3833700435a3423147eba81f0fa8bea,CVE-2015-4594 805332779,0xMarcio/cve,2017/CVE-2017-7183.md,271af8b33893db609e6f10b21bef64744b506232,CVE-2017-7183 805332779,0xMarcio/cve,2020/CVE-2020-35629.md,271bb01455b6b33a6f870bab579f28daf6ceb4b6,CVE-2020-35629 @@ -19973,8 +19895,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-40875.md,271d8cc65776b310b26a2d354811236adf39055f,CVE-2022-40875 805332779,0xMarcio/cve,2021/CVE-2021-21389.md,271e5209a00c058918622ee0d09fee0d62419165,CVE-2021-21389 805332779,0xMarcio/cve,2022/CVE-2022-28598.md,271eaa6aaca8e4d98b23f61fb3ec3fbcaf1bd37c,CVE-2022-28598 -805332779,0xMarcio/cve,2022/CVE-2022-20929.md,271ff1f802f0962fa40465aa2f408e1da8eb3b4c,GHSA-4F6Q-86WW-GMCR 805332779,0xMarcio/cve,2022/CVE-2022-20929.md,271ff1f802f0962fa40465aa2f408e1da8eb3b4c,CVE-2022-20929 +805332779,0xMarcio/cve,2022/CVE-2022-20929.md,271ff1f802f0962fa40465aa2f408e1da8eb3b4c,GHSA-4F6Q-86WW-GMCR 805332779,0xMarcio/cve,2009/CVE-2009-2178.md,272072221b908b7aa9e385e0f7440f152f2bb3d3,CVE-2009-2178 805332779,0xMarcio/cve,2022/CVE-2022-23959.md,2720c3364aef0e51c53285f842a3bc56eb8c0786,CVE-2022-23959 805332779,0xMarcio/cve,2008/CVE-2008-0359.md,272104d90919881214f234ae7d41d8ee3ad276e7,CVE-2008-0359 @@ -20005,8 +19927,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37201.md,273088ab02d0a464bfeb7949a18c2baf02a9dd6d,CVE-2022-37201 805332779,0xMarcio/cve,2024/CVE-2024-1557.md,2730f203715cf3b0ec3b428e5edd2fa9c6d60750,CVE-2024-1557 805332779,0xMarcio/cve,2016/CVE-2016-6893.md,2730f5139225b2f5b2a6cc6aefc8a03982470af8,CVE-2016-6893 -805332779,0xMarcio/cve,2019/CVE-2019-15838.md,273235d6bc90c132e47ab528f83a73be43de8573,CVE-2019-14789 805332779,0xMarcio/cve,2019/CVE-2019-15838.md,273235d6bc90c132e47ab528f83a73be43de8573,CVE-2019-15838 +805332779,0xMarcio/cve,2019/CVE-2019-15838.md,273235d6bc90c132e47ab528f83a73be43de8573,CVE-2019-14789 805332779,0xMarcio/cve,2024/CVE-2024-39002.md,2732e7cae0d1de8dec78c5c8405cb94276865e3c,CVE-2024-39002 805332779,0xMarcio/cve,2018/CVE-2018-7225.md,2733039db01537998728849998374e2b618bbc40,CVE-2018-7225 805332779,0xMarcio/cve,2021/CVE-2021-45608.md,273306bd986a9768b2626afd2b9a4f0a6fa04b22,CVE-2021-45608 @@ -20040,11 +19962,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42629.md,274350e02474c49ae53a1684ae087ef30c654414,CVE-2024-42629 805332779,0xMarcio/cve,2017/CVE-2017-12788.md,2746fa21dc529d36d7f1158952cb1b33711b58c9,CVE-2017-12788 805332779,0xMarcio/cve,2021/CVE-2021-46022.md,274911edf1cf6d948f1232400eecee1505b28c22,CVE-2021-46022 -805332779,0xMarcio/cve,2023/CVE-2023-46256.md,2749d6e284e247c9d033e76db930e791240b9f5a,GHSA-5HVV-Q2R5-RPPW 805332779,0xMarcio/cve,2023/CVE-2023-46256.md,2749d6e284e247c9d033e76db930e791240b9f5a,CVE-2023-46256 +805332779,0xMarcio/cve,2023/CVE-2023-46256.md,2749d6e284e247c9d033e76db930e791240b9f5a,GHSA-5HVV-Q2R5-RPPW 805332779,0xMarcio/cve,2010/CVE-2010-2497.md,2749ed1c26b35041019c7836cc3717432d5f4db0,CVE-2010-2497 -805332779,0xMarcio/cve,2022/CVE-2022-24355.md,274c1d5bdbdae0013ed687ef3ae9fa9d73bff7e4,ZDI-CAN-13910 805332779,0xMarcio/cve,2022/CVE-2022-24355.md,274c1d5bdbdae0013ed687ef3ae9fa9d73bff7e4,CVE-2022-24355 +805332779,0xMarcio/cve,2022/CVE-2022-24355.md,274c1d5bdbdae0013ed687ef3ae9fa9d73bff7e4,ZDI-CAN-13910 805332779,0xMarcio/cve,2024/CVE-2024-22223.md,274c784ee2b57680fe1f7fb1ae28e95e2b2d7f18,CVE-2024-22223 805332779,0xMarcio/cve,2012/CVE-2012-0518.md,274d31d8c09140fcb25f6a06987fae885309a4fa,CVE-2012-3175 805332779,0xMarcio/cve,2012/CVE-2012-0518.md,274d31d8c09140fcb25f6a06987fae885309a4fa,CVE-2012-0518 @@ -20077,8 +19999,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20451.md,27598d4e34c12e452e606899eee5e09ec8fdf163,CVE-2018-20451 805332779,0xMarcio/cve,2019/CVE-2019-18893.md,275a06d53ba76087852c9b8b14df930fcefa77eb,CVE-2019-18893 805332779,0xMarcio/cve,2022/CVE-2022-22748.md,275aba3c729af340fa3da659cfbb2b085fff1786,CVE-2022-22748 -805332779,0xMarcio/cve,2019/CVE-2019-14687.md,275cfa324b07262d78086f737d4429b0c6c1ea04,CVE-2019-14684 805332779,0xMarcio/cve,2019/CVE-2019-14687.md,275cfa324b07262d78086f737d4429b0c6c1ea04,CVE-2019-14687 +805332779,0xMarcio/cve,2019/CVE-2019-14687.md,275cfa324b07262d78086f737d4429b0c6c1ea04,CVE-2019-14684 805332779,0xMarcio/cve,2017/CVE-2017-14243.md,275ead23544d2ddf12a2a87702acc958b0423b55,CVE-2017-14243 805332779,0xMarcio/cve,2017/CVE-2017-17939.md,275f846045c5fb0e721df68077561aed4ebfd2a2,CVE-2017-17939 805332779,0xMarcio/cve,2012/CVE-2012-5908.md,275fea87e3ff9970badbbfe8eeb1ad046e3b1587,CVE-2012-5908 @@ -20091,16 +20013,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-31679.md,276467f610ce03bbcec96d0de041736f64b34d8e,CVE-2021-31679 805332779,0xMarcio/cve,2020/CVE-2020-8576.md,2764730b6ad9e0615b2429ebe43cc972c2f79552,CVE-2020-8576 805332779,0xMarcio/cve,2016/CVE-2016-5591.md,2764a112bda2cba1ee983599d413075d41210c39,CVE-2016-5587 -805332779,0xMarcio/cve,2016/CVE-2016-5591.md,2764a112bda2cba1ee983599d413075d41210c39,CVE-2016-5593 805332779,0xMarcio/cve,2016/CVE-2016-5591.md,2764a112bda2cba1ee983599d413075d41210c39,CVE-2016-5591 +805332779,0xMarcio/cve,2016/CVE-2016-5591.md,2764a112bda2cba1ee983599d413075d41210c39,CVE-2016-5593 805332779,0xMarcio/cve,2009/CVE-2009-2917.md,2765342ba406a4395cfad2f2bcd66cb8105da7d2,CVE-2009-2917 805332779,0xMarcio/cve,2020/CVE-2020-4546.md,2766d00fa29d791596b0ec4567806dbee6fb787d,CVE-2020-4546 805332779,0xMarcio/cve,2019/CVE-2019-11595.md,2767a1a62e8572b6655f0838a24e4a5e70a1e61f,CVE-2019-11595 805332779,0xMarcio/cve,2023/CVE-2023-27102.md,2767c2e978f9480bcdc00ba2905bd716ffaf9b11,CVE-2023-27102 805332779,0xMarcio/cve,2013/CVE-2013-3588.md,2767e9abcfc0980b7aa1211e923c7ccea52fe349,CVE-2013-3588 805332779,0xMarcio/cve,2022/CVE-2022-21663.md,276835163445370018596da4688aa81bf0be3536,CVE-2022-21663 -805332779,0xMarcio/cve,2009/CVE-2009-0021.md,2768cdb503ed71fac648e8acb132e9e59833863a,CVE-2008-5077 805332779,0xMarcio/cve,2009/CVE-2009-0021.md,2768cdb503ed71fac648e8acb132e9e59833863a,CVE-2009-0021 +805332779,0xMarcio/cve,2009/CVE-2009-0021.md,2768cdb503ed71fac648e8acb132e9e59833863a,CVE-2008-5077 805332779,0xMarcio/cve,2008/CVE-2008-5896.md,2768d8d208fcd9748a82ae6883d26a3e0ffbd7b7,CVE-2008-5896 805332779,0xMarcio/cve,2021/CVE-2021-20158.md,2769c778e360ce1c4d522fbba4a4e14cd438ec40,CVE-2021-20158 805332779,0xMarcio/cve,2005/CVE-2005-1294.md,276a2fb3cdad51fb60e1cd490213176e8b898060,CVE-2005-1294 @@ -20113,10 +20035,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3936.md,276bcfb69c73e21068718fe6ee91fb73ff27d140,CVE-2007-3936 805332779,0xMarcio/cve,2023/CVE-2023-35191.md,276bd3bf995829d75a75b0194799e3f4c6f191b5,CVE-2023-35191 805332779,0xMarcio/cve,2016/CVE-2016-0453.md,276c2c3005faa599d0d8bdaaffe9a0600f50e51f,CVE-2016-0453 -805332779,0xMarcio/cve,2013/CVE-2013-2443.md,276c40d62985a10e2a1183ae7c0e9b341574f8ff,CVE-2013-2452 +805332779,0xMarcio/cve,2013/CVE-2013-2443.md,276c40d62985a10e2a1183ae7c0e9b341574f8ff,CVE-2013-2443 805332779,0xMarcio/cve,2013/CVE-2013-2443.md,276c40d62985a10e2a1183ae7c0e9b341574f8ff,CVE-2013-2455 805332779,0xMarcio/cve,2013/CVE-2013-2443.md,276c40d62985a10e2a1183ae7c0e9b341574f8ff,BID-60646 -805332779,0xMarcio/cve,2013/CVE-2013-2443.md,276c40d62985a10e2a1183ae7c0e9b341574f8ff,CVE-2013-2443 +805332779,0xMarcio/cve,2013/CVE-2013-2443.md,276c40d62985a10e2a1183ae7c0e9b341574f8ff,CVE-2013-2452 805332779,0xMarcio/cve,2017/CVE-2017-15973.md,276c790f253bacbd18481d3de44d2b06c993993c,CVE-2017-15973 805332779,0xMarcio/cve,2016/CVE-2016-8516.md,276d05e97216544dd0eb509de777036f928343bb,CVE-2016-8516 805332779,0xMarcio/cve,2017/CVE-2017-5849.md,276d6f8e34ec0b7c5c2b2c4b2f63ba06dc62c93c,CVE-2017-5849 @@ -20138,8 +20060,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1113.md,2777627faeed337568fe63ebc06bb4cc71e79406,CVE-2023-1113 805332779,0xMarcio/cve,2017/CVE-2017-10004.md,2777b3b4b78e08a6c6e655ffcfa78321a38280b7,CVE-2017-10004 805332779,0xMarcio/cve,2021/CVE-2021-44372.md,2778bac1ce11e4fc0afeac00bfd34d1c25273125,CVE-2021-44372 -805332779,0xMarcio/cve,2014/CVE-2014-5757.md,277a04037a2d5cc92f34f1bcb147c42d86849356,CVE-2014-5757 805332779,0xMarcio/cve,2014/CVE-2014-5757.md,277a04037a2d5cc92f34f1bcb147c42d86849356,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5757.md,277a04037a2d5cc92f34f1bcb147c42d86849356,CVE-2014-5757 805332779,0xMarcio/cve,2013/CVE-2013-3766.md,277ad6a761a8386521f9068c4c4e23333c6f07f8,CVE-2013-3766 805332779,0xMarcio/cve,2019/CVE-2019-5860.md,277ae4266419acce3abf17d82b5136998c381b74,CVE-2019-5860 805332779,0xMarcio/cve,2019/CVE-2019-11522.md,277b0de2fad4db890def5f05a9e06faf90417f53,CVE-2019-11522 @@ -20148,49 +20070,49 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-1914.md,277d527ee0deadcfcfcb55d21264010888190b93,CVE-2014-1914 805332779,0xMarcio/cve,2008/CVE-2008-6388.md,277db3aac51aa46211023d82f3d3c7bc2f26c9b7,CVE-2008-6388 805332779,0xMarcio/cve,2022/CVE-2022-2188.md,277e5928bfbd1688457a15ee5b601c816877b9bd,CVE-2022-2188 +805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0954 +805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8122 805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0953 -805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8139 -805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0955 -805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-1022 805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8128 -805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0954 805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0945 -805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8137 805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0946 +805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8137 805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-1022 +805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8139 805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0951 -805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-8122 +805332779,0xMarcio/cve,2018/CVE-2018-8114.md,277e8be157014725e505401ad694e9e2d40e6307,CVE-2018-0955 805332779,0xMarcio/cve,2024/CVE-2024-29748.md,27809285b84b05e1bd699059fd53d248c7425062,CVE-2024-29748 805332779,0xMarcio/cve,2006/CVE-2006-6250.md,2780a031039e812fa2dc74f87794681777915388,CVE-2006-6250 805332779,0xMarcio/cve,2022/CVE-2022-29537.md,2780dc3cd2e82387536a23e6cca47d6ab22585c5,CVE-2022-29537 805332779,0xMarcio/cve,2014/CVE-2014-2586.md,27815d79f138098fadfa1567c0b12ca54ef92d09,CVE-2014-2586 805332779,0xMarcio/cve,2023/CVE-2023-27882.md,2781d00376e605ae88f1484775e0f69c38df10c2,CVE-2023-27882 805332779,0xMarcio/cve,2017/CVE-2017-16133.md,2781eb5b933112193c9772746b052e505be850f7,CVE-2017-16133 -805332779,0xMarcio/cve,2008/CVE-2008-7088.md,278234e5c14d5afa904c683cfdcf135a0875d529,CVE-2008-0251 805332779,0xMarcio/cve,2008/CVE-2008-7088.md,278234e5c14d5afa904c683cfdcf135a0875d529,CVE-2008-7088 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0572 +805332779,0xMarcio/cve,2008/CVE-2008-7088.md,278234e5c14d5afa904c683cfdcf135a0875d529,CVE-2008-0251 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0578 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0574 805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,VU#812969 805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0573 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0608 805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0561 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0560 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0574 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0578 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0571 -805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0607 805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0559 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0607 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0572 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0571 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0608 +805332779,0xMarcio/cve,2011/CVE-2011-0561.md,278268e3ed02088b284f91dfe3351b0f301c104a,CVE-2011-0560 805332779,0xMarcio/cve,2012/CVE-2012-5955.md,2782e7658388e0d85bbd34a0357770e8bb78e23b,CVE-2012-5955 805332779,0xMarcio/cve,2015/CVE-2015-4726.md,2782f52f182aa365ba9003a9000eb3e8b46cc601,CVE-2015-4726 805332779,0xMarcio/cve,2022/CVE-2022-35108.md,278402feaa9314a34b1564d49c1e17fd79b15be5,CVE-2022-35108 -805332779,0xMarcio/cve,2018/CVE-2018-16369.md,27845e57dbb13dd1f1430efa8fa124a8cdef7e2c,CVE-2018-16369 805332779,0xMarcio/cve,2018/CVE-2018-16369.md,27845e57dbb13dd1f1430efa8fa124a8cdef7e2c,CVE-2018-7453 +805332779,0xMarcio/cve,2018/CVE-2018-16369.md,27845e57dbb13dd1f1430efa8fa124a8cdef7e2c,CVE-2018-16369 805332779,0xMarcio/cve,2016/CVE-2016-9409.md,2785081433d63c0fe7f2ac367ec33c5410163682,CVE-2016-9409 805332779,0xMarcio/cve,2024/CVE-2024-7132.md,2785aea58aa4c5aa9dea8031bb4ea0be60ac8342,CVE-2024-7132 805332779,0xMarcio/cve,2023/CVE-2023-38632.md,2785d0d9998e6e8693236702613fbfdcb745a1d2,CVE-2023-38632 805332779,0xMarcio/cve,2023/CVE-2023-33929.md,27868bed66c25ec51c2789e7fad2166ac960a491,CVE-2023-33929 805332779,0xMarcio/cve,2018/CVE-2018-5973.md,2786a87415e658bb31a01871b0e5bbe7bf1f80ff,CVE-2018-5973 -805332779,0xMarcio/cve,2016/CVE-2016-8290.md,2788d531da208a98f1c2fc30155f04f47c337d7c,CVE-2016-8290 805332779,0xMarcio/cve,2016/CVE-2016-8290.md,2788d531da208a98f1c2fc30155f04f47c337d7c,CVE-2016-5633 +805332779,0xMarcio/cve,2016/CVE-2016-8290.md,2788d531da208a98f1c2fc30155f04f47c337d7c,CVE-2016-8290 805332779,0xMarcio/cve,2022/CVE-2022-25371.md,2788f73db53943abb14641370d759024d6113fdb,CVE-2022-25371 805332779,0xMarcio/cve,2024/CVE-2024-7974.md,27896efddc508ee6e8671e2f1a9134e5e71a70ce,CVE-2024-7974 805332779,0xMarcio/cve,2011/CVE-2011-4756.md,2789d2459ed4639ff82d9c60722b8da98cf21bf8,CVE-2011-4756 @@ -20212,8 +20134,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-47875.md,2790bb339100de05c560b5d4bdbddbd9091d7756,CVE-2022-47875 805332779,0xMarcio/cve,2002/CVE-2002-0314.md,2791c23d14542cb3f61fa69b7448a5b8ebd1fc85,CVE-2002-0314 805332779,0xMarcio/cve,2000/CVE-2000-0678.md,279311550ad487e514f77e6535b2b2dc300c4d71,CVE-2000-0678 -805332779,0xMarcio/cve,2014/CVE-2014-1226.md,2794a57638cc7ab8d4c2d27f1267d7ddb02428e0,CVE-2013-6876 805332779,0xMarcio/cve,2014/CVE-2014-1226.md,2794a57638cc7ab8d4c2d27f1267d7ddb02428e0,CVE-2014-1226 +805332779,0xMarcio/cve,2014/CVE-2014-1226.md,2794a57638cc7ab8d4c2d27f1267d7ddb02428e0,CVE-2013-6876 805332779,0xMarcio/cve,2023/CVE-2023-28703.md,2794fb682cd8a5e714961963bcb3b39e2afebb42,CVE-2023-28703 805332779,0xMarcio/cve,2021/CVE-2021-38295.md,279572f3dfe672a487b5a7a9dccf45702a27db65,CVE-2021-38295 805332779,0xMarcio/cve,2014/CVE-2014-8541.md,2795d604f53c9ab405cb15a2327020fd918828c0,CVE-2014-8541 @@ -20226,8 +20148,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21500.md,27985451b5e5b8ee8e46aa857a39218860ba1eb5,CVE-2022-21500 805332779,0xMarcio/cve,2020/CVE-2020-13947.md,279a06ec04602ba65962a0184f29cff441db2c39,CVE-2020-13947 805332779,0xMarcio/cve,2010/CVE-2010-2265.md,279b47df081e851bc4810e63d8fb70c0368d65bd,CVE-2010-1885 -805332779,0xMarcio/cve,2010/CVE-2010-2265.md,279b47df081e851bc4810e63d8fb70c0368d65bd,CVE-2010-2265 805332779,0xMarcio/cve,2010/CVE-2010-2265.md,279b47df081e851bc4810e63d8fb70c0368d65bd,VU#578319 +805332779,0xMarcio/cve,2010/CVE-2010-2265.md,279b47df081e851bc4810e63d8fb70c0368d65bd,CVE-2010-2265 805332779,0xMarcio/cve,2020/CVE-2020-24999.md,279e301879a7bbb9f688f47f1ab70f4f318a21c6,CVE-2020-24999 805332779,0xMarcio/cve,2013/CVE-2013-10003.md,279ea16b67b92a2bada01aec25e80405b1200b0d,CVE-2013-10003 805332779,0xMarcio/cve,2009/CVE-2009-4680.md,279edfc75e2512dd26871ffeaf4c069677f626fc,CVE-2009-4680 @@ -20237,8 +20159,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2288.md,27a04bfc21282ab4d8b7f38a3149eeade325efc4,CVE-2021-2288 805332779,0xMarcio/cve,2015/CVE-2015-8935.md,27a183db03ce084b8adf2a3c14a4870118ccc5f3,CVE-2015-8935 805332779,0xMarcio/cve,2016/CVE-2016-5333.md,27a2de49ebb61d5cb9bacb3539017367130bf320,CVE-2016-5333 -805332779,0xMarcio/cve,2021/CVE-2021-26920.md,27a421b114ae1ef6c649eca6511aab50058e0d67,CVE-2021-26920 805332779,0xMarcio/cve,2021/CVE-2021-26920.md,27a421b114ae1ef6c649eca6511aab50058e0d67,CVE-2021-36749 +805332779,0xMarcio/cve,2021/CVE-2021-26920.md,27a421b114ae1ef6c649eca6511aab50058e0d67,CVE-2021-26920 805332779,0xMarcio/cve,2014/CVE-2014-4503.md,27a4a779ec2ffde0b4aeef7f1ac9a99c4950185a,CVE-2014-4503 805332779,0xMarcio/cve,2020/CVE-2020-3161.md,27a58a9bc629a814346398fc610f543f3713549e,CVE-2020-3161 805332779,0xMarcio/cve,2009/CVE-2009-3556.md,27a5f7330268efb08522b84474945f9e3ad81774,CVE-2009-3556 @@ -20246,15 +20168,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-45477.md,27a6dea0e4ec87fc411ec7e5573111d2b49f169b,CVE-2022-45477 805332779,0xMarcio/cve,2023/CVE-2023-5921.md,27a75d4a3467337361fdfa6b932adff7187fc8fb,CVE-2023-5921 805332779,0xMarcio/cve,2016/CVE-2016-10637.md,27a7777e1e180529fe373addf9d04f3b2ba82156,CVE-2016-10637 -805332779,0xMarcio/cve,2019/CVE-2019-11682.md,27a95bb0f6c7ffa68275ac5374c5aaf9aeab1a8b,CVE-2019-11682 805332779,0xMarcio/cve,2019/CVE-2019-11682.md,27a95bb0f6c7ffa68275ac5374c5aaf9aeab1a8b,CVE-2019-11395 +805332779,0xMarcio/cve,2019/CVE-2019-11682.md,27a95bb0f6c7ffa68275ac5374c5aaf9aeab1a8b,CVE-2019-11682 805332779,0xMarcio/cve,2020/CVE-2020-14566.md,27a9b76bcd89dbb1c06bff5c2281424b45695518,CVE-2020-14566 805332779,0xMarcio/cve,2021/CVE-2021-32550.md,27a9bbad84e061b5aa1ef1b88a906f23078aa272,CVE-2021-32550 805332779,0xMarcio/cve,2020/CVE-2020-9043.md,27ae97c72f501119f25fa77b86294ba465a60082,CVE-2020-9043 805332779,0xMarcio/cve,2023/CVE-2023-1776.md,27aecfcffc06ab65a5df8d4499b1e39937ace37b,CVE-2023-1776 805332779,0xMarcio/cve,2021/CVE-2021-21871.md,27af5855ce97fffd43ae5847b1bdadd0dbdb1d4b,CVE-2021-21871 -805332779,0xMarcio/cve,2008/CVE-2008-4834.md,27af80c485103a649b9363c58bca2dfa0b08bf1e,MS09-001 805332779,0xMarcio/cve,2008/CVE-2008-4834.md,27af80c485103a649b9363c58bca2dfa0b08bf1e,CVE-2008-4834 +805332779,0xMarcio/cve,2008/CVE-2008-4834.md,27af80c485103a649b9363c58bca2dfa0b08bf1e,MS09-001 805332779,0xMarcio/cve,2020/CVE-2020-8394.md,27b1de3ff4a4b0a5ec2892e573225da8300656e9,CVE-2020-8394 805332779,0xMarcio/cve,2017/CVE-2017-17446.md,27b29557ea07247d40fbb6144875981bf1199dd8,CVE-2017-17446 805332779,0xMarcio/cve,2020/CVE-2020-36037.md,27b2c24ecf5bd06caef5cce119d6cfb68e63c92f,CVE-2020-36037 @@ -20271,31 +20193,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4815.md,27bbceed9347e8e4d78d49176d27fead9fc303cd,CVE-2023-4815 805332779,0xMarcio/cve,2021/CVE-2021-46378.md,27bc3b56f77704b8adb60568c7acdf00ad33490e,CVE-2021-46378 805332779,0xMarcio/cve,2022/CVE-2022-2881.md,27bca4821dcf39212040b7cebaaed3afb0b7e60c,CVE-2022-2881 -805332779,0xMarcio/cve,2021/CVE-2021-25975.md,27bd1052bbbc150c52fe6b9a4066d4dd0b9211f8,CVE-2021-25974 805332779,0xMarcio/cve,2021/CVE-2021-25975.md,27bd1052bbbc150c52fe6b9a4066d4dd0b9211f8,CVE-2021-25975 +805332779,0xMarcio/cve,2021/CVE-2021-25975.md,27bd1052bbbc150c52fe6b9a4066d4dd0b9211f8,CVE-2021-25974 805332779,0xMarcio/cve,2020/CVE-2020-25020.md,27bdf98954d891f0af82966735ffcbe01c72d0b0,CVE-2020-25020 805332779,0xMarcio/cve,2022/CVE-2022-4714.md,27be479be64635aceaad4158767e4aa3fe09bf31,CVE-2022-4714 805332779,0xMarcio/cve,2019/CVE-2019-20426.md,27bf1bc59559f02e6afb44960fd880ab381510ce,CVE-2019-20426 805332779,0xMarcio/cve,2023/CVE-2023-6147.md,27bf835af8f2b7cb1e114eb5e1dabd0b7307d5f3,CVE-2023-6147 805332779,0xMarcio/cve,2007/CVE-2007-2426.md,27bfa3854d78c4ea8f70196f04d360dac431195f,CVE-2007-2426 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0150 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0071 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0141 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0136 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0131 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0070 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0133 805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0094 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0137 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0010 805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0151 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0150 805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0132 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0141 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0133 805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0134 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0067 805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0032 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0136 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0137 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0138 805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0035 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0032.md,27bfc69ccd487500ed1044b0de2ce42f683e9dcd,CVE-2017-0015 805332779,0xMarcio/cve,2020/CVE-2020-25143.md,27bfe5d7442e70da0e5256e61a8e338805f95bbd,CVE-2020-25143 805332779,0xMarcio/cve,2023/CVE-2023-1753.md,27bfe64d625f70b5796ef87e27a49d9985729773,CVE-2023-1753 805332779,0xMarcio/cve,2015/CVE-2015-7696.md,27c00a783a188a4827e2e00716e09f2ec35b3c79,CVE-2015-7696 @@ -20303,8 +20225,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3561.md,27c177b26525a4faabda8da442713ca6ad538d50,CVE-2021-3561 805332779,0xMarcio/cve,2021/CVE-2021-33452.md,27c1a774867d36514d72345a8fa07ac045512eee,CVE-2021-33452 805332779,0xMarcio/cve,2020/CVE-2020-2630.md,27c1d3ba3d0c9ac5683efbe09a3171eb3071b16c,CVE-2020-2630 -805332779,0xMarcio/cve,2009/CVE-2009-0081.md,27c1f3d43818c3226596caaf7ea157c3919dd8d9,CVE-2009-0081 805332779,0xMarcio/cve,2009/CVE-2009-0081.md,27c1f3d43818c3226596caaf7ea157c3919dd8d9,MS09-006 +805332779,0xMarcio/cve,2009/CVE-2009-0081.md,27c1f3d43818c3226596caaf7ea157c3919dd8d9,CVE-2009-0081 805332779,0xMarcio/cve,2013/CVE-2013-2186.md,27c2347994fc757d7334c56922799a1ebda7a3af,CVE-2013-2186 805332779,0xMarcio/cve,2013/CVE-2013-0744.md,27c29c3dca3fca1992f1301291310025cf1f3683,CVE-2013-0744 805332779,0xMarcio/cve,2007/CVE-2007-6737.md,27c2b809c4c4ee2c866bc94730926f6b6e23d1d1,CVE-2007-6737 @@ -20329,8 +20251,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19772.md,27cf1c4d182a572e030a6331b1ffc46757508a9e,CVE-2018-19772 805332779,0xMarcio/cve,2018/CVE-2018-5755.md,27cf25b70e8af49fd53bafb40107276149972273,CVE-2018-5755 805332779,0xMarcio/cve,2021/CVE-2021-24528.md,27cf5a7653ff6d939e1f97bb50f0854f0de5998d,CVE-2021-24528 -805332779,0xMarcio/cve,2016/CVE-2016-0514.md,27d1260503092473f9262afe152c98653a32c6ba,CVE-2016-0514 805332779,0xMarcio/cve,2016/CVE-2016-0514.md,27d1260503092473f9262afe152c98653a32c6ba,CVE-2016-0515 +805332779,0xMarcio/cve,2016/CVE-2016-0514.md,27d1260503092473f9262afe152c98653a32c6ba,CVE-2016-0514 805332779,0xMarcio/cve,2009/CVE-2009-1739.md,27d17a111a8a001fbfd5ea493f55940bfd1a3051,CVE-2009-1739 805332779,0xMarcio/cve,2015/CVE-2015-3148.md,27d1bdbedd74ebaf74009217ae3cec6c99a48eff,CVE-2015-3148 805332779,0xMarcio/cve,2017/CVE-2017-3555.md,27d1bfcfbe087cdb0c5d66d1edf93d5fc9ce6a3c,CVE-2017-3555 @@ -20347,8 +20269,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-47065.md,27d5dd9528f66605b73d15ca294c965a19b15490,CVE-2022-47065 805332779,0xMarcio/cve,2022/CVE-2022-21511.md,27d92ecec2748150b68a9df4cfc1e482338ca269,CVE-2022-21511 805332779,0xMarcio/cve,2019/CVE-2019-3835.md,27da1d1ca41e82549c09a18625a9101b10207e72,CVE-2019-3835 -805332779,0xMarcio/cve,2024/CVE-2024-25004.md,27da783a17938fa65479dcf9e93f43c9de64720f,CVE-2024-25003 805332779,0xMarcio/cve,2024/CVE-2024-25004.md,27da783a17938fa65479dcf9e93f43c9de64720f,CVE-2024-25004 +805332779,0xMarcio/cve,2024/CVE-2024-25004.md,27da783a17938fa65479dcf9e93f43c9de64720f,CVE-2024-25003 805332779,0xMarcio/cve,2023/CVE-2023-3129.md,27db72aec82a5c6ef6850592e82307cc7ab2168c,CVE-2023-3129 805332779,0xMarcio/cve,2021/CVE-2021-23392.md,27dbaa6d2b78a91f36a6f8d69eb6f8919f919782,CVE-2021-23392 805332779,0xMarcio/cve,2007/CVE-2007-2327.md,27dbd1852e9c95666c58a35dec82d88c8668aa13,CVE-2007-2327 @@ -20371,8 +20293,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0393.md,27e795e701eadaaf2d09482f7f0fc5820a6f0e59,CVE-2008-0393 805332779,0xMarcio/cve,2008/CVE-2008-0393.md,27e795e701eadaaf2d09482f7f0fc5820a6f0e59,CVE-2008-0361 805332779,0xMarcio/cve,2021/CVE-2021-43975.md,27e7e6dd8fde596f12bffe8f37d77a693ab40eea,CVE-2021-43975 -805332779,0xMarcio/cve,2024/CVE-2024-23329.md,27e87661a4c86a26d9c55f1ef0bb0ff062a4f058,GHSA-HCVP-2CC7-JRWR 805332779,0xMarcio/cve,2024/CVE-2024-23329.md,27e87661a4c86a26d9c55f1ef0bb0ff062a4f058,CVE-2024-23329 +805332779,0xMarcio/cve,2024/CVE-2024-23329.md,27e87661a4c86a26d9c55f1ef0bb0ff062a4f058,GHSA-HCVP-2CC7-JRWR 805332779,0xMarcio/cve,2022/CVE-2022-45331.md,27e88da214e7cf80c5bb9d291fb236c229a6ab8f,CVE-2022-45331 805332779,0xMarcio/cve,2024/CVE-2024-1569.md,27e8af26979173ecdc2e435ea2f75a4e477e8fdd,CVE-2024-1569 805332779,0xMarcio/cve,2020/CVE-2020-10947.md,27ea059fcb49e3ca11f45d229a30d3f08498cf54,CVE-2020-10947 @@ -20392,13 +20314,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-47757.md,27f327eabe1665276e5f31b443b483c81a426ec6,CVE-2022-47757 805332779,0xMarcio/cve,2008/CVE-2008-2225.md,27f340de045d56a9b7a770d939e1c0178f74521c,CVE-2008-2225 805332779,0xMarcio/cve,2021/CVE-2021-40375.md,27f3c09563cc54feb309064053af805431514b99,CVE-2021-40375 -805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23040 -805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23041 -805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23038 -805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23036 +805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23042 805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23039 +805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23038 +805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23041 805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23037 -805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23042 +805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23036 +805332779,0xMarcio/cve,2022/CVE-2022-23039.md,27f47e817dd9d048e227a9699d191fa89af453a1,CVE-2022-23040 805332779,0xMarcio/cve,2021/CVE-2021-35326.md,27f5c105cbb17cd1f7484dafbe51498f7c4316ce,CVE-2021-35326 805332779,0xMarcio/cve,2019/CVE-2019-14799.md,27f5ec3081b35820d50a9b66e8a6e7d56a0ea6ed,CVE-2019-14799 805332779,0xMarcio/cve,2023/CVE-2023-2416.md,27f60ea6f77582bba70f9aea451b88d427cde2ae,CVE-2023-2416 @@ -20417,8 +20339,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21459.md,27feb9aa369bbd85934af5c54c4ce2e3d639be28,CVE-2022-21459 805332779,0xMarcio/cve,2023/CVE-2023-46316.md,27ff863e9c7c01ff493abebb49d0ffb4cab16de5,CVE-2023-46316 805332779,0xMarcio/cve,2017/CVE-2017-7643.md,28009ce458bd322128eb7a9664b4d3918acd050d,CVE-2017-7643 -805332779,0xMarcio/cve,2021/CVE-2021-31584.md,2800e8efaefb53dfbac9cad874309fc80e438b0c,ZSL-2021-5649 805332779,0xMarcio/cve,2021/CVE-2021-31584.md,2800e8efaefb53dfbac9cad874309fc80e438b0c,CVE-2021-31584 +805332779,0xMarcio/cve,2021/CVE-2021-31584.md,2800e8efaefb53dfbac9cad874309fc80e438b0c,ZSL-2021-5649 805332779,0xMarcio/cve,2023/CVE-2023-31296.md,2802396ea33a807bfc21fb9f5087850a4396db1f,CVE-2023-31296 805332779,0xMarcio/cve,2021/CVE-2021-42197.md,28029cac1e1588c05fed9f04790340eb9b511250,CVE-2021-42197 805332779,0xMarcio/cve,2019/CVE-2019-5599.md,28046e308f8179a3fcb34671c61b4df34af3a69d,CVE-2019-5599 @@ -20453,10 +20375,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10025.md,281870d775268003315ef6bbe6f3e3129d5cfda1,CVE-2019-10025 805332779,0xMarcio/cve,2014/CVE-2014-4326.md,281b1ae854c61146bf10cf35a34f45f88d0d056f,CVE-2014-4326 805332779,0xMarcio/cve,2020/CVE-2020-14832.md,281c323f9f6d86f5cba50a829851c9a2f241d110,CVE-2020-14832 -805332779,0xMarcio/cve,2007/CVE-2007-4605.md,281f80c91c849db923b5fa41a4cc51fc11c44515,CVE-2006-1503 -805332779,0xMarcio/cve,2007/CVE-2007-4605.md,281f80c91c849db923b5fa41a4cc51fc11c44515,CVE-2006-1636 805332779,0xMarcio/cve,2007/CVE-2007-4605.md,281f80c91c849db923b5fa41a4cc51fc11c44515,CVE-2007-4605 805332779,0xMarcio/cve,2007/CVE-2007-4605.md,281f80c91c849db923b5fa41a4cc51fc11c44515,CVE-2006-1747 +805332779,0xMarcio/cve,2007/CVE-2007-4605.md,281f80c91c849db923b5fa41a4cc51fc11c44515,CVE-2006-1503 +805332779,0xMarcio/cve,2007/CVE-2007-4605.md,281f80c91c849db923b5fa41a4cc51fc11c44515,CVE-2006-1636 805332779,0xMarcio/cve,2016/CVE-2016-5597.md,2821239802c98a881457edd73b2b591a4dff511c,CVE-2016-5597 805332779,0xMarcio/cve,2022/CVE-2022-4506.md,28212e56bed219e2e6a6c534fe1d33a7d4be7335,CVE-2022-4506 805332779,0xMarcio/cve,2024/CVE-2024-4735.md,2821e3f914ba1aa0b3ce7cf18215ee888da48ceb,CVE-2024-4735 @@ -20468,11 +20390,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-39610.md,28272f22bd99ff915d7e5997286655d7927d572e,CVE-2023-39610 805332779,0xMarcio/cve,2018/CVE-2018-13797.md,282798784527fffc60b555874aff0c93a95afedb,CVE-2018-13797 805332779,0xMarcio/cve,2022/CVE-2022-31325.md,2827b0f2845fb16c7da1982121d8d7873427a948,CVE-2022-31325 -805332779,0xMarcio/cve,2023/CVE-2023-22809.md,28294396c24d02b7ffa066327043cf02d9fcdc5d,CVE-2023-22809 805332779,0xMarcio/cve,2023/CVE-2023-22809.md,28294396c24d02b7ffa066327043cf02d9fcdc5d,CVE-2021-1732 +805332779,0xMarcio/cve,2023/CVE-2023-22809.md,28294396c24d02b7ffa066327043cf02d9fcdc5d,CVE-2023-22809 805332779,0xMarcio/cve,2008/CVE-2008-5621.md,28299ac849222e499484d102a4137050083cd4b3,CVE-2008-5621 -805332779,0xMarcio/cve,2024/CVE-2024-34148.md,2829aad3c465bb235d1566d6247c4275a6c7ca10,CVE-2024-34148 805332779,0xMarcio/cve,2024/CVE-2024-34148.md,2829aad3c465bb235d1566d6247c4275a6c7ca10,CVE-2016-3721 +805332779,0xMarcio/cve,2024/CVE-2024-34148.md,2829aad3c465bb235d1566d6247c4275a6c7ca10,CVE-2024-34148 805332779,0xMarcio/cve,2014/CVE-2014-1903.md,2829bd7566dc861907b1ce18742b7e387f3c18f8,CVE-2014-1903 805332779,0xMarcio/cve,2019/CVE-2019-20434.md,282a11b749d84d85cf61da12681860d04776c7a6,CVE-2019-20434 805332779,0xMarcio/cve,2008/CVE-2008-5279.md,282a29b9deb737a7a45d996aff0be3e138e1290e,CVE-2008-5279 @@ -20524,13 +20446,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6864.md,2846e6698942cbd433882046749ac9f431c55522,CVE-2014-6864 805332779,0xMarcio/cve,2014/CVE-2014-6864.md,2846e6698942cbd433882046749ac9f431c55522,VU#582497 805332779,0xMarcio/cve,2007/CVE-2007-0854.md,28471d2e2be90ca441be0c27c0ce0964fe2533c6,CVE-2007-0854 -805332779,0xMarcio/cve,2009/CVE-2009-2540.md,28474cd273826fbc7c4c1270e05d770779e16d3c,CVE-2009-2540 805332779,0xMarcio/cve,2009/CVE-2009-2540.md,28474cd273826fbc7c4c1270e05d770779e16d3c,CVE-2009-1692 +805332779,0xMarcio/cve,2009/CVE-2009-2540.md,28474cd273826fbc7c4c1270e05d770779e16d3c,CVE-2009-2540 805332779,0xMarcio/cve,2015/CVE-2015-5730.md,2848ef95b2975b2b63d208a9645a4a3572edcdaa,CVE-2015-5730 805332779,0xMarcio/cve,2020/CVE-2020-11155.md,2849c43ecf17009b491dabbbde9e28fd1a414108,CVE-2020-11155 805332779,0xMarcio/cve,2021/CVE-2021-33560.md,284b5f194b946af0dea16282dc02e76b472ab090,CVE-2021-33560 -805332779,0xMarcio/cve,2016/CVE-2016-3289.md,284bbce99ad7559041e778cba8a98d78a6d719b3,CVE-2016-3289 805332779,0xMarcio/cve,2016/CVE-2016-3289.md,284bbce99ad7559041e778cba8a98d78a6d719b3,CVE-2016-3322 +805332779,0xMarcio/cve,2016/CVE-2016-3289.md,284bbce99ad7559041e778cba8a98d78a6d719b3,CVE-2016-3289 805332779,0xMarcio/cve,2016/CVE-2016-10736.md,284c5d9e8accc90bf9e620c22eb3c267b0390fab,CVE-2016-10736 805332779,0xMarcio/cve,2006/CVE-2006-3494.md,284c93acbed3c81b5670749b256fb87410596299,CVE-2006-3494 805332779,0xMarcio/cve,2005/CVE-2005-3233.md,284c9bae613b80fce8155a78d740a83387d751d3,CVE-2005-3233 @@ -20541,11 +20463,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3106.md,284f8f4a62e0e3cb00a2af369a1b5f27f792a164,CVE-2017-3106 805332779,0xMarcio/cve,2012/CVE-2012-1533.md,2850e78c4c61928eadb04bb20a0f8a783da5f411,CVE-2012-3159 805332779,0xMarcio/cve,2012/CVE-2012-1533.md,2850e78c4c61928eadb04bb20a0f8a783da5f411,CVE-2012-1533 -805332779,0xMarcio/cve,2007/CVE-2007-6325.md,2851700040543698c98397fda84b153554d862bc,CVE-2007-6325 805332779,0xMarcio/cve,2007/CVE-2007-6325.md,2851700040543698c98397fda84b153554d862bc,CVE-2006-2726 +805332779,0xMarcio/cve,2007/CVE-2007-6325.md,2851700040543698c98397fda84b153554d862bc,CVE-2007-6325 805332779,0xMarcio/cve,2013/CVE-2013-3753.md,285368383a8a807fea75a0949e49f2be67f574dc,CVE-2013-3753 -805332779,0xMarcio/cve,2005/CVE-2005-3903.md,2853bf5fae2d42cb79b569ea92a8c1c790b7e933,CVE-2005-3903 805332779,0xMarcio/cve,2005/CVE-2005-3903.md,2853bf5fae2d42cb79b569ea92a8c1c790b7e933,CVE-2001-1063 +805332779,0xMarcio/cve,2005/CVE-2005-3903.md,2853bf5fae2d42cb79b569ea92a8c1c790b7e933,CVE-2005-3903 805332779,0xMarcio/cve,2022/CVE-2022-42236.md,28541932eb24f548732335c5dbb3f7b496499b08,CVE-2022-42236 805332779,0xMarcio/cve,2022/CVE-2022-45177.md,285472ba5f48894bf58cd6040085a41b5d53f0e1,CVE-2022-45177 805332779,0xMarcio/cve,2018/CVE-2018-11186.md,2854772a53059607b7ac1aed096bd1b061d86d7a,CVE-2018-11186 @@ -20571,8 +20493,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-10763.md,28611a0a188c10a286d795f704bb1359ccd9e3ee,CVE-2018-10763 805332779,0xMarcio/cve,2006/CVE-2006-6770.md,2861b225a232f34ffb725c6b301838ec95dc0113,CVE-2006-6770 805332779,0xMarcio/cve,2018/CVE-2018-8057.md,286221a633c5ad54c302de459ae7f1286d6114f9,CVE-2018-8057 -805332779,0xMarcio/cve,2012/CVE-2012-2986.md,28627fc365668e821668a1751656f1605a6d034b,CVE-2012-4361 805332779,0xMarcio/cve,2012/CVE-2012-2986.md,28627fc365668e821668a1751656f1605a6d034b,VU#441363 +805332779,0xMarcio/cve,2012/CVE-2012-2986.md,28627fc365668e821668a1751656f1605a6d034b,CVE-2012-4361 805332779,0xMarcio/cve,2012/CVE-2012-2986.md,28627fc365668e821668a1751656f1605a6d034b,CVE-2012-2986 805332779,0xMarcio/cve,2024/CVE-2024-4111.md,28632dc1d6ff2b1516d4c8c945a78b38c8d3a7fa,CVE-2024-4111 805332779,0xMarcio/cve,2017/CVE-2017-2524.md,2864524b932d5d80666b7ce38536dca6dff79e47,CVE-2017-2524 @@ -20580,8 +20502,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1178.md,2864e704ec7d147d853a5330f92d7e830f97bb9a,CVE-2015-1178 805332779,0xMarcio/cve,2006/CVE-2006-3836.md,28657f3ba4b7c90fb6ade2141b7bfba19d4fdd4d,CVE-2006-3836 805332779,0xMarcio/cve,2020/CVE-2020-10767.md,2866569c3efacc1ca035dbff80242c142951eea3,CVE-2020-10767 -805332779,0xMarcio/cve,2016/CVE-2016-2518.md,286699de4025122e0cd36f237d4abdcb457a02bb,CVE-2016-2518 805332779,0xMarcio/cve,2016/CVE-2016-2518.md,286699de4025122e0cd36f237d4abdcb457a02bb,VU#718152 +805332779,0xMarcio/cve,2016/CVE-2016-2518.md,286699de4025122e0cd36f237d4abdcb457a02bb,CVE-2016-2518 805332779,0xMarcio/cve,2020/CVE-2020-6313.md,2867811873a253fb4eda35cd9719b1bc3d8fd505,CVE-2020-6313 805332779,0xMarcio/cve,2006/CVE-2006-1996.md,2867cc507b879eb8ac1a7efc8431d8639e886418,CVE-2006-1996 805332779,0xMarcio/cve,2023/CVE-2023-40766.md,2868af47b3c98ff1a53189ccaefe04bc31c8ef6a,CVE-2023-40766 @@ -20590,8 +20512,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-1467.md,286be4d7cbbcffcdc706dcfb1f9b8be0ae85ea81,CVE-2012-1467 805332779,0xMarcio/cve,2010/CVE-2010-1452.md,286e2e76c6e23ad928c19410c579903fd38fe55b,CVE-2010-1452 805332779,0xMarcio/cve,2024/CVE-2024-2247.md,286ecd94336504780454016f2b74878b9980b5dd,CVE-2024-2247 -805332779,0xMarcio/cve,2024/CVE-2024-27927.md,286ef21e285aa66ad60db2565da489bd2b3feccc,GHSA-3P3P-CGJ7-VGW3 805332779,0xMarcio/cve,2024/CVE-2024-27927.md,286ef21e285aa66ad60db2565da489bd2b3feccc,CVE-2024-27927 +805332779,0xMarcio/cve,2024/CVE-2024-27927.md,286ef21e285aa66ad60db2565da489bd2b3feccc,GHSA-3P3P-CGJ7-VGW3 805332779,0xMarcio/cve,2020/CVE-2020-35898.md,286f1748542a347976375b12f8eedb91b7a45f0e,CVE-2020-35898 805332779,0xMarcio/cve,2021/CVE-2021-39014.md,286fe6bbf99c1da8a8a5a343bb4460597f17d15a,CVE-2021-39014 805332779,0xMarcio/cve,2006/CVE-2006-1955.md,28700e71f4f1810a70c38b698649322b197ef206,CVE-2006-1955 @@ -20623,8 +20545,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-0162.md,287ea62da504bb87c008352796ab275842f1ced1,CVE-2019-0162 805332779,0xMarcio/cve,2018/CVE-2018-7563.md,287ec5f78d8fa5930c7f1842b5185d9766557b00,CVE-2018-7563 805332779,0xMarcio/cve,2024/CVE-2024-27398.md,2880339259e2a6dccd3b638e81004417fc5a79e2,CVE-2024-27398 -805332779,0xMarcio/cve,2014/CVE-2014-7516.md,2880630d9c04e3afd94d9936f3861c57fe4a780e,CVE-2014-7516 805332779,0xMarcio/cve,2014/CVE-2014-7516.md,2880630d9c04e3afd94d9936f3861c57fe4a780e,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7516.md,2880630d9c04e3afd94d9936f3861c57fe4a780e,CVE-2014-7516 805332779,0xMarcio/cve,2021/CVE-2021-24593.md,28808f37ef8299e8882fd6f80f0cb6bf96a423bb,CVE-2021-24593 805332779,0xMarcio/cve,2009/CVE-2009-3149.md,288140361f50f16aa2939986cd81ba3a4e5a01e0,CVE-2009-3149 805332779,0xMarcio/cve,2019/CVE-2019-7255.md,2881e24d975e55aa8d120e2e44f051188ab824fc,CVE-2019-7255 @@ -20650,11 +20572,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-20015.md,288e7a134ed7ae4282a3cb0e20bdd6ff9806dc03,CVE-2016-20015 805332779,0xMarcio/cve,2024/CVE-2024-32341.md,288ee53d7cf6860534d90ff383ca609e5c1d2638,CVE-2024-32341 805332779,0xMarcio/cve,2022/CVE-2022-0897.md,28900e5e76bbe69e115b65c03b99089c76f01be0,CVE-2022-0897 -805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0608 -805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0614 -805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0611 805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0618 805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0607 +805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0614 +805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0611 +805332779,0xMarcio/cve,2013/CVE-2013-0618.md,28905661b553d424f36e50c9fc91a8715b978b44,CVE-2013-0608 805332779,0xMarcio/cve,2003/CVE-2003-1339.md,28908637dff7afefe3b4fe3a7b8b4a0420837a05,CVE-2003-1339 805332779,0xMarcio/cve,2007/CVE-2007-0111.md,28908c6416c9783e5165ccc11501a896cd81f61d,CVE-2007-0111 805332779,0xMarcio/cve,2019/CVE-2019-2571.md,28928d78e9ba65067771e5e1894733d0fd854be5,CVE-2019-2571 @@ -20670,8 +20592,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7509.md,289796c564803da4127bc6aeecadf1a8dae37366,CVE-2014-7509 805332779,0xMarcio/cve,2014/CVE-2014-7509.md,289796c564803da4127bc6aeecadf1a8dae37366,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-22616.md,2897a97060d5fea5d84458eed7306e7cae0320e2,CVE-2023-22616 -805332779,0xMarcio/cve,2014/CVE-2014-7418.md,28988599492aa51e7bc4ad217d6e9c86abf230ac,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7418.md,28988599492aa51e7bc4ad217d6e9c86abf230ac,CVE-2014-7418 +805332779,0xMarcio/cve,2014/CVE-2014-7418.md,28988599492aa51e7bc4ad217d6e9c86abf230ac,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-21022.md,2899d5a9ea55702215ad32806c73ec1fdd994316,CVE-2024-21022 805332779,0xMarcio/cve,2022/CVE-2022-48650.md,289acfff99e982905ca4712be607249c89895242,CVE-2022-48650 805332779,0xMarcio/cve,2006/CVE-2006-7031.md,289b56326174fbd40a6b9f6aeb7949e3ce3a6e64,CVE-2006-7031 @@ -20696,8 +20618,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-4059.md,28acf4c62ffdbe73026cb2f3716ec99ff48756d6,CVE-2009-4059 805332779,0xMarcio/cve,2023/CVE-2023-5973.md,28ad1d01a492d6ad5102d485b6fe07a39dd1b6e4,CVE-2023-5973 805332779,0xMarcio/cve,2009/CVE-2009-1561.md,28ad40cec9438976576c14037799ce45c05e0491,CVE-2009-1561 -805332779,0xMarcio/cve,2014/CVE-2014-6953.md,28ada405c97b79bd9c83f5cb4acfb16fc1e37185,CVE-2014-6953 805332779,0xMarcio/cve,2014/CVE-2014-6953.md,28ada405c97b79bd9c83f5cb4acfb16fc1e37185,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6953.md,28ada405c97b79bd9c83f5cb4acfb16fc1e37185,CVE-2014-6953 805332779,0xMarcio/cve,2021/CVE-2021-33534.md,28adb64e5c714e1851e3c331b7f9c9d534059123,CVE-2021-33534 805332779,0xMarcio/cve,2014/CVE-2014-4701.md,28add5944fc24a6ac7f1c41ed398c12082cf308f,CVE-2014-4702 805332779,0xMarcio/cve,2014/CVE-2014-4701.md,28add5944fc24a6ac7f1c41ed398c12082cf308f,CVE-2014-4701 @@ -20710,8 +20632,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-3443.md,28af49508639e6eccff0f0dd8afac5be9929a316,CVE-2014-3443 805332779,0xMarcio/cve,2023/CVE-2023-50849.md,28b02f31bf975bf534204646a34447ec38de6c77,CVE-2023-50849 805332779,0xMarcio/cve,2020/CVE-2020-14718.md,28b1bed0b0449154ba53aab6851d32f55a55c695,CVE-2020-14718 -805332779,0xMarcio/cve,2014/CVE-2014-6254.md,28b3fcf39f80030f6ddd91e87265b5590e9faa9b,VU#449452 805332779,0xMarcio/cve,2014/CVE-2014-6254.md,28b3fcf39f80030f6ddd91e87265b5590e9faa9b,CVE-2014-6254 +805332779,0xMarcio/cve,2014/CVE-2014-6254.md,28b3fcf39f80030f6ddd91e87265b5590e9faa9b,VU#449452 805332779,0xMarcio/cve,2023/CVE-2023-51014.md,28b47aa824b48f3e8ec8a0879a6ba6809b89db9f,CVE-2023-51014 805332779,0xMarcio/cve,2023/CVE-2023-6985.md,28b482fb68af314fc944f73e892de8364f4864cd,CVE-2023-6985 805332779,0xMarcio/cve,2024/CVE-2024-0219.md,28b55c3e5134956c073a9cf475b302391d36ca4d,CVE-2024-0219 @@ -20722,17 +20644,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-0455.md,28b8673ad01f4c57de45d708c2c036b5045e2a20,CVE-2010-0455 805332779,0xMarcio/cve,2024/CVE-2024-25151.md,28b87782d79ddd3f930fa71001cf84a266c119b2,CVE-2024-25151 805332779,0xMarcio/cve,2009/CVE-2009-2548.md,28b8e45955cee857b090ce6741266b681194c51a,CVE-2009-2548 -805332779,0xMarcio/cve,2020/CVE-2020-10440.md,28b8e90fadc28c280d68695956f283a6cc5d45a9,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10440.md,28b8e90fadc28c280d68695956f283a6cc5d45a9,CVE-2020-10440 805332779,0xMarcio/cve,2020/CVE-2020-10440.md,28b8e90fadc28c280d68695956f283a6cc5d45a9,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10440.md,28b8e90fadc28c280d68695956f283a6cc5d45a9,CVE-2020-10391 805332779,0xMarcio/cve,2005/CVE-2005-1286.md,28b93539f6f6ea2183496265269348da8d5b02c4,CVE-2005-1286 805332779,0xMarcio/cve,2010/CVE-2010-4232.md,28b96e22c277bbfe146526fcc6bec7f4427aef27,CVE-2010-4232 805332779,0xMarcio/cve,2022/CVE-2022-39429.md,28b9c7bbe2f0ea65de624842445b2445c9f0adbd,CVE-2022-39429 805332779,0xMarcio/cve,2022/CVE-2022-2879.md,28ba7daef9fe6faf74a934f4eb5b0bb5ecf4c583,CVE-2022-2879 805332779,0xMarcio/cve,2020/CVE-2020-8604.md,28bb28df43a9bdb4406a104a0aaf2f8408fc5011,CVE-2020-8604 805332779,0xMarcio/cve,2012/CVE-2012-2017.md,28bbe831f65fc2930725d3be745f0cfcdc972c00,CVE-2012-2017 -805332779,0xMarcio/cve,2014/CVE-2014-5787.md,28bcddeb3ee487900e17db8434b4e35250573fca,CVE-2014-5787 805332779,0xMarcio/cve,2014/CVE-2014-5787.md,28bcddeb3ee487900e17db8434b4e35250573fca,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5787.md,28bcddeb3ee487900e17db8434b4e35250573fca,CVE-2014-5787 805332779,0xMarcio/cve,2007/CVE-2007-1454.md,28bd070263e0242e144aa261f3e5b6342834be53,BID-22914 805332779,0xMarcio/cve,2007/CVE-2007-1454.md,28bd070263e0242e144aa261f3e5b6342834be53,CVE-2007-1454 805332779,0xMarcio/cve,2014/CVE-2014-9097.md,28bd736770cf87d9c8f50ea2271b566004b612c9,CVE-2014-9097 @@ -20745,12 +20667,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-2249.md,28c28f80ad829863ebd046f3785ef6bf32314d92,CVE-2014-2249 805332779,0xMarcio/cve,2020/CVE-2020-6167.md,28c2a9c9ff4821fe1c059bc87acd0bf7f480e52e,CVE-2020-6167 805332779,0xMarcio/cve,2023/CVE-2023-22051.md,28c3d4288d65866f5af7b5e3a7de53a4a3705ca5,CVE-2023-22051 -805332779,0xMarcio/cve,2008/CVE-2008-5525.md,28c3fcd3942385332e96a4bd742b9d8678766627,CVE-2006-5745 805332779,0xMarcio/cve,2008/CVE-2008-5525.md,28c3fcd3942385332e96a4bd742b9d8678766627,CVE-2008-5525 +805332779,0xMarcio/cve,2008/CVE-2008-5525.md,28c3fcd3942385332e96a4bd742b9d8678766627,CVE-2006-5745 805332779,0xMarcio/cve,2019/CVE-2019-6438.md,28c40752f8df0386ba0a67cd69e60001dcc0f880,CVE-2019-6438 -805332779,0xMarcio/cve,2017/CVE-2017-6972.md,28c6be5cec3a0fd9896b97e54991f43546cd99cb,CVE-2017-6970 -805332779,0xMarcio/cve,2017/CVE-2017-6972.md,28c6be5cec3a0fd9896b97e54991f43546cd99cb,CVE-2017-6971 805332779,0xMarcio/cve,2017/CVE-2017-6972.md,28c6be5cec3a0fd9896b97e54991f43546cd99cb,CVE-2017-6972 +805332779,0xMarcio/cve,2017/CVE-2017-6972.md,28c6be5cec3a0fd9896b97e54991f43546cd99cb,CVE-2017-6971 +805332779,0xMarcio/cve,2017/CVE-2017-6972.md,28c6be5cec3a0fd9896b97e54991f43546cd99cb,CVE-2017-6970 805332779,0xMarcio/cve,2023/CVE-2023-48842.md,28c7364998c98d6ba34adabc966759fb9a68cafe,CVE-2023-48842 805332779,0xMarcio/cve,2021/CVE-2021-21901.md,28c7b7ae29ed05964a9a1810f716e4a86b8c953a,CVE-2021-21901 805332779,0xMarcio/cve,2008/CVE-2008-5548.md,28c89bce477d99b209adc454ea09dda81b4d6872,CVE-2006-5745 @@ -20802,16 +20724,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1000013.md,28e4d21289e40292b5e9222457c5f281267bb8ca,CVE-2015-1000013 805332779,0xMarcio/cve,2022/CVE-2022-20613.md,28e5500ebf58315c87f79777bd5eabdb844d5262,CVE-2022-20613 805332779,0xMarcio/cve,2022/CVE-2022-21370.md,28e63ad683a72ecc7418103d2fb128d05178b48d,CVE-2022-21370 -805332779,0xMarcio/cve,2011/CVE-2011-0604.md,28e818edced240f29515e15a1e06cf529a3e7f99,CVE-2011-0604 805332779,0xMarcio/cve,2011/CVE-2011-0604.md,28e818edced240f29515e15a1e06cf529a3e7f99,CVE-2011-0587 +805332779,0xMarcio/cve,2011/CVE-2011-0604.md,28e818edced240f29515e15a1e06cf529a3e7f99,CVE-2011-0604 805332779,0xMarcio/cve,2019/CVE-2019-3020.md,28e853cd747f2d5b5fb176af8bce7578d65a9a65,CVE-2019-3020 805332779,0xMarcio/cve,2023/CVE-2023-31486.md,28e894ccd87795c3ddf16e5785c5555d0f076b11,CVE-2023-31486 805332779,0xMarcio/cve,2017/CVE-2017-18219.md,28e8ceeaba7c41e954cab43bc2e5f8e4b8fbab09,CVE-2017-18219 +805332779,0xMarcio/cve,2018/CVE-2018-0746.md,28e983232ad201119fca45cdfa1458e1be67f27c,CVE-2018-0745 805332779,0xMarcio/cve,2018/CVE-2018-0746.md,28e983232ad201119fca45cdfa1458e1be67f27c,CVE-2018-0747 805332779,0xMarcio/cve,2018/CVE-2018-0746.md,28e983232ad201119fca45cdfa1458e1be67f27c,CVE-2018-0746 -805332779,0xMarcio/cve,2018/CVE-2018-0746.md,28e983232ad201119fca45cdfa1458e1be67f27c,CVE-2018-0745 -805332779,0xMarcio/cve,2006/CVE-2006-4594.md,28ea9353e5c88012e528fb4d7642b12a83b84c9c,CVE-2005-1681 805332779,0xMarcio/cve,2006/CVE-2006-4594.md,28ea9353e5c88012e528fb4d7642b12a83b84c9c,CVE-2006-4594 +805332779,0xMarcio/cve,2006/CVE-2006-4594.md,28ea9353e5c88012e528fb4d7642b12a83b84c9c,CVE-2005-1681 805332779,0xMarcio/cve,2012/CVE-2012-4946.md,28eaceb3de7304f51842b31757124f5f0c21f4d5,VU#427547 805332779,0xMarcio/cve,2012/CVE-2012-4946.md,28eaceb3de7304f51842b31757124f5f0c21f4d5,CVE-2012-4946 805332779,0xMarcio/cve,2024/CVE-2024-2308.md,28ead107592ca4888ae0d285e10c06f1cfce05e7,CVE-2024-2308 @@ -20836,12 +20758,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33584.md,28f2811e5b562527beb0f7e78039af2978059b51,CVE-2023-33584 805332779,0xMarcio/cve,2013/CVE-2013-1786.md,28f285108bfa6087e7d6b891396bf6435b59e146,CVE-2013-1786 805332779,0xMarcio/cve,2018/CVE-2018-19487.md,28f3101900445b3b49b30e1fa5b44968c9635163,CVE-2018-19487 +805332779,0xMarcio/cve,2015/CVE-2015-2425.md,28f352971497bb966d6842dd9ff46bdb0c76c9cf,CVE-2015-2383 805332779,0xMarcio/cve,2015/CVE-2015-2425.md,28f352971497bb966d6842dd9ff46bdb0c76c9cf,CVE-2015-2384 805332779,0xMarcio/cve,2015/CVE-2015-2425.md,28f352971497bb966d6842dd9ff46bdb0c76c9cf,CVE-2015-2425 -805332779,0xMarcio/cve,2015/CVE-2015-2425.md,28f352971497bb966d6842dd9ff46bdb0c76c9cf,CVE-2015-2383 805332779,0xMarcio/cve,2020/CVE-2020-28459.md,28f50b86b754085b8cebbad763cf4895ea4ddcdc,CVE-2020-28459 -805332779,0xMarcio/cve,2023/CVE-2023-39362.md,28f627a7d9c8ac3b2bdd6cf4e32a9d285daeb0e5,GHSA-G6FF-58CJ-X3CP 805332779,0xMarcio/cve,2023/CVE-2023-39362.md,28f627a7d9c8ac3b2bdd6cf4e32a9d285daeb0e5,CVE-2023-39362 +805332779,0xMarcio/cve,2023/CVE-2023-39362.md,28f627a7d9c8ac3b2bdd6cf4e32a9d285daeb0e5,GHSA-G6FF-58CJ-X3CP 805332779,0xMarcio/cve,2009/CVE-2009-3895.md,28f75c3fab176caa7593afb88de5bd1aafc7a89a,CVE-2009-3895 805332779,0xMarcio/cve,2022/CVE-2022-34020.md,28f87ad11d396d193628ddd635d1057b9d5f5f0d,CVE-2022-34020 805332779,0xMarcio/cve,2023/CVE-2023-39804.md,28f87ae2d06e965bcbe3532e583c2c4c19895262,CVE-2023-39804 @@ -20851,51 +20773,51 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5264.md,28fc02f81177f0853a8d9bcf6dd87f15634a6237,CVE-2017-5264 805332779,0xMarcio/cve,2023/CVE-2023-2225.md,28fcf45ecccdcc0c5824bf40c4cd6512c85bfe8c,CVE-2023-2225 805332779,0xMarcio/cve,2008/CVE-2008-3290.md,28fd0cf7b0aca286ed6e4e27f17b5c99bbc68d7f,CVE-2008-3290 -805332779,0xMarcio/cve,2023/CVE-2023-33197.md,28fd16af18d4e7580415c00054f73e67c3c887fc,GHSA-6QJX-787V-6PXR 805332779,0xMarcio/cve,2023/CVE-2023-33197.md,28fd16af18d4e7580415c00054f73e67c3c887fc,CVE-2023-33197 +805332779,0xMarcio/cve,2023/CVE-2023-33197.md,28fd16af18d4e7580415c00054f73e67c3c887fc,GHSA-6QJX-787V-6PXR 805332779,0xMarcio/cve,2022/CVE-2022-1211.md,28fd3cf63cd4950dfd5ba1384b6eb47d1cdb1022,CVE-2022-1211 -805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0146 805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0143 -805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0145 +805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0146 805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,MS17-011 -805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,MS17-010 805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0148 805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0144 -805332779,0xMarcio/cve,2023/CVE-2023-36617.md,28feb01d63df4e88d868dce0c90084e2b4cf8d4b,CVE-2023-36617 +805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,MS17-010 +805332779,0xMarcio/cve,2017/CVE-2017-0145.md,28fe5a587f9e5b8cb8bdb910b17cb7eaa89d5634,CVE-2017-0145 805332779,0xMarcio/cve,2023/CVE-2023-36617.md,28feb01d63df4e88d868dce0c90084e2b4cf8d4b,CVE-2023-28755 +805332779,0xMarcio/cve,2023/CVE-2023-36617.md,28feb01d63df4e88d868dce0c90084e2b4cf8d4b,CVE-2023-36617 805332779,0xMarcio/cve,2016/CVE-2016-2066.md,28fec242a0621976ba53b68cda148c5e1da35553,CVE-2016-2066 805332779,0xMarcio/cve,2017/CVE-2017-16690.md,28ff1c146693e5a1b2ded066fd2e00409fb51641,CVE-2017-16690 805332779,0xMarcio/cve,2022/CVE-2022-20826.md,28ff1d2801e0ab63eb344a2b9a5bbac7b5d1ca94,CVE-2022-20826 805332779,0xMarcio/cve,2018/CVE-2018-13439.md,28ffee00a5237e972234e110c211b0fd1716bc18,CVE-2018-13439 -805332779,0xMarcio/cve,2014/CVE-2014-8243.md,2900401ce06cae8fa54f55ed764766435baf9a4a,VU#447516 805332779,0xMarcio/cve,2014/CVE-2014-8243.md,2900401ce06cae8fa54f55ed764766435baf9a4a,CVE-2014-8243 +805332779,0xMarcio/cve,2014/CVE-2014-8243.md,2900401ce06cae8fa54f55ed764766435baf9a4a,VU#447516 805332779,0xMarcio/cve,2008/CVE-2008-2074.md,2900a09c706d96e588c6871c433c9df75c7421eb,CVE-2008-2074 805332779,0xMarcio/cve,2022/CVE-2022-32169.md,2900e290299af2eff7606c9b18590d86575c2a1b,CVE-2022-32169 +805332779,0xMarcio/cve,2017/CVE-2017-8731.md,290177131d41f9a6a94cb76a759ec8946fc0ef62,CVE-2017-8731 805332779,0xMarcio/cve,2017/CVE-2017-8731.md,290177131d41f9a6a94cb76a759ec8946fc0ef62,CVE-2017-8751 805332779,0xMarcio/cve,2017/CVE-2017-8731.md,290177131d41f9a6a94cb76a759ec8946fc0ef62,CVE-2017-8734 -805332779,0xMarcio/cve,2017/CVE-2017-8731.md,290177131d41f9a6a94cb76a759ec8946fc0ef62,CVE-2017-8731 805332779,0xMarcio/cve,2017/CVE-2017-8731.md,290177131d41f9a6a94cb76a759ec8946fc0ef62,CVE-2017-11766 805332779,0xMarcio/cve,2024/CVE-2024-1156.md,29019d224c11fc0bf4c41257a3c0eb475236a866,CVE-2024-1156 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11889 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11930 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11911 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11886 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11912 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11916 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11903 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11905.md,2901c97316de1b058ea20c377497538badc7719b,CVE-2017-11907 805332779,0xMarcio/cve,2021/CVE-2021-41198.md,29025104a2d61a49258b5ba5759e43a24395b5b6,CVE-2021-41198 805332779,0xMarcio/cve,2018/CVE-2018-1040.md,2903f2e701c933a86d21b653bf575f027dedd221,CVE-2018-1040 805332779,0xMarcio/cve,2005/CVE-2005-2540.md,2904b9486273ab8d4dbddc601bce9b886d350ea4,CVE-2005-2540 @@ -20909,15 +20831,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-20992.md,29094bf8dba87c6d9418e79676c18c5bd348f326,CVE-2021-20992 805332779,0xMarcio/cve,2019/CVE-2019-10764.md,2909e0d427962c8c9737ddda9be0c0893677a4fa,CVE-2019-10764 805332779,0xMarcio/cve,2007/CVE-2007-1552.md,290afce3074558ec40a68e6064d2d6a9b7940fdc,CVE-2007-1552 -805332779,0xMarcio/cve,2014/CVE-2014-10008.md,290c96aa5a31a96259af292b6953c54616024b0a,ZSL-2014-5169 805332779,0xMarcio/cve,2014/CVE-2014-10008.md,290c96aa5a31a96259af292b6953c54616024b0a,CVE-2014-10008 +805332779,0xMarcio/cve,2014/CVE-2014-10008.md,290c96aa5a31a96259af292b6953c54616024b0a,ZSL-2014-5169 805332779,0xMarcio/cve,2020/CVE-2020-23930.md,290d1d45ec884532e389cdb0d4caa262ad2d84a6,CVE-2020-23930 805332779,0xMarcio/cve,2021/CVE-2021-44908.md,290d7d61d9d62d47e13b8b59f3f23b013bb120c0,CVE-2021-44908 805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-6020 805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-6021 -805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-6019 -805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-48023 805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-48022 +805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-48023 +805332779,0xMarcio/cve,2023/CVE-2023-6019.md,290da05b51f3e79963d38839aa059306d6d6e996,CVE-2023-6019 805332779,0xMarcio/cve,2023/CVE-2023-27163.md,290de133e41f9e8219d97e14342784366804cee1,CVE-2023-27163 805332779,0xMarcio/cve,2017/CVE-2017-17971.md,2910332b82e1f6925d8650da91a308b855498462,CVE-2017-17971 805332779,0xMarcio/cve,2023/CVE-2023-43988.md,2910512e0b8f993efe1f25b169c746fc86a3ea3f,CVE-2023-43988 @@ -20925,8 +20847,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-50737.md,29106e0b7a941322f6e56bb02e47aa0db180c937,CVE-2023-50737 805332779,0xMarcio/cve,2008/CVE-2008-5236.md,29113392460699c9d36a1f611b1f6d7c54e97aa3,CVE-2008-5236 805332779,0xMarcio/cve,2004/CVE-2004-0313.md,29125868444612847a6b870cddb6e58606f83e09,CVE-2004-0313 -805332779,0xMarcio/cve,2014/CVE-2014-6900.md,2912fa32302cca5cfb067760bf857179a132a54c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6900.md,2912fa32302cca5cfb067760bf857179a132a54c,CVE-2014-6900 +805332779,0xMarcio/cve,2014/CVE-2014-6900.md,2912fa32302cca5cfb067760bf857179a132a54c,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-0800.md,291362171e510a432482ec744abf950acb02a358,CVE-2024-0800 805332779,0xMarcio/cve,2008/CVE-2008-1069.md,2913798e240399ff598ce8edd3c87f17f84361a9,CVE-2008-1069 805332779,0xMarcio/cve,2024/CVE-2024-2233.md,29149a347d629a210412478bd46140feffebf29f,CVE-2024-2233 @@ -20972,8 +20894,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6004.md,292f2a0df2cd4a06a5f9b8b67df6aa7f6fa17255,CVE-2017-6004 805332779,0xMarcio/cve,2020/CVE-2020-10826.md,292f410410789b4531d3f896f64d925d4b472861,CVE-2020-10826 805332779,0xMarcio/cve,2018/CVE-2018-5094.md,29303ef04c9715dd8d6394dfc75e20960f7d1442,CVE-2018-5094 -805332779,0xMarcio/cve,2014/CVE-2014-5933.md,2930d90d3e5b01f9e8c986d87ea438794653c220,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5933.md,2930d90d3e5b01f9e8c986d87ea438794653c220,CVE-2014-5933 +805332779,0xMarcio/cve,2014/CVE-2014-5933.md,2930d90d3e5b01f9e8c986d87ea438794653c220,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-20636.md,29317041bf48484dd8f6dd16bbfc85a300b067cf,CVE-2019-20636 805332779,0xMarcio/cve,2018/CVE-2018-1156.md,293181a31f7444b6d6997fc9ade3037a1d6b8852,CVE-2018-1156 805332779,0xMarcio/cve,2017/CVE-2017-5707.md,29319ab0465200205c88cd3bd9d71b9b9ebc26b6,CVE-2017-5707 @@ -21004,12 +20926,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12232.md,293dbe93e3f4ac3fc6c1566bbd8249c544d97877,CVE-2018-12232 805332779,0xMarcio/cve,2017/CVE-2017-18302.md,293e38873f4b287e1b6cfe2b2ecf0c7ba879479f,CVE-2017-18302 805332779,0xMarcio/cve,2017/CVE-2017-0624.md,293fd31c788d89a6da22bd8af5150d6ad089480b,CVE-2017-0624 -805332779,0xMarcio/cve,2009/CVE-2009-0102.md,2940586e60991ed934e0600311691afef6eb89ac,MS09-074 805332779,0xMarcio/cve,2009/CVE-2009-0102.md,2940586e60991ed934e0600311691afef6eb89ac,CVE-2009-0102 +805332779,0xMarcio/cve,2009/CVE-2009-0102.md,2940586e60991ed934e0600311691afef6eb89ac,MS09-074 805332779,0xMarcio/cve,2005/CVE-2005-3924.md,294212ca639396e8fc122630610341047a097dab,CVE-2005-3924 +805332779,0xMarcio/cve,2018/CVE-2018-6853.md,2942463bd9e69bdf0f7a848686e6d140c918e4fa,CVE-2018-6851 805332779,0xMarcio/cve,2018/CVE-2018-6853.md,2942463bd9e69bdf0f7a848686e6d140c918e4fa,CVE-2018-6857 805332779,0xMarcio/cve,2018/CVE-2018-6853.md,2942463bd9e69bdf0f7a848686e6d140c918e4fa,CVE-2018-6853 -805332779,0xMarcio/cve,2018/CVE-2018-6853.md,2942463bd9e69bdf0f7a848686e6d140c918e4fa,CVE-2018-6851 805332779,0xMarcio/cve,2010/CVE-2010-3486.md,29428c7c85bd130d5716934e795e426fbdca27be,CVE-2010-3486 805332779,0xMarcio/cve,2020/CVE-2020-0531.md,2942d7e51272d24cb371c55f8566c8faed995bfd,CVE-2020-0531 805332779,0xMarcio/cve,2016/CVE-2016-9433.md,2943bbf0ad9a868506d69e6cb0a509e2da094499,CVE-2016-9433 @@ -21031,8 +20953,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2481.md,294a9e37effd1de5ecf346045b403e6a0be43777,CVE-2008-2481 805332779,0xMarcio/cve,2023/CVE-2023-47446.md,294aa131f3372df627e99fa9a0fd05a7e46f62ce,CVE-2023-47446 805332779,0xMarcio/cve,2010/CVE-2010-1690.md,294abe83f9ad3ef7d148932e406ef024d8759e3b,CVE-2010-1690 -805332779,0xMarcio/cve,2010/CVE-2010-1690.md,294abe83f9ad3ef7d148932e406ef024d8759e3b,CVE-2010-0024 805332779,0xMarcio/cve,2010/CVE-2010-1690.md,294abe83f9ad3ef7d148932e406ef024d8759e3b,CVE-2010-0025 +805332779,0xMarcio/cve,2010/CVE-2010-1690.md,294abe83f9ad3ef7d148932e406ef024d8759e3b,CVE-2010-0024 805332779,0xMarcio/cve,2008/CVE-2008-6356.md,294ac6718662449ca28d6ac2a4a4f6e570f565b5,CVE-2008-6356 805332779,0xMarcio/cve,2022/CVE-2022-3800.md,294b6c0658ea64461535aadd19b02e6be3a620c6,CVE-2022-3800 805332779,0xMarcio/cve,2006/CVE-2006-7025.md,294b6f0996d0628da46924a6508c745f7473eb2c,CVE-2006-7025 @@ -21042,27 +20964,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-4288.md,294e7a20c0e84e9699bce222b23b7619ecd15ec9,CVE-2005-4287 805332779,0xMarcio/cve,2005/CVE-2005-4288.md,294e7a20c0e84e9699bce222b23b7619ecd15ec9,CVE-2005-4288 805332779,0xMarcio/cve,2020/CVE-2020-2560.md,294ea69f0186d6dcc0c4b3a0b0425345e102ae4e,CVE-2020-2560 -805332779,0xMarcio/cve,2021/CVE-2021-31468.md,295112ed3e574d1b45e435ab238aa27e28431f00,ZDI-CAN-13620 805332779,0xMarcio/cve,2021/CVE-2021-31468.md,295112ed3e574d1b45e435ab238aa27e28431f00,CVE-2021-31468 +805332779,0xMarcio/cve,2021/CVE-2021-31468.md,295112ed3e574d1b45e435ab238aa27e28431f00,ZDI-CAN-13620 805332779,0xMarcio/cve,2017/CVE-2017-9045.md,2951182ade1a426745980bdb6b10945725fdbb69,CVE-2017-9045 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8658 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8820 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8416 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8443 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8652 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8654 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8418 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8045 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8419 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8451 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8455 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8443 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8444 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8657 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8656 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8451 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8416 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8820 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8060 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8652 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8418 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8657 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8408 -805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8047 805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8417 +805332779,0xMarcio/cve,2015/CVE-2015-8652.md,295120a6525f953f886444297ddbf8cce7988005,CVE-2015-8658 805332779,0xMarcio/cve,2020/CVE-2020-16592.md,2954491e791b14cb851112eceb748b56fadfaf51,CVE-2020-16592 805332779,0xMarcio/cve,2017/CVE-2017-12426.md,2954c4f7c0113f1745816e40aad889aa0148dba9,CVE-2017-12426 805332779,0xMarcio/cve,2019/CVE-2019-19534.md,29553eea7b2bd05c8fab27140c20618434e4e75d,CVE-2019-19534 @@ -21076,16 +20998,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52137.md,2957d7088e29989f1dc320490bf3165fc26ae4d3,GHSA-GHM2-RQ8Q-WRHC 805332779,0xMarcio/cve,2024/CVE-2024-30663.md,2958287ba3745c289fe8aadd5356e3fa1ecebd44,CVE-2024-30663 805332779,0xMarcio/cve,2018/CVE-2018-5695.md,29588568137ccdb62548bc20962d3bc236ac0115,CVE-2018-5695 -805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-1498 -805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-1497 -805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-2859 805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-7182 +805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-2859 +805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-1497 +805332779,0xMarcio/cve,2008/CVE-2008-7182.md,2958ae2479c872daa8ae484c17ad21453275a19a,CVE-2008-1498 805332779,0xMarcio/cve,2021/CVE-2021-23977.md,2958e185c939a0525926efd0b3e62287d6851594,CVE-2021-23977 805332779,0xMarcio/cve,2023/CVE-2023-4699.md,2959d3bb72b6a108c30cf2ded5857bb0f11a351e,CVE-2023-4699 -805332779,0xMarcio/cve,2013/CVE-2013-7175.md,295a00f45f5dedb2317d355205f22933f2d6bb70,CVE-2013-7175 805332779,0xMarcio/cve,2013/CVE-2013-7175.md,295a00f45f5dedb2317d355205f22933f2d6bb70,VU#869702 -805332779,0xMarcio/cve,2023/CVE-2023-40037.md,295a5840c23702c6317930005c810c9ae4c88d26,CVE-2023-34212 +805332779,0xMarcio/cve,2013/CVE-2013-7175.md,295a00f45f5dedb2317d355205f22933f2d6bb70,CVE-2013-7175 805332779,0xMarcio/cve,2023/CVE-2023-40037.md,295a5840c23702c6317930005c810c9ae4c88d26,CVE-2023-40037 +805332779,0xMarcio/cve,2023/CVE-2023-40037.md,295a5840c23702c6317930005c810c9ae4c88d26,CVE-2023-34212 805332779,0xMarcio/cve,2023/CVE-2023-40037.md,295a5840c23702c6317930005c810c9ae4c88d26,CVE-2023-34468 805332779,0xMarcio/cve,2020/CVE-2020-11151.md,295aafac6c921d955357b38cd9352206cc846bbd,CVE-2020-11151 805332779,0xMarcio/cve,2020/CVE-2020-2627.md,295af38aea2f0b026db3cdc032947076530e5c9d,CVE-2020-2627 @@ -21102,8 +21024,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3777.md,2961c4129872e3942930fe892a193d35e9a5eaa2,CVE-2007-3777 805332779,0xMarcio/cve,2014/CVE-2014-4032.md,2961e236b710778ae3f33bb9047d627cb04708a1,CVE-2014-4032 805332779,0xMarcio/cve,2023/CVE-2023-27639.md,29634ff4aba34e869bd32509178059f010a5e4d9,CVE-2023-27639 -805332779,0xMarcio/cve,2014/CVE-2014-7781.md,29641b12df54020fd3e489c6b50ad9e5cbf0fd72,CVE-2014-7781 805332779,0xMarcio/cve,2014/CVE-2014-7781.md,29641b12df54020fd3e489c6b50ad9e5cbf0fd72,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7781.md,29641b12df54020fd3e489c6b50ad9e5cbf0fd72,CVE-2014-7781 805332779,0xMarcio/cve,2007/CVE-2007-1233.md,2964af95f03cdc485b1f2955f4c8479a22a829d1,CVE-2007-1233 805332779,0xMarcio/cve,2020/CVE-2020-25830.md,29658469b65e0d46a41f1777cf2e36919d4c59a9,CVE-2020-25830 805332779,0xMarcio/cve,2022/CVE-2022-25084.md,29665afc1cd279702e8cad57e4effe18cd151ce2,CVE-2022-25084 @@ -21111,13 +21033,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25597.md,2967855dd14cefead84db47bf356ef320c47ed51,CVE-2024-25597 805332779,0xMarcio/cve,2023/CVE-2023-6035.md,2969715e71e3f683ac3f4bf314eef32f5362cdbe,CVE-2023-6035 805332779,0xMarcio/cve,2019/CVE-2019-1619.md,296b70c7bf1951792907cf25604158b3951a166e,CVE-2019-1619 -805332779,0xMarcio/cve,2017/CVE-2017-3219.md,296bffc70fd7175d8f0cc64e9a4fb87b983b85db,CVE-2017-3219 805332779,0xMarcio/cve,2017/CVE-2017-3219.md,296bffc70fd7175d8f0cc64e9a4fb87b983b85db,VU#489392 +805332779,0xMarcio/cve,2017/CVE-2017-3219.md,296bffc70fd7175d8f0cc64e9a4fb87b983b85db,CVE-2017-3219 805332779,0xMarcio/cve,2023/CVE-2023-2570.md,296cc927b0e3531a12d9e00f90366b3faf2f4ff8,CVE-2023-2570 805332779,0xMarcio/cve,2024/CVE-2024-23288.md,296d3ae58b4c88199f495329852423dd25874245,CVE-2024-23288 +805332779,0xMarcio/cve,2011/CVE-2011-5039.md,296dcceee7fe15d6b803e773030228bf76df8531,ZSL-2011-5065 805332779,0xMarcio/cve,2011/CVE-2011-5039.md,296dcceee7fe15d6b803e773030228bf76df8531,CVE-2011-5039 805332779,0xMarcio/cve,2011/CVE-2011-5039.md,296dcceee7fe15d6b803e773030228bf76df8531,ZSL-2011-5064 -805332779,0xMarcio/cve,2011/CVE-2011-5039.md,296dcceee7fe15d6b803e773030228bf76df8531,ZSL-2011-5065 805332779,0xMarcio/cve,2020/CVE-2020-29508.md,296df953fd4e87e7b2e298b24dc27d6f2a564977,CVE-2020-29508 805332779,0xMarcio/cve,2020/CVE-2020-24711.md,296e6b2154f9e3c6fe3052074196528b6a4ac3d4,CVE-2020-24711 805332779,0xMarcio/cve,2020/CVE-2020-36655.md,296ee35856191feddc8654fc96d97da3979d2dfa,CVE-2020-36655 @@ -21137,8 +21059,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-8270.md,29781240cae785528b77208ac9793f6af74978ef,CVE-2019-8270 805332779,0xMarcio/cve,2016/CVE-2016-8284.md,29781a52db979be29b7f02eff92f4be76636bdb8,CVE-2016-8284 805332779,0xMarcio/cve,2017/CVE-2017-12921.md,29785591643cc6a38e8e334a24346978fa63eed1,CVE-2017-12921 -805332779,0xMarcio/cve,2018/CVE-2018-19592.md,297a1571b2fd999d7dadd5a7f36fa4e9713f5429,CVE-2018-19592 805332779,0xMarcio/cve,2018/CVE-2018-19592.md,297a1571b2fd999d7dadd5a7f36fa4e9713f5429,CVE-2018-12441 +805332779,0xMarcio/cve,2018/CVE-2018-19592.md,297a1571b2fd999d7dadd5a7f36fa4e9713f5429,CVE-2018-19592 805332779,0xMarcio/cve,2014/CVE-2014-2844.md,297a593458f54e37952bf0001e221569e203007c,CVE-2014-2844 805332779,0xMarcio/cve,2005/CVE-2005-3142.md,297c08ef3c3c68dddff72a01f0bdf21c62515dea,CVE-2005-3142 805332779,0xMarcio/cve,2006/CVE-2006-5100.md,297c2217fbfafe3d31387a613c70780883b3c50e,CVE-2006-5100 @@ -21159,8 +21081,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-5032.md,298529cc8706aad23b0a7988bdc834e62b6a21bf,CVE-2016-5032 805332779,0xMarcio/cve,2007/CVE-2007-5912.md,2985b88c2d40e44cdf7439b3a6929de4703bd9bf,CVE-2007-5912 805332779,0xMarcio/cve,2022/CVE-2022-41197.md,2985bb733c182115833a465ed5d66e72ea5d46a8,CVE-2022-41197 -805332779,0xMarcio/cve,2024/CVE-2024-28232.md,29860b0992ba0445698afa05d6f86ac87b00abf5,CVE-2024-28232 805332779,0xMarcio/cve,2024/CVE-2024-28232.md,29860b0992ba0445698afa05d6f86ac87b00abf5,GHSA-HCW2-2R9C-GC6P +805332779,0xMarcio/cve,2024/CVE-2024-28232.md,29860b0992ba0445698afa05d6f86ac87b00abf5,CVE-2024-28232 805332779,0xMarcio/cve,2020/CVE-2020-25793.md,2986b9a6282d73c4cfe53ec3dc3d28723c03118d,CVE-2020-25793 805332779,0xMarcio/cve,2006/CVE-2006-1257.md,2986c77539b9358d456844cf656f871f717cf588,CVE-2006-1257 805332779,0xMarcio/cve,2018/CVE-2018-17010.md,2986e674dfbd48f36c04496a371c2cbbe639f87f,CVE-2018-17010 @@ -21173,8 +21095,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6920.md,298bf242399c52b17dd763ab316ad6cc068fd58e,CVE-2017-6920 805332779,0xMarcio/cve,2021/CVE-2021-26318.md,298bfa0df4f6774c14e4d6261e6fbe64fcc32d60,CVE-2021-26318 805332779,0xMarcio/cve,2023/CVE-2023-28226.md,298dd57d8b1af9fbf72248fa3eedacc87c62c8b8,CVE-2023-28226 -805332779,0xMarcio/cve,2014/CVE-2014-5768.md,298eb0318871595529dfb0e641328c796f5f3a51,CVE-2014-5768 805332779,0xMarcio/cve,2014/CVE-2014-5768.md,298eb0318871595529dfb0e641328c796f5f3a51,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5768.md,298eb0318871595529dfb0e641328c796f5f3a51,CVE-2014-5768 805332779,0xMarcio/cve,2017/CVE-2017-16531.md,298eba73d61e9f6d4725e24d39a40637ba94f276,CVE-2017-16531 805332779,0xMarcio/cve,2008/CVE-2008-2807.md,298ebf96166d044f032d4a4f29291e0e1213789f,CVE-2008-2807 805332779,0xMarcio/cve,2012/CVE-2012-1967.md,298fda38cdbd6e5221b7ce5fbd1fcfe623102126,CVE-2012-1967 @@ -21195,10 +21117,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35925.md,2999f10b5bd94d370ba830cc750b5636d1d81b35,CVE-2022-35925 805332779,0xMarcio/cve,2018/CVE-2018-4952.md,299a73eecc68a1561b28dd1568067e0157833623,CVE-2018-4952 805332779,0xMarcio/cve,2022/CVE-2022-23345.md,299a9cda75f69f6429e653779becc7f40b6f34cf,CVE-2022-23345 -805332779,0xMarcio/cve,2017/CVE-2017-0038.md,299ac8ac2c38da88b484c8530de434ccbd9886ad,CVE-2016-3220 805332779,0xMarcio/cve,2017/CVE-2017-0038.md,299ac8ac2c38da88b484c8530de434ccbd9886ad,CVE-2016-3219 -805332779,0xMarcio/cve,2017/CVE-2017-0038.md,299ac8ac2c38da88b484c8530de434ccbd9886ad,CVE-2016-3216 +805332779,0xMarcio/cve,2017/CVE-2017-0038.md,299ac8ac2c38da88b484c8530de434ccbd9886ad,CVE-2016-3220 805332779,0xMarcio/cve,2017/CVE-2017-0038.md,299ac8ac2c38da88b484c8530de434ccbd9886ad,CVE-2017-0038 +805332779,0xMarcio/cve,2017/CVE-2017-0038.md,299ac8ac2c38da88b484c8530de434ccbd9886ad,CVE-2016-3216 805332779,0xMarcio/cve,2021/CVE-2021-21930.md,299b7cb05abe103939e87c467ddda4ab9bf3299f,CVE-2021-21930 805332779,0xMarcio/cve,2019/CVE-2019-2778.md,299c851da62686ac3798868de545885629331b69,CVE-2019-2778 805332779,0xMarcio/cve,2012/CVE-2012-1503.md,299cdc540924bdaabce5edcd66f199fff8df33ef,CVE-2012-1503 @@ -21222,17 +21144,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9994.md,29a661d3d3ca520ac6b5fb621807d5b1c61d0af4,BID-103671 805332779,0xMarcio/cve,2022/CVE-2022-1625.md,29a6c5228cdbebaf58b835e220722d80037165f8,CVE-2022-1625 805332779,0xMarcio/cve,2016/CVE-2016-5037.md,29a902897bb8a7c295acaa0d2af2e68477765443,CVE-2016-5037 -805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,MS17-010 -805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0146 -805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0148 +805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0145 805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0144 805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,MS17-011 +805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0146 +805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0148 +805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,MS17-010 805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0143 -805332779,0xMarcio/cve,2017/CVE-2017-0143.md,29aa1ad732dc30c86c9ee5ca3de548d61a21c30e,CVE-2017-0145 805332779,0xMarcio/cve,2024/CVE-2024-6494.md,29aaa3e34d7d30cae126aea3859304c77c820808,CVE-2024-6494 805332779,0xMarcio/cve,2016/CVE-2016-10647.md,29ab18e9b259f4b179e1c529aaf4d1f372343cac,CVE-2016-10647 -805332779,0xMarcio/cve,2007/CVE-2007-2223.md,29ab8a6f8b8b4e0db8462d48bbb3e9fafbb5bc7c,MS07-042 805332779,0xMarcio/cve,2007/CVE-2007-2223.md,29ab8a6f8b8b4e0db8462d48bbb3e9fafbb5bc7c,CVE-2007-2223 +805332779,0xMarcio/cve,2007/CVE-2007-2223.md,29ab8a6f8b8b4e0db8462d48bbb3e9fafbb5bc7c,MS07-042 805332779,0xMarcio/cve,2023/CVE-2023-26817.md,29ac6507b99f9b195665deadd086b2f5784c0fff,CVE-2023-26817 805332779,0xMarcio/cve,2023/CVE-2023-43291.md,29acc6ee6bdfbd54a20f603cd86f1c540dc0d34b,CVE-2023-43291 805332779,0xMarcio/cve,2021/CVE-2021-46504.md,29ad1e669375591b51a0ec3824ab3c398880f6e2,CVE-2021-46504 @@ -21255,10 +21177,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-14463.md,29b44d290977af5d8145abf272fc2fa6662fd322,CVE-2017-14463 805332779,0xMarcio/cve,2006/CVE-2006-0800.md,29b454ba23c5b8b6637f41af3cda044d2f58cd2b,CVE-2006-0800 805332779,0xMarcio/cve,2016/CVE-2016-4734.md,29b4e651fcc4aea3fe13838ae580a46abc7c24e4,CVE-2016-4733 +805332779,0xMarcio/cve,2016/CVE-2016-4734.md,29b4e651fcc4aea3fe13838ae580a46abc7c24e4,CVE-2016-4611 805332779,0xMarcio/cve,2016/CVE-2016-4734.md,29b4e651fcc4aea3fe13838ae580a46abc7c24e4,CVE-2016-4730 805332779,0xMarcio/cve,2016/CVE-2016-4734.md,29b4e651fcc4aea3fe13838ae580a46abc7c24e4,CVE-2016-4734 805332779,0xMarcio/cve,2016/CVE-2016-4734.md,29b4e651fcc4aea3fe13838ae580a46abc7c24e4,CVE-2016-4735 -805332779,0xMarcio/cve,2016/CVE-2016-4734.md,29b4e651fcc4aea3fe13838ae580a46abc7c24e4,CVE-2016-4611 805332779,0xMarcio/cve,2022/CVE-2022-35796.md,29b592d999edf09045ec616d0497a71ad65f63fc,CVE-2022-35796 805332779,0xMarcio/cve,2021/CVE-2021-45268.md,29b768e08f801423bf11b028da135f3ada60f2b1,CVE-2021-45268 805332779,0xMarcio/cve,2024/CVE-2024-28764.md,29b99e977d629d89e2228b18629d34ad5ed7969e,CVE-2024-28764 @@ -21271,14 +21193,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-3386.md,29bdc75edeedc0f61c214606ec77159f751f0d1e,CVE-2011-3386 805332779,0xMarcio/cve,2017/CVE-2017-14439.md,29bdeb9e514643fa273400553b7902aadf549a4b,CVE-2017-14439 805332779,0xMarcio/cve,2007/CVE-2007-6499.md,29be873e42684e6043e5dd0a6b3e7efe8c0b37a9,CVE-2007-6499 -805332779,0xMarcio/cve,2012/CVE-2012-1827.md,29be96f95c74d01f56336f8090897065fe321539,VU#773035 805332779,0xMarcio/cve,2012/CVE-2012-1827.md,29be96f95c74d01f56336f8090897065fe321539,CVE-2012-1827 +805332779,0xMarcio/cve,2012/CVE-2012-1827.md,29be96f95c74d01f56336f8090897065fe321539,VU#773035 805332779,0xMarcio/cve,2019/CVE-2019-15701.md,29bec9d6e53a1aada8bcef46de297d03e7ae995e,CVE-2019-15701 805332779,0xMarcio/cve,2018/CVE-2018-7580.md,29c0b656c2f48d851399d3bf862b93e93f422d35,CVE-2018-7580 805332779,0xMarcio/cve,2018/CVE-2018-16403.md,29c1065256a6f7dfe0d6da196620c72285fcf0d7,CVE-2018-16403 805332779,0xMarcio/cve,2019/CVE-2019-7433.md,29c1938a99599f86d04fc04484298eba8c7da511,CVE-2019-7433 -805332779,0xMarcio/cve,2023/CVE-2023-30860.md,29c2d2b62209b691d4a5469eeee247b30958e831,GHSA-XR9H-P2RC-RPQM 805332779,0xMarcio/cve,2023/CVE-2023-30860.md,29c2d2b62209b691d4a5469eeee247b30958e831,CVE-2023-30860 +805332779,0xMarcio/cve,2023/CVE-2023-30860.md,29c2d2b62209b691d4a5469eeee247b30958e831,GHSA-XR9H-P2RC-RPQM 805332779,0xMarcio/cve,2020/CVE-2020-14533.md,29c525323d729a6512e0c5851db673e6e91bad92,CVE-2020-14533 805332779,0xMarcio/cve,2020/CVE-2020-36161.md,29c59d5eedc698f9e66b60a4b2d43c997aba4bf1,CVE-2020-36161 805332779,0xMarcio/cve,2021/CVE-2021-21954.md,29c5e1b4be2416d29b5c735cbb301d013727cba2,CVE-2021-21954 @@ -21286,8 +21208,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-3628.md,29c83e25175bfd54b9caec298cc0ef5b26f74efe,CVE-2015-3628 805332779,0xMarcio/cve,2022/CVE-2022-2732.md,29c8b419aaacf47f0db990bb026497073dedc86d,CVE-2022-2732 805332779,0xMarcio/cve,2020/CVE-2020-11682.md,29c9187259a1b85c3d3e9fac0b8315b474a4fe40,CVE-2020-11682 -805332779,0xMarcio/cve,2019/CVE-2019-17501.md,29c9458e562e1efbdf8d4ca60e1c737b6655a164,CVE-2019-17501 805332779,0xMarcio/cve,2019/CVE-2019-17501.md,29c9458e562e1efbdf8d4ca60e1c737b6655a164,CVE-2019-16405 +805332779,0xMarcio/cve,2019/CVE-2019-17501.md,29c9458e562e1efbdf8d4ca60e1c737b6655a164,CVE-2019-17501 805332779,0xMarcio/cve,2014/CVE-2014-7380.md,29ca2d148b9638b4fcfba342434b7479d638be1d,CVE-2014-7380 805332779,0xMarcio/cve,2014/CVE-2014-7380.md,29ca2d148b9638b4fcfba342434b7479d638be1d,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-3640.md,29cae9e947bfd086b8a0641496e246fc7b0d227d,CVE-2020-3640 @@ -21304,16 +21226,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-3059.md,29ceedbcd818277ba03429b2bb08751471ff5ab2,CVE-2024-3059 805332779,0xMarcio/cve,2013/CVE-2013-2574.md,29cf2f35c77cd47b8037a33ce48c6df4df9f7f77,CVE-2013-2574 805332779,0xMarcio/cve,2015/CVE-2015-2041.md,29cf41f1c051df8a58cd4baaa3bb09c90dd22bf8,CVE-2015-2041 -805332779,0xMarcio/cve,2017/CVE-2017-13102.md,29cfc9bffccfb43bcb50b136354d2f88b405f66b,VU#787952 805332779,0xMarcio/cve,2017/CVE-2017-13102.md,29cfc9bffccfb43bcb50b136354d2f88b405f66b,CVE-2017-13102 +805332779,0xMarcio/cve,2017/CVE-2017-13102.md,29cfc9bffccfb43bcb50b136354d2f88b405f66b,VU#787952 805332779,0xMarcio/cve,2021/CVE-2021-21574.md,29d18fbe9aa788946b223d4a5682a6f6c72ea90f,CVE-2021-21574 805332779,0xMarcio/cve,2014/CVE-2014-8889.md,29d27e18fc50e468b8f45397c8d6d5fb2aff8853,CVE-2014-8889 805332779,0xMarcio/cve,2020/CVE-2020-11942.md,29d38191b8fe4cc07169a54f700e420382da84d2,CVE-2020-11942 805332779,0xMarcio/cve,2019/CVE-2019-11765.md,29d3ea84998100e866594c2a13621974d505931d,CVE-2019-11765 805332779,0xMarcio/cve,2021/CVE-2021-38136.md,29d3f5ce79cece42dbf753babb30ea80707d2522,CVE-2021-38136 805332779,0xMarcio/cve,2017/CVE-2017-7767.md,29d5964588ca6a944763da8dd9603f84acb4e696,CVE-2017-7767 -805332779,0xMarcio/cve,2015/CVE-2015-8446.md,29d65c842191215e25e747c33b9aa10d0b70ba56,CVE-2015-8438 805332779,0xMarcio/cve,2015/CVE-2015-8446.md,29d65c842191215e25e747c33b9aa10d0b70ba56,CVE-2015-8446 +805332779,0xMarcio/cve,2015/CVE-2015-8446.md,29d65c842191215e25e747c33b9aa10d0b70ba56,CVE-2015-8438 805332779,0xMarcio/cve,2018/CVE-2018-11005.md,29d681eb6935a6287e8394038d20967a8976d653,CVE-2018-11005 805332779,0xMarcio/cve,2022/CVE-2022-4417.md,29d7894691732227b88ba3f3ae93c6c17e3cf19e,CVE-2022-4417 805332779,0xMarcio/cve,2016/CVE-2016-9349.md,29d7c0414a4cda9fb90449e5c6cf8b45171c2b21,CVE-2016-9349 @@ -21338,8 +21260,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25158.md,29e32902c83fbcf64063aa9a0b8e774f80a41ce2,CVE-2021-25158 805332779,0xMarcio/cve,2008/CVE-2008-6222.md,29e33a09082bd63b8cf9630979aec48e9ac85063,CVE-2008-6222 805332779,0xMarcio/cve,2022/CVE-2022-4788.md,29e35351cdd0c9445e65bc361dae932ad0c77f0c,CVE-2022-4788 -805332779,0xMarcio/cve,2024/CVE-2024-32358.md,29e3cc64d4d77eeaa8f94d5f3cae4acd65c9a0c9,CVE-2024-43033 805332779,0xMarcio/cve,2024/CVE-2024-32358.md,29e3cc64d4d77eeaa8f94d5f3cae4acd65c9a0c9,CVE-2024-32358 +805332779,0xMarcio/cve,2024/CVE-2024-32358.md,29e3cc64d4d77eeaa8f94d5f3cae4acd65c9a0c9,CVE-2024-43033 805332779,0xMarcio/cve,2018/CVE-2018-19600.md,29e4754a87b1add5d77c2ca7d1272d130dfea947,CVE-2018-19600 805332779,0xMarcio/cve,2017/CVE-2017-5115.md,29e4c94dfd86e2c0a461b5189186ac9b5d63362e,CVE-2017-5115 805332779,0xMarcio/cve,2016/CVE-2016-8285.md,29e59daa9090463a98ed5a9aa264d056e93f4710,CVE-2016-8285 @@ -21368,23 +21290,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5881.md,29f36a2ce008878586345e1c4c5f02d44d47e83c,CVE-2014-5881 805332779,0xMarcio/cve,2014/CVE-2014-5881.md,29f36a2ce008878586345e1c4c5f02d44d47e83c,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-33068.md,29f384603c1b66af254e035e6e2ac12ae9546321,CVE-2022-33068 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4109 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1098 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4112 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1100 805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4113 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4114 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1096 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1102 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4111 -805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4115 805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4111 805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1099 805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1104 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4112 805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1102 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1098 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1096 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-1100 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4114 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4120 +805332779,0xMarcio/cve,2016/CVE-2016-4163.md,29f3ea84cf135bc71b9239459f0b930a415f6f69,CVE-2016-4109 805332779,0xMarcio/cve,2024/CVE-2024-28252.md,29f5ae4db884f50435a6a7d2dcdae8a8ade7ba3d,CVE-2024-28252 805332779,0xMarcio/cve,2013/CVE-2013-4949.md,29f649b887cc94969ef4edf4ad37d2e787c6886d,CVE-2013-4949 805332779,0xMarcio/cve,2023/CVE-2023-47534.md,29f7557c6f0c35b1c45e80211c3950d7650976c8,CVE-2023-47534 @@ -21393,28 +21315,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15716.md,29f86c95fa9c4fe01a1b17bebc65af7350672d53,CVE-2020-15716 805332779,0xMarcio/cve,2010/CVE-2010-2450.md,29f8e3f5706fc56fe8e2cf6556c2c6e7464fc610,CVE-2010-2450 805332779,0xMarcio/cve,2015/CVE-2015-3268.md,29f92405f147f65d178ec6bbfbd4ae1625624849,CVE-2015-3268 -805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-1020 805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-0997 +805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-0870 805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-1018 805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-0991 -805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-0870 +805332779,0xMarcio/cve,2018/CVE-2018-0870.md,29f92df592c7e6fae202dc7f60660f68eee3a51b,CVE-2018-1020 805332779,0xMarcio/cve,2007/CVE-2007-4985.md,29fafecb8ae5ca7c7664d30b168277d02103e1af,CVE-2007-4985 805332779,0xMarcio/cve,2017/CVE-2017-16117.md,29fb0b2870fbb72969a11789ce72a08ae7d0f4ca,CVE-2017-16117 805332779,0xMarcio/cve,2019/CVE-2019-16404.md,29fcb039b108274b610eff487d30f6beef3a74e4,CVE-2019-16404 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5559 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5557 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5563 805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5134 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5127 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5550 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5539 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5130 805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5561 805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5540 805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5551 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5556 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5563 805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5564 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5130 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5557 -805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5539 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5556 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5559 805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5565 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5127 +805332779,0xMarcio/cve,2015/CVE-2015-5127.md,29fd41830928952561150ce96742c60cc3e0a69a,CVE-2015-5550 805332779,0xMarcio/cve,2002/CVE-2002-0649.md,29fd9c5ba49908975a3d3e17a32b2188926b9cb1,MS02-039 805332779,0xMarcio/cve,2002/CVE-2002-0649.md,29fd9c5ba49908975a3d3e17a32b2188926b9cb1,CVE-2002-0649 805332779,0xMarcio/cve,2017/CVE-2017-10200.md,29fe043b8682457e178de83e6517543f5d8b673a,CVE-2017-10200 @@ -21422,10 +21344,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3576.md,29ffccaee685ffd076dfc927de3e5c15496fde21,CVE-2018-3576 805332779,0xMarcio/cve,2015/CVE-2015-5591.md,2a0110544baad03edf1ddafba48b8169473b3b61,CVE-2015-5591 805332779,0xMarcio/cve,2020/CVE-2020-27248.md,2a013cac2cddf6b7ae72e4deaefb0ba0db1f6991,CVE-2020-27248 -805332779,0xMarcio/cve,2016/CVE-2016-3588.md,2a01634cd167948d0ae298de8defdd5fd8cec64f,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3588.md,2a01634cd167948d0ae298de8defdd5fd8cec64f,CVE-2016-3588 -805332779,0xMarcio/cve,2014/CVE-2014-5816.md,2a01fd85d5f4a3c1f3e843fe063fb25ead05a9cc,CVE-2014-5816 +805332779,0xMarcio/cve,2016/CVE-2016-3588.md,2a01634cd167948d0ae298de8defdd5fd8cec64f,BID-91787 805332779,0xMarcio/cve,2014/CVE-2014-5816.md,2a01fd85d5f4a3c1f3e843fe063fb25ead05a9cc,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5816.md,2a01fd85d5f4a3c1f3e843fe063fb25ead05a9cc,CVE-2014-5816 805332779,0xMarcio/cve,2008/CVE-2008-3941.md,2a023d2bad58febce1645984e2296f63b2345cdb,CVE-2008-3941 805332779,0xMarcio/cve,2021/CVE-2021-45226.md,2a028df221189a5cdc6add22b8747fd0584e65b7,CVE-2021-45226 805332779,0xMarcio/cve,2018/CVE-2018-17096.md,2a0440f644dce692c1fa972701e937b22ea8c8f7,CVE-2018-17096 @@ -21458,8 +21380,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-40930.md,2a0bdb96384d396918d629b6dcd9cbb2fb2e340f,CVE-2023-40930 805332779,0xMarcio/cve,2022/CVE-2022-25485.md,2a0c8562005e0ce30b6290a49068f798f6e787d4,CVE-2022-25485 805332779,0xMarcio/cve,2017/CVE-2017-7544.md,2a0ce970e2151bda769ed521ae5c458a7a3cf74c,CVE-2017-7544 -805332779,0xMarcio/cve,2015/CVE-2015-9215.md,2a0da2f7b0032820526c90e3e22e2480ade344ee,CVE-2015-9215 805332779,0xMarcio/cve,2015/CVE-2015-9215.md,2a0da2f7b0032820526c90e3e22e2480ade344ee,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9215.md,2a0da2f7b0032820526c90e3e22e2480ade344ee,CVE-2015-9215 805332779,0xMarcio/cve,2009/CVE-2009-3707.md,2a0dc1a8d9c393f56a91d4376d4399c2e0b17ecb,CVE-2009-3707 805332779,0xMarcio/cve,2020/CVE-2020-13558.md,2a0df51d0b79b4f6f8b2072f306f36950bfdc38d,CVE-2020-13558 805332779,0xMarcio/cve,2018/CVE-2018-19915.md,2a0f3498c279d1e76cb303be7db8a2d5f8ca1f8c,CVE-2018-19915 @@ -21477,21 +21399,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22204.md,2a16b6107ad8fdc429b8788b2939a04cdec1d388,CVE-2021-22205 805332779,0xMarcio/cve,2021/CVE-2021-22204.md,2a16b6107ad8fdc429b8788b2939a04cdec1d388,CVE-2021-22204 805332779,0xMarcio/cve,2008/CVE-2008-2748.md,2a16e1351c71cabaa1f530c1310a0acd862fb74d,CVE-2008-2748 -805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-4299 -805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-4300 805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-6452 +805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-4300 805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-6542 805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-4298 +805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-4299 805332779,0xMarcio/cve,2014/CVE-2014-6542.md,2a17e57962598ec43d4acb6c927dfb358e70f6f8,CVE-2014-6454 805332779,0xMarcio/cve,2020/CVE-2020-10139.md,2a17e7eef4c5b18fdc9fd3b7c6ff4c6c9126cb08,CVE-2020-10139 805332779,0xMarcio/cve,2018/CVE-2018-9998.md,2a182a55f7c1b8a851bff7dcc598ea26624813f6,CVE-2018-9998 805332779,0xMarcio/cve,2024/CVE-2024-28883.md,2a182f3f87bf29a1f554670ef4dc55fe0faa513e,CVE-2024-28883 805332779,0xMarcio/cve,2023/CVE-2023-22006.md,2a18551c20e604aaeb7ac0dcd2ccbc5e3ef04d7f,CVE-2023-22006 805332779,0xMarcio/cve,2022/CVE-2022-24615.md,2a18e3d05123b782cb16dbff6e94d61d4f91433a,CVE-2022-24615 -805332779,0xMarcio/cve,2023/CVE-2023-38296.md,2a192762a9f50a93b4b13af38621ac4de420e5ee,VU#68 +805332779,0xMarcio/cve,2023/CVE-2023-38296.md,2a192762a9f50a93b4b13af38621ac4de420e5ee,CVE-2023-38296 805332779,0xMarcio/cve,2023/CVE-2023-38296.md,2a192762a9f50a93b4b13af38621ac4de420e5ee,VU#61 +805332779,0xMarcio/cve,2023/CVE-2023-38296.md,2a192762a9f50a93b4b13af38621ac4de420e5ee,VU#68 805332779,0xMarcio/cve,2023/CVE-2023-38296.md,2a192762a9f50a93b4b13af38621ac4de420e5ee,VU#66 -805332779,0xMarcio/cve,2023/CVE-2023-38296.md,2a192762a9f50a93b4b13af38621ac4de420e5ee,CVE-2023-38296 805332779,0xMarcio/cve,2013/CVE-2013-3029.md,2a1a70fe5f5d20f180d162babe6e868c9716530d,CVE-2013-3029 805332779,0xMarcio/cve,2020/CVE-2020-5724.md,2a1a8ea35f93c4f0fb215fa68981e1867543fe6f,CVE-2020-5724 805332779,0xMarcio/cve,2012/CVE-2012-5867.md,2a1aee6eb6360cfc5f17e40fbceb6e03ac58b0a0,CVE-2012-5867 @@ -21507,26 +21429,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2837.md,2a21ac8d3845b3e1c91572fa488fffb0f14f8fc5,CVE-2024-2837 805332779,0xMarcio/cve,2016/CVE-2016-10742.md,2a21c6c7f7f67b05fe13dbea5036e87001a15f5e,CVE-2016-10742 805332779,0xMarcio/cve,2021/CVE-2021-3402.md,2a23bc7a44391241fd081850fb9a0ac5a534e928,CVE-2021-3402 -805332779,0xMarcio/cve,2024/CVE-2024-1709.md,2a24eb3600801bce9013d744fa7d7316b7126759,CVE-2024-1708 805332779,0xMarcio/cve,2024/CVE-2024-1709.md,2a24eb3600801bce9013d744fa7d7316b7126759,CVE-2024-21762 -805332779,0xMarcio/cve,2024/CVE-2024-1709.md,2a24eb3600801bce9013d744fa7d7316b7126759,CVE-2024-23113 805332779,0xMarcio/cve,2024/CVE-2024-1709.md,2a24eb3600801bce9013d744fa7d7316b7126759,CVE-2024-1709 +805332779,0xMarcio/cve,2024/CVE-2024-1709.md,2a24eb3600801bce9013d744fa7d7316b7126759,CVE-2024-1708 +805332779,0xMarcio/cve,2024/CVE-2024-1709.md,2a24eb3600801bce9013d744fa7d7316b7126759,CVE-2024-23113 805332779,0xMarcio/cve,2024/CVE-2024-24781.md,2a25780692fe9fe0597fce330e94f4e252ffffb6,CVE-2024-24781 -805332779,0xMarcio/cve,2007/CVE-2007-2442.md,2a277257f119b4ae8cdcc6e62e82f3e36e1c8eec,VU#356961 805332779,0xMarcio/cve,2007/CVE-2007-2442.md,2a277257f119b4ae8cdcc6e62e82f3e36e1c8eec,CVE-2007-2442 +805332779,0xMarcio/cve,2007/CVE-2007-2442.md,2a277257f119b4ae8cdcc6e62e82f3e36e1c8eec,VU#356961 805332779,0xMarcio/cve,2021/CVE-2021-47128.md,2a278fc541715c6295c36aa54cef30d4d872deb9,CVE-2021-47128 805332779,0xMarcio/cve,2020/CVE-2020-14374.md,2a27f14079f4c7b26b6d4354c66d1e7446457e23,CVE-2020-14374 805332779,0xMarcio/cve,2020/CVE-2020-15093.md,2a2822fd3f1536e6c5924127beb9c143145439c4,CVE-2020-15093 805332779,0xMarcio/cve,2020/CVE-2020-15093.md,2a2822fd3f1536e6c5924127beb9c143145439c4,CVE-2020-6174 805332779,0xMarcio/cve,2023/CVE-2023-2627.md,2a2915910355ff3530cce2cbe48b1d90b0c2d5d4,CVE-2023-2627 805332779,0xMarcio/cve,2017/CVE-2017-16280.md,2a29196d2a819c3efb05b4157a2bf4ae367ff6cb,CVE-2017-16280 -805332779,0xMarcio/cve,2021/CVE-2021-34946.md,2a2977eabaa0a64db8b4a5bba969dca18016af77,CVE-2021-34946 805332779,0xMarcio/cve,2021/CVE-2021-34946.md,2a2977eabaa0a64db8b4a5bba969dca18016af77,ZDI-CAN-15055 +805332779,0xMarcio/cve,2021/CVE-2021-34946.md,2a2977eabaa0a64db8b4a5bba969dca18016af77,CVE-2021-34946 805332779,0xMarcio/cve,2015/CVE-2015-4045.md,2a29cb5e7736f6d7ae22c9a6aade56128d83b31f,CVE-2015-4045 805332779,0xMarcio/cve,2020/CVE-2020-14618.md,2a2a486b2deddcbd8e743184e32832f11280d727,CVE-2020-14618 805332779,0xMarcio/cve,2012/CVE-2012-2760.md,2a2b861effffb8a4741dba1ab85d467c10b077de,CVE-2012-2760 -805332779,0xMarcio/cve,2019/CVE-2019-9540.md,2a2cb06b27f1490b74b97a058095bcecc86ee7c0,CVE-2019-9540 805332779,0xMarcio/cve,2019/CVE-2019-9540.md,2a2cb06b27f1490b74b97a058095bcecc86ee7c0,VU#873161 +805332779,0xMarcio/cve,2019/CVE-2019-9540.md,2a2cb06b27f1490b74b97a058095bcecc86ee7c0,CVE-2019-9540 805332779,0xMarcio/cve,2016/CVE-2016-0667.md,2a2cfe4663b03a4800a3823716704060bee39d30,CVE-2016-0667 805332779,0xMarcio/cve,2022/CVE-2022-44312.md,2a2d50a825e7866aa76a6491f5df548fbf82ca61,CVE-2022-44312 805332779,0xMarcio/cve,2022/CVE-2022-1285.md,2a2dff45ec2cfb472d9b081c0770d01c17a8e1d8,CVE-2022-1285 @@ -21534,8 +21456,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2308.md,2a2f43f7e8345630837f32a306fbb170f846ea4b,CVE-2007-2308 805332779,0xMarcio/cve,2020/CVE-2020-3248.md,2a2f738006fd70f9ac6d715c6fe95328c675f7d1,CVE-2020-3248 805332779,0xMarcio/cve,2020/CVE-2020-12608.md,2a3185ea2690a12db5b7ad96f89dc6d30835be99,CVE-2020-12608 -805332779,0xMarcio/cve,2021/CVE-2021-42574.md,2a3244300616cbfb9c4bf21a1b5404169bc16b57,CVE-2021-42574 805332779,0xMarcio/cve,2021/CVE-2021-42574.md,2a3244300616cbfb9c4bf21a1b5404169bc16b57,CVE-2021-42694 +805332779,0xMarcio/cve,2021/CVE-2021-42574.md,2a3244300616cbfb9c4bf21a1b5404169bc16b57,CVE-2021-42574 805332779,0xMarcio/cve,2024/CVE-2024-4666.md,2a32561c353793c0cbba3ca0c0f9df0e3335f0be,CVE-2024-4666 805332779,0xMarcio/cve,2016/CVE-2016-4314.md,2a3296d48d002a0bc2b63d4724d8b21ab90b5545,CVE-2016-4314 805332779,0xMarcio/cve,2017/CVE-2017-17708.md,2a32f3d37214486fb4e3432de67502e92221b779,CVE-2017-17708 @@ -21554,8 +21476,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-3601.md,2a3a38ad211dddd20a1e192cf3e6218ea41d017c,CVE-2009-3601 805332779,0xMarcio/cve,2022/CVE-2022-29328.md,2a3a4d00aa67c72391254d52adf3937f8a02bdd2,CVE-2022-29328 805332779,0xMarcio/cve,2012/CVE-2012-3193.md,2a3a62cacb3ed3b4c972f9d6595febcc9348e92f,CVE-2012-3193 -805332779,0xMarcio/cve,2014/CVE-2014-7040.md,2a3c0f23d95659384b432242490b544a2b557aa8,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7040.md,2a3c0f23d95659384b432242490b544a2b557aa8,CVE-2014-7040 +805332779,0xMarcio/cve,2014/CVE-2014-7040.md,2a3c0f23d95659384b432242490b544a2b557aa8,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-21858.md,2a3c1791d76b70eeea65c99cd3acc232f8508944,CVE-2021-21858 805332779,0xMarcio/cve,2017/CVE-2017-15919.md,2a3c8d78b5bb7a20c580c532f5e016f74bc3f448,CVE-2017-15919 805332779,0xMarcio/cve,2017/CVE-2017-2777.md,2a3cc74939717f6027aee0ddbaece6efadbff71f,CVE-2017-2777 @@ -21572,8 +21494,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6527.md,2a44b691efbcfbad0ed083a452c90ef1e86e68de,CVE-2014-6476 805332779,0xMarcio/cve,2006/CVE-2006-2891.md,2a45849a9271a3262c08668dcbb4d202532b014e,CVE-2006-2891 805332779,0xMarcio/cve,2024/CVE-2024-21662.md,2a464ac0888c8a307a51c35cf1ba092a3e2ef934,CVE-2020-8827 -805332779,0xMarcio/cve,2024/CVE-2024-21662.md,2a464ac0888c8a307a51c35cf1ba092a3e2ef934,GHSA-2VGG-9H6W-M454 805332779,0xMarcio/cve,2024/CVE-2024-21662.md,2a464ac0888c8a307a51c35cf1ba092a3e2ef934,CVE-2024-21662 +805332779,0xMarcio/cve,2024/CVE-2024-21662.md,2a464ac0888c8a307a51c35cf1ba092a3e2ef934,GHSA-2VGG-9H6W-M454 805332779,0xMarcio/cve,2024/CVE-2024-1638.md,2a46574f630dabe6259220a4c5bfb46bb25e14e8,CVE-2024-1638 805332779,0xMarcio/cve,2024/CVE-2024-1638.md,2a46574f630dabe6259220a4c5bfb46bb25e14e8,GHSA-P6F3-F63Q-5MC2 805332779,0xMarcio/cve,2015/CVE-2015-2811.md,2a4666e28912e78008589c02bcc2995fe6a03f40,CVE-2015-2811 @@ -21634,8 +21556,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0714.md,2a65f9350036a73f04c7cd766dc96ef240d90085,CVE-2008-0714 805332779,0xMarcio/cve,2017/CVE-2017-1631.md,2a66dc40393007ac18b6bb6f142695f7c5bef7ee,CVE-2017-1631 805332779,0xMarcio/cve,2017/CVE-2017-15618.md,2a6702ce23e19938fbda4809713266a5c1e0a8b4,CVE-2017-15613 -805332779,0xMarcio/cve,2017/CVE-2017-15618.md,2a6702ce23e19938fbda4809713266a5c1e0a8b4,CVE-2017-15618 805332779,0xMarcio/cve,2017/CVE-2017-15618.md,2a6702ce23e19938fbda4809713266a5c1e0a8b4,CVE-2017-15637 +805332779,0xMarcio/cve,2017/CVE-2017-15618.md,2a6702ce23e19938fbda4809713266a5c1e0a8b4,CVE-2017-15618 805332779,0xMarcio/cve,2007/CVE-2007-4933.md,2a68298043631bf0c8dd1fd3caba9713a81d0a68,CVE-2007-4933 805332779,0xMarcio/cve,2020/CVE-2020-12244.md,2a6865be9f69831e24a8245fee39bb45edb6045a,CVE-2020-12244 805332779,0xMarcio/cve,2024/CVE-2024-3867.md,2a698a4eadae700e0113cead7c20cc50b8596b70,CVE-2024-3867 @@ -21643,11 +21565,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-1208.md,2a6d1a1f5d6a98ef4ac3d8a6ab6e12a91a1187b8,CVE-2020-1208 805332779,0xMarcio/cve,2020/CVE-2020-1208.md,2a6d1a1f5d6a98ef4ac3d8a6ab6e12a91a1187b8,CVE-2020-1236 805332779,0xMarcio/cve,2016/CVE-2016-7103.md,2a6f44ccc29fdd7d096e51bfece6c4d04a63e956,CVE-2016-7103 -805332779,0xMarcio/cve,2006/CVE-2006-6296.md,2a70b0e74af5a56ec9ba46c69e73c7b52b38d31e,CVE-2005-3644 805332779,0xMarcio/cve,2006/CVE-2006-6296.md,2a70b0e74af5a56ec9ba46c69e73c7b52b38d31e,CVE-2006-6296 +805332779,0xMarcio/cve,2006/CVE-2006-6296.md,2a70b0e74af5a56ec9ba46c69e73c7b52b38d31e,CVE-2005-3644 805332779,0xMarcio/cve,2008/CVE-2008-4923.md,2a70c88a55765426d184d0df83cff2f2415c4e09,CVE-2008-4923 -805332779,0xMarcio/cve,2016/CVE-2016-0635.md,2a710f940ba1295377720a275aa7c724ba4a7e80,CVE-2016-0635 805332779,0xMarcio/cve,2016/CVE-2016-0635.md,2a710f940ba1295377720a275aa7c724ba4a7e80,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-0635.md,2a710f940ba1295377720a275aa7c724ba4a7e80,CVE-2016-0635 805332779,0xMarcio/cve,2020/CVE-2020-5416.md,2a714e8f4c85b2946ecf6138fbb2fd79adf8674e,CVE-2020-5416 805332779,0xMarcio/cve,2018/CVE-2018-1207.md,2a715025012b15520f433787f0410e90d8ba6cf0,CVE-2018-1207 805332779,0xMarcio/cve,2008/CVE-2008-1442.md,2a71a1085ca9c8257599c9fa743c7e37e09d5301,MS08-031 @@ -21669,8 +21591,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-7256.md,2a7e4471570177c599ed7b38e1dbfd714713a9d5,CVE-2016-7256 805332779,0xMarcio/cve,2008/CVE-2008-4501.md,2a7ea5c5017be787d68b2d81d52cf53cfe01eeb1,CVE-2008-4501 805332779,0xMarcio/cve,2019/CVE-2019-14233.md,2a7ed73278de9fa0c240191d4c3b787b9089f1b3,CVE-2019-14233 -805332779,0xMarcio/cve,2014/CVE-2014-0514.md,2a7f0f4c63f562f6877fe344e387cbc3bf9f8988,CVE-2014-0514 805332779,0xMarcio/cve,2014/CVE-2014-0514.md,2a7f0f4c63f562f6877fe344e387cbc3bf9f8988,CVE-2012-6636 +805332779,0xMarcio/cve,2014/CVE-2014-0514.md,2a7f0f4c63f562f6877fe344e387cbc3bf9f8988,CVE-2014-0514 805332779,0xMarcio/cve,2008/CVE-2008-2637.md,2a7f2616f79fd33b0513b89b431ff92bd47e297c,CVE-2008-2637 805332779,0xMarcio/cve,2022/CVE-2022-2729.md,2a7fcc6b47ea181458efdd8d12dd3c993441c577,CVE-2022-2729 805332779,0xMarcio/cve,2023/CVE-2023-6553.md,2a80a78b6d902a0fac93f8406d14e3e2a3025058,CVE-2023-6553 @@ -21709,8 +21631,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-20799.md,2a8e0a9f389c165bb5bfd5499bdb4bbcb86db14b,CVE-2020-20799 805332779,0xMarcio/cve,2022/CVE-2022-3721.md,2a8f0faab2c7ed1ba079ae7a8517bf03faecec3b,CVE-2022-3721 805332779,0xMarcio/cve,2018/CVE-2018-18925.md,2a8f5d765d2d6586daccb91405de48aa1c017b89,CVE-2018-18925 -805332779,0xMarcio/cve,2006/CVE-2006-4687.md,2a90d0a9fffbb61a3e0b20b3feadcbd5b59e647f,CVE-2006-4687 805332779,0xMarcio/cve,2006/CVE-2006-4687.md,2a90d0a9fffbb61a3e0b20b3feadcbd5b59e647f,MS06-067 +805332779,0xMarcio/cve,2006/CVE-2006-4687.md,2a90d0a9fffbb61a3e0b20b3feadcbd5b59e647f,CVE-2006-4687 805332779,0xMarcio/cve,2015/CVE-2015-4119.md,2a9165cc66207ccf58e413564ba30e72c4ce91f2,CVE-2015-4119 805332779,0xMarcio/cve,2022/CVE-2022-22663.md,2a92f11e8c087ff1051fb658ca6d9c5fee2f8210,CVE-2022-22663 805332779,0xMarcio/cve,2024/CVE-2024-21105.md,2a948e98ecf5c5d1e1809ad7f2e8a5365735ec57,CVE-2024-21105 @@ -21730,8 +21652,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-22794.md,2a9b90ba464fbeb892729f58e14e4acab01d3086,CVE-2023-22794 805332779,0xMarcio/cve,2024/CVE-2024-30627.md,2a9d8ad200d9ca589f9290bb63c581cbddabff08,CVE-2024-30627 805332779,0xMarcio/cve,2011/CVE-2011-0745.md,2a9e535e255a3bb26baa8399d53ef5535eeff84d,CVE-2011-0745 -805332779,0xMarcio/cve,2016/CVE-2016-4148.md,2a9e5fa40885c6e83daa5eccf8a47eff4a15cc08,CVE-2016-4148 805332779,0xMarcio/cve,2016/CVE-2016-4148.md,2a9e5fa40885c6e83daa5eccf8a47eff4a15cc08,MS16-083 +805332779,0xMarcio/cve,2016/CVE-2016-4148.md,2a9e5fa40885c6e83daa5eccf8a47eff4a15cc08,CVE-2016-4148 805332779,0xMarcio/cve,2021/CVE-2021-27405.md,2a9e756aeea1102040601b38dfe3850f45bd4250,CVE-2021-27405 805332779,0xMarcio/cve,2022/CVE-2022-31629.md,2a9f62fb6a12a51af001f28ddc6ca5180f72fec8,CVE-2022-31629 805332779,0xMarcio/cve,2017/CVE-2017-11099.md,2aa03c7432f9ff85a5944e5d2b52ad12381481e9,CVE-2017-11099 @@ -21739,21 +21661,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-40420.md,2aa103223e9c7a1c2dac750dd7400234e74eb722,CVE-2024-40420 805332779,0xMarcio/cve,2018/CVE-2018-16668.md,2aa1196b7196520bca1df75719ea9a5c92df10ad,CVE-2018-16668 805332779,0xMarcio/cve,2020/CVE-2020-3653.md,2aa22f10eea4a49d6aa59a87fbdecfa4123da19d,CVE-2020-3653 -805332779,0xMarcio/cve,2014/CVE-2014-7921.md,2aa3ec858dc1264a229dbfaf10bae26e3a290c6e,CVE-2014-7921 805332779,0xMarcio/cve,2014/CVE-2014-7921.md,2aa3ec858dc1264a229dbfaf10bae26e3a290c6e,CVE-2014-7920 -805332779,0xMarcio/cve,2008/CVE-2008-5318.md,2aa7f1e585f934437604c9efc4bad657e8365139,CVE-2008-5318 +805332779,0xMarcio/cve,2014/CVE-2014-7921.md,2aa3ec858dc1264a229dbfaf10bae26e3a290c6e,CVE-2014-7921 805332779,0xMarcio/cve,2008/CVE-2008-5318.md,2aa7f1e585f934437604c9efc4bad657e8365139,CVE-2008-3653 +805332779,0xMarcio/cve,2008/CVE-2008-5318.md,2aa7f1e585f934437604c9efc4bad657e8365139,CVE-2008-5318 805332779,0xMarcio/cve,2007/CVE-2007-4118.md,2aa803614e72142b294b46c1022c710216ee7f5f,CVE-2007-4118 -805332779,0xMarcio/cve,2006/CVE-2006-5653.md,2aa807e5bb2987b6280f13b069fc89e9cebb96ef,CVE-2006-5486 805332779,0xMarcio/cve,2006/CVE-2006-5653.md,2aa807e5bb2987b6280f13b069fc89e9cebb96ef,CVE-2006-5653 +805332779,0xMarcio/cve,2006/CVE-2006-5653.md,2aa807e5bb2987b6280f13b069fc89e9cebb96ef,CVE-2006-5486 805332779,0xMarcio/cve,2022/CVE-2022-25073.md,2aa809fd0178d72e44928b86f1848ca0ca8f854f,CVE-2022-25073 805332779,0xMarcio/cve,2017/CVE-2017-0263.md,2aa8286f835e59fc03f1be45081289e6d7b59325,CVE-2017-0263 805332779,0xMarcio/cve,2018/CVE-2018-7312.md,2aa83abbef07a79fa704923e35880fd273efb802,CVE-2018-7312 805332779,0xMarcio/cve,2014/CVE-2014-2492.md,2aa8523c220e48bb466b7e8c6be66e0ba3effd5e,CVE-2014-2492 805332779,0xMarcio/cve,2006/CVE-2006-1226.md,2aa865144658cac2a00817ab4d2644beb45cdb57,CVE-2006-1226 805332779,0xMarcio/cve,2020/CVE-2020-10423.md,2aa8e8077c99981476fc639d47d2b476c0b6d271,CVE-2020-10423 -805332779,0xMarcio/cve,2020/CVE-2020-10423.md,2aa8e8077c99981476fc639d47d2b476c0b6d271,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10423.md,2aa8e8077c99981476fc639d47d2b476c0b6d271,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10423.md,2aa8e8077c99981476fc639d47d2b476c0b6d271,CVE-2020-10456 805332779,0xMarcio/cve,2014/CVE-2014-0679.md,2aa95fcb09e5e5461a69aa2311ebb79810ae5238,CVE-2014-0679 805332779,0xMarcio/cve,2015/CVE-2015-9261.md,2aa9baf3565f9e4b957f7f9d8ed3e72545d9dc86,CVE-2015-9261 805332779,0xMarcio/cve,2022/CVE-2022-28060.md,2aa9c7cefcb0adc157bbe60c4e835adb749c39f4,CVE-2022-28060 @@ -21812,8 +21734,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26208.md,2acb0b6ab1a85e6ee9c01aa05543d85a833838c4,CVE-2022-26208 805332779,0xMarcio/cve,2015/CVE-2015-1920.md,2acb87cfbc36ec925dbee82e1557fccb69aa22a5,CVE-2015-1920 805332779,0xMarcio/cve,2004/CVE-2004-0901.md,2acca50910172ae6a4fb75114f764bff82345cac,CVE-2004-0571 -805332779,0xMarcio/cve,2004/CVE-2004-0901.md,2acca50910172ae6a4fb75114f764bff82345cac,CVE-2004-0901 805332779,0xMarcio/cve,2004/CVE-2004-0901.md,2acca50910172ae6a4fb75114f764bff82345cac,MS04-041 +805332779,0xMarcio/cve,2004/CVE-2004-0901.md,2acca50910172ae6a4fb75114f764bff82345cac,CVE-2004-0901 805332779,0xMarcio/cve,2013/CVE-2013-1739.md,2acd50ab81e0136ca70225efb0322809741d4abc,CVE-2013-1739 805332779,0xMarcio/cve,2024/CVE-2024-27102.md,2acdefa2c59815ee25addf38febf16864067322f,CVE-2024-27102 805332779,0xMarcio/cve,2024/CVE-2024-43960.md,2acdfc6f3027c5f5d299f7caeefd78dc1b550d85,CVE-2024-43960 @@ -21831,23 +21753,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3741.md,2ad6906073b2c133d8e3970ded0eb95f3bbc00f5,CVE-2018-8048 805332779,0xMarcio/cve,2004/CVE-2004-0691.md,2ad6cf60b3e2fd81f58bb23c30a11bf9edee19fc,CVE-2004-0691 805332779,0xMarcio/cve,2019/CVE-2019-20726.md,2ad78c929b3703c8dce9e48c02d90f5b0ce136a3,CVE-2019-20726 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8606 805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8609 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8598 805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8596 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8608 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8603 805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8610 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8606 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8604 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8618 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8595 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8608 805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8601 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8607 -805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8605 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8595 805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8619 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8604 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8598 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8605 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8603 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8607 +805332779,0xMarcio/cve,2017/CVE-2017-8608.md,2ad7e71eeba3caaecd6f3e5a0e4ed6eb699e83c4,CVE-2017-8618 805332779,0xMarcio/cve,2010/CVE-2010-1600.md,2ad7f0dab1c0b33ebd30275b6d357f5b500cd11d,CVE-2010-1600 -805332779,0xMarcio/cve,2015/CVE-2015-4026.md,2ad827b15df223326904d7303ed2572e4c2d6b71,CVE-2015-4026 805332779,0xMarcio/cve,2015/CVE-2015-4026.md,2ad827b15df223326904d7303ed2572e4c2d6b71,CVE-2006-7243 +805332779,0xMarcio/cve,2015/CVE-2015-4026.md,2ad827b15df223326904d7303ed2572e4c2d6b71,CVE-2015-4026 805332779,0xMarcio/cve,2021/CVE-2021-46231.md,2ad83aa7762f4beaf61de4c06ef93c86f11d32bb,CVE-2021-46231 805332779,0xMarcio/cve,2024/CVE-2024-29806.md,2ad8941eca98ea41b8433610d535476d732357e5,CVE-2024-29806 805332779,0xMarcio/cve,2023/CVE-2023-3529.md,2ad986ef2fec1662b924429c159cbf2f7dd55fb7,CVE-2023-3529 @@ -21863,14 +21785,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20523.md,2ade46abb257a0e527bbfa81782f5b760e4e6e31,CVE-2018-20523 805332779,0xMarcio/cve,2023/CVE-2023-29324.md,2ade7b5d0216058e1c08efab5a77699838f72dab,CVE-2023-29324 805332779,0xMarcio/cve,2022/CVE-2022-40133.md,2adea001b613b887773a727cab30a7b64ef3eb9e,CVE-2022-40133 -805332779,0xMarcio/cve,2015/CVE-2015-7691.md,2adf01d88de2a0d53134dd156551d61d3a9d7b9a,CVE-2015-7691 805332779,0xMarcio/cve,2015/CVE-2015-7691.md,2adf01d88de2a0d53134dd156551d61d3a9d7b9a,CVE-2014-9750 +805332779,0xMarcio/cve,2015/CVE-2015-7691.md,2adf01d88de2a0d53134dd156551d61d3a9d7b9a,CVE-2015-7691 805332779,0xMarcio/cve,2021/CVE-2021-0310.md,2adfc29bd0b6b144e50451273314a33f5aef1359,CVE-2021-0310 805332779,0xMarcio/cve,2015/CVE-2015-9097.md,2ae02d5578d770f82f79b392820720d4b2c69268,CVE-2015-9097 805332779,0xMarcio/cve,2021/CVE-2021-2174.md,2ae0b686db00bd514c1bf7287ddf153085ec7e3b,CVE-2021-2174 -805332779,0xMarcio/cve,2014/CVE-2014-5696.md,2ae2cc5f54c30528f3f3ca8e49ffed66daf04017,CVE-2014-5696 805332779,0xMarcio/cve,2014/CVE-2014-5696.md,2ae2cc5f54c30528f3f3ca8e49ffed66daf04017,VU#148041 805332779,0xMarcio/cve,2014/CVE-2014-5696.md,2ae2cc5f54c30528f3f3ca8e49ffed66daf04017,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5696.md,2ae2cc5f54c30528f3f3ca8e49ffed66daf04017,CVE-2014-5696 805332779,0xMarcio/cve,2024/CVE-2024-23995.md,2ae3377c9c498a2e6a1970d76cb6a53c6ebb3108,CVE-2024-23995 805332779,0xMarcio/cve,2024/CVE-2024-4349.md,2ae426f07f8fef787e1f9cbc811a298c38486830,CVE-2024-4349 805332779,0xMarcio/cve,2023/CVE-2023-42917.md,2ae61e8d5ed883aefba4d22fdf2489eddddd8cd3,CVE-2023-42917 @@ -21902,31 +21824,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-24214.md,2af434ace9292bb444732414dd763a90e972fd22,CVE-2020-24214 805332779,0xMarcio/cve,2006/CVE-2006-6665.md,2af4e45747011c4762535631b9d7530189f0f9e0,CVE-2006-6665 805332779,0xMarcio/cve,2015/CVE-2015-3039.md,2af511cc1ca9cace1247033eedc0d5fa5fcba64f,CVE-2015-0349 +805332779,0xMarcio/cve,2015/CVE-2015-3039.md,2af511cc1ca9cace1247033eedc0d5fa5fcba64f,CVE-2015-0358 805332779,0xMarcio/cve,2015/CVE-2015-3039.md,2af511cc1ca9cace1247033eedc0d5fa5fcba64f,CVE-2015-3039 805332779,0xMarcio/cve,2015/CVE-2015-3039.md,2af511cc1ca9cace1247033eedc0d5fa5fcba64f,CVE-2015-0351 -805332779,0xMarcio/cve,2015/CVE-2015-3039.md,2af511cc1ca9cace1247033eedc0d5fa5fcba64f,CVE-2015-0358 805332779,0xMarcio/cve,2022/CVE-2022-1467.md,2af55c1c3f7b975c3b97ab078ccb6a8bf29865d3,CVE-2022-1467 805332779,0xMarcio/cve,2013/CVE-2013-5806.md,2af584a02edea8fbd1effaf627ef7180a6c4e39b,CVE-2013-5805 805332779,0xMarcio/cve,2013/CVE-2013-5806.md,2af584a02edea8fbd1effaf627ef7180a6c4e39b,CVE-2013-5806 805332779,0xMarcio/cve,2023/CVE-2023-21455.md,2af5c2d0c338b73b50bdbbcefa79ed32c70b3c21,CVE-2023-21455 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3592 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,BID-91787 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3583 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3576 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3574 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3575 805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3591 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3590 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3574 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3577 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3576 805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3580 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3582 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3578 805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3581 805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3579 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3578 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3583 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3594 805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3577 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3582 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3592 805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3595 -805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3594 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3575 +805332779,0xMarcio/cve,2016/CVE-2016-3574.md,2af6ed34dac03c7c7561078f80a0230562539510,CVE-2016-3590 805332779,0xMarcio/cve,2010/CVE-2010-2313.md,2af7e48c0eba4df2a30f7e004dd7b34106107fac,CVE-2010-2313 805332779,0xMarcio/cve,2024/CVE-2024-33773.md,2af8628371aab00d465bdeb80f16c5b36fc5c67f,CVE-2024-33773 805332779,0xMarcio/cve,2022/CVE-2022-24586.md,2af91cfddef067688fd6708beb729e1019c02755,CVE-2022-24586 @@ -21935,8 +21857,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-3131.md,2afafdf1a40dc354c8c70702a1adc8dfe970a689,CVE-2022-3131 805332779,0xMarcio/cve,2021/CVE-2021-41303.md,2afb3717f801e9878d7ffda94a02642378240110,CVE-2021-41303 805332779,0xMarcio/cve,2021/CVE-2021-2203.md,2afbe21745fa311d44826d136a7888225dc0b339,CVE-2021-2203 -805332779,0xMarcio/cve,2014/CVE-2014-5566.md,2afe609244c9a808589f092ca4e4c15a0f31a2b7,CVE-2014-5566 805332779,0xMarcio/cve,2014/CVE-2014-5566.md,2afe609244c9a808589f092ca4e4c15a0f31a2b7,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5566.md,2afe609244c9a808589f092ca4e4c15a0f31a2b7,CVE-2014-5566 805332779,0xMarcio/cve,2014/CVE-2014-1585.md,2afeee2e95671ee1c276cb094295242eb072aaa7,CVE-2014-1585 805332779,0xMarcio/cve,2016/CVE-2016-1000221.md,2afefed9db9601b42dbfff6185fd55cbe9b0f28a,CVE-2016-1000221 805332779,0xMarcio/cve,2023/CVE-2023-20224.md,2aff27683d220dd333cc70a2cb610d1dda7bebdd,CVE-2023-20224 @@ -21951,8 +21873,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-1483.md,2b03173c9264f46d1df2d2166fa615eae2783419,CVE-2005-1483 805332779,0xMarcio/cve,2019/CVE-2019-5052.md,2b0453a0299d3020f5933800ad1f6e60497c49e1,CVE-2019-5052 805332779,0xMarcio/cve,2016/CVE-2016-10511.md,2b055058c4c064a801a86c156211d8c447457260,CVE-2016-10511 -805332779,0xMarcio/cve,2007/CVE-2007-4952.md,2b062e24be865741cedfa3213c27bbb972576ea0,CVE-2006-5917 805332779,0xMarcio/cve,2007/CVE-2007-4952.md,2b062e24be865741cedfa3213c27bbb972576ea0,CVE-2007-4952 +805332779,0xMarcio/cve,2007/CVE-2007-4952.md,2b062e24be865741cedfa3213c27bbb972576ea0,CVE-2006-5917 805332779,0xMarcio/cve,2007/CVE-2007-0035.md,2b082a733793cf5c53dc23066830028fe2d63f84,MS07-024 805332779,0xMarcio/cve,2007/CVE-2007-0035.md,2b082a733793cf5c53dc23066830028fe2d63f84,CVE-2007-0035 805332779,0xMarcio/cve,2022/CVE-2022-25136.md,2b0870effa911e2548d1c8879e3044e59177bc4d,CVE-2022-25136 @@ -21964,8 +21886,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-51015.md,2b0ed2e054dc2d211666a1a78290ef382a00687a,CVE-2023-51015 805332779,0xMarcio/cve,2023/CVE-2023-5673.md,2b0ee53f8d555879397f65e7f80d6e9f30a4dafb,CVE-2023-5673 805332779,0xMarcio/cve,2019/CVE-2019-20583.md,2b0f323e3c4d68672ec41226a20fa383176a2d53,CVE-2019-20583 -805332779,0xMarcio/cve,2017/CVE-2017-1000394.md,2b1025b37cf45772c617662ee391bdf29251d5c4,CVE-2017-1000394 805332779,0xMarcio/cve,2017/CVE-2017-1000394.md,2b1025b37cf45772c617662ee391bdf29251d5c4,CVE-2016-3092 +805332779,0xMarcio/cve,2017/CVE-2017-1000394.md,2b1025b37cf45772c617662ee391bdf29251d5c4,CVE-2017-1000394 805332779,0xMarcio/cve,2022/CVE-2022-42735.md,2b1075197e50e62f00f067ee7da9f4cce926e298,CVE-2022-42735 805332779,0xMarcio/cve,2019/CVE-2019-13709.md,2b10afe2ce2bad2ba04be47b477f130f50cff292,CVE-2019-13709 805332779,0xMarcio/cve,2023/CVE-2023-24124.md,2b10ed422763b0f0f37127dfeb1ea892a4fccd51,CVE-2023-24124 @@ -21982,14 +21904,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37376.md,2b154c952c8bcbad5b392edea1fd50815c12e2e2,CVE-2022-37376 805332779,0xMarcio/cve,2022/CVE-2022-37376.md,2b154c952c8bcbad5b392edea1fd50815c12e2e2,ZDI-CAN-16599 805332779,0xMarcio/cve,2014/CVE-2014-2838.md,2b1584de306e33cc221201b8ec99745fa0919d30,CVE-2014-2838 -805332779,0xMarcio/cve,2015/CVE-2015-5613.md,2b1610bfc664c7ae1c53d59ed4ef11f8813fb362,CVE-2015-5613 805332779,0xMarcio/cve,2015/CVE-2015-5613.md,2b1610bfc664c7ae1c53d59ed4ef11f8813fb362,CVE-2015-5612 +805332779,0xMarcio/cve,2015/CVE-2015-5613.md,2b1610bfc664c7ae1c53d59ed4ef11f8813fb362,CVE-2015-5613 805332779,0xMarcio/cve,2022/CVE-2022-43551.md,2b1611c9609657278b31baae66f3c3ce6363d3f5,CVE-2022-43551 805332779,0xMarcio/cve,2023/CVE-2023-40197.md,2b16ecbc070b4ab117fd0f5d613ac2db9a575d1c,CVE-2023-40197 805332779,0xMarcio/cve,2013/CVE-2013-3805.md,2b177ba62e17d29e7e1a9be4bf13300b22899e38,CVE-2013-3805 805332779,0xMarcio/cve,2016/CVE-2016-4052.md,2b181e87deba810a151c4eb77e480234dc59890e,BID-86788 -805332779,0xMarcio/cve,2016/CVE-2016-4052.md,2b181e87deba810a151c4eb77e480234dc59890e,CVE-2016-4052 805332779,0xMarcio/cve,2016/CVE-2016-4052.md,2b181e87deba810a151c4eb77e480234dc59890e,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-4052.md,2b181e87deba810a151c4eb77e480234dc59890e,CVE-2016-4052 805332779,0xMarcio/cve,2017/CVE-2017-3412.md,2b1827d7eaa9ceb58a63cc16da9dc5f1f9fc3921,CVE-2017-3412 805332779,0xMarcio/cve,2020/CVE-2020-27793.md,2b192364adcd6030b10b523fb2c2f555604cba76,CVE-2020-27793 805332779,0xMarcio/cve,2011/CVE-2011-4060.md,2b19662e2b781d440eb0cbe5031095cc9b36ed69,CVE-2011-4060 @@ -22025,8 +21947,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5302.md,2b2e27a04ba3ca12f9fc08fb5d33bc2aaed8114f,CVE-2023-5302 805332779,0xMarcio/cve,2021/CVE-2021-37531.md,2b2e39954d6fea58677f395fc3929c0f93355996,CVE-2021-37531 805332779,0xMarcio/cve,2023/CVE-2023-25049.md,2b2ebc20bfbd9b9327db496aee0746d7ea78d5c5,CVE-2023-25049 -805332779,0xMarcio/cve,2012/CVE-2012-6645.md,2b2ede99dfc4c654ef32cabc3064000b12204f56,CVE-2012-6645 805332779,0xMarcio/cve,2012/CVE-2012-6645.md,2b2ede99dfc4c654ef32cabc3064000b12204f56,CVE-2012-1561 +805332779,0xMarcio/cve,2012/CVE-2012-6645.md,2b2ede99dfc4c654ef32cabc3064000b12204f56,CVE-2012-6645 805332779,0xMarcio/cve,2012/CVE-2012-4527.md,2b2f4522ba4c8c4521edc4aadc6e05403500f49c,CVE-2012-4527 805332779,0xMarcio/cve,2016/CVE-2016-6158.md,2b2f8588b0479978b03bf9d9482497fedfbef3af,CVE-2016-6158 805332779,0xMarcio/cve,2020/CVE-2020-16598.md,2b2fa609bd60ad2d6ef748c29a3e5e298bfde5a6,CVE-2020-16598 @@ -22064,8 +21986,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35134.md,2b429c6cfc72f59ae335fe6d3090d1034c7fa8af,CVE-2022-35134 805332779,0xMarcio/cve,2010/CVE-2010-4163.md,2b42a7fdfab97ad7a47462aa690bdcd282ddba33,CVE-2010-4163 805332779,0xMarcio/cve,2024/CVE-2024-20682.md,2b4306fdbd67348d5e8a9dfdfa8d72d0f04817cd,CVE-2024-20682 -805332779,0xMarcio/cve,2023/CVE-2023-35793.md,2b43396d64b91c6e3aa115e34e393b2bee7b3501,CVE-2023-35793 805332779,0xMarcio/cve,2023/CVE-2023-35793.md,2b43396d64b91c6e3aa115e34e393b2bee7b3501,CVE-2023-35794 +805332779,0xMarcio/cve,2023/CVE-2023-35793.md,2b43396d64b91c6e3aa115e34e393b2bee7b3501,CVE-2023-35793 805332779,0xMarcio/cve,2008/CVE-2008-2633.md,2b4624494f28d800ac27ed31bc1f884e778bdde3,CVE-2008-2633 805332779,0xMarcio/cve,2013/CVE-2013-3760.md,2b4691d39a387e6a727f11def7caefb503eed072,CVE-2013-3771 805332779,0xMarcio/cve,2013/CVE-2013-3760.md,2b4691d39a387e6a727f11def7caefb503eed072,CVE-2013-3760 @@ -22077,8 +21999,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-2929.md,2b49b45922b863b477d91534e4d1b62c04b722f3,CVE-2013-2929 805332779,0xMarcio/cve,2022/CVE-2022-38923.md,2b4abe9d6be81508a7a7d1c4546fd97346207cf8,CVE-2022-38922 805332779,0xMarcio/cve,2022/CVE-2022-38923.md,2b4abe9d6be81508a7a7d1c4546fd97346207cf8,CVE-2022-38923 -805332779,0xMarcio/cve,2023/CVE-2023-33970.md,2b4c1673aefce33163af8d24f9a8b2f4cda1bc9b,CVE-2023-33970 805332779,0xMarcio/cve,2023/CVE-2023-33970.md,2b4c1673aefce33163af8d24f9a8b2f4cda1bc9b,GHSA-WFCH-8RHV-V286 +805332779,0xMarcio/cve,2023/CVE-2023-33970.md,2b4c1673aefce33163af8d24f9a8b2f4cda1bc9b,CVE-2023-33970 805332779,0xMarcio/cve,2021/CVE-2021-34576.md,2b4d6d06354b1f70f15e6d53578da78e88dfbd45,CVE-2021-34576 805332779,0xMarcio/cve,2017/CVE-2017-1234.md,2b4f274ac13b372ee7d0c56da67c4d318b777957,CVE-2017-1234 805332779,0xMarcio/cve,2022/CVE-2022-0542.md,2b5029e2ca41743f6dbdcaae9a29e55961acb46c,CVE-2022-0542 @@ -22111,24 +22033,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-3868.md,2b61957e0e03e59cc8c03af571e3d42a13225431,MS06-062 805332779,0xMarcio/cve,2024/CVE-2024-4973.md,2b6197e41f993b2a1f348c6e7508be5500e8929d,CVE-2024-4973 805332779,0xMarcio/cve,2022/CVE-2022-44373.md,2b61ac257f43f244fda801e30e7302663fded018,CVE-2022-44373 -805332779,0xMarcio/cve,2019/CVE-2019-9947.md,2b624c5bf5c80067556fc3ca5f9d9cfa86fcc035,CVE-2019-9740 805332779,0xMarcio/cve,2019/CVE-2019-9947.md,2b624c5bf5c80067556fc3ca5f9d9cfa86fcc035,CVE-2019-9947 -805332779,0xMarcio/cve,2014/CVE-2014-5571.md,2b62e7321d016ef1585a5805d9be82d0f1c55f27,VU#582497 +805332779,0xMarcio/cve,2019/CVE-2019-9947.md,2b624c5bf5c80067556fc3ca5f9d9cfa86fcc035,CVE-2019-9740 805332779,0xMarcio/cve,2014/CVE-2014-5571.md,2b62e7321d016ef1585a5805d9be82d0f1c55f27,CVE-2014-5571 +805332779,0xMarcio/cve,2014/CVE-2014-5571.md,2b62e7321d016ef1585a5805d9be82d0f1c55f27,VU#582497 805332779,0xMarcio/cve,2007/CVE-2007-4121.md,2b65335c0b4dfa1f923242d9cead50e9c50818cd,CVE-2007-4121 805332779,0xMarcio/cve,2018/CVE-2018-19777.md,2b6607c504be42a25b31bde0f089da9ea2044a9a,CVE-2018-19777 805332779,0xMarcio/cve,2024/CVE-2024-29316.md,2b669d26cb71570459be495e210ddea50d7b2abc,CVE-2024-29316 805332779,0xMarcio/cve,2012/CVE-2012-5882.md,2b66aa0656a22389286820a37b81e441eac5b837,CVE-2012-5475 -805332779,0xMarcio/cve,2012/CVE-2012-5882.md,2b66aa0656a22389286820a37b81e441eac5b837,CVE-2012-5882 805332779,0xMarcio/cve,2012/CVE-2012-5882.md,2b66aa0656a22389286820a37b81e441eac5b837,CVE-2010-4208 +805332779,0xMarcio/cve,2012/CVE-2012-5882.md,2b66aa0656a22389286820a37b81e441eac5b837,CVE-2012-5882 805332779,0xMarcio/cve,2001/CVE-2001-0428.md,2b67187baa154667a75ee06b466476c0888d580c,CVE-2001-0428 805332779,0xMarcio/cve,2024/CVE-2024-1606.md,2b68a4954b1c02fb7e33241b866329745329401a,CVE-2024-1606 805332779,0xMarcio/cve,2014/CVE-2014-6790.md,2b696df5afd9a2ec8947dce8f6401e924d1203b7,CVE-2014-6790 805332779,0xMarcio/cve,2014/CVE-2014-6790.md,2b696df5afd9a2ec8947dce8f6401e924d1203b7,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-38830.md,2b6a16024549362ecac5777f6cfaed9860b5db7b,CVE-2022-38830 805332779,0xMarcio/cve,2023/CVE-2023-1091.md,2b6a27885e60398e8166e6b8b948b7e78bb72daa,CVE-2023-1091 -805332779,0xMarcio/cve,2002/CVE-2002-0075.md,2b6a8518cb4bd8f4a49a554974b69a289234de8e,CVE-2002-0075 805332779,0xMarcio/cve,2002/CVE-2002-0075.md,2b6a8518cb4bd8f4a49a554974b69a289234de8e,MS02-018 +805332779,0xMarcio/cve,2002/CVE-2002-0075.md,2b6a8518cb4bd8f4a49a554974b69a289234de8e,CVE-2002-0075 805332779,0xMarcio/cve,2019/CVE-2019-7482.md,2b6b2529c000eb9bac3cb3985b507a35fc6ab067,CVE-2019-7482 805332779,0xMarcio/cve,2021/CVE-2021-33438.md,2b6b513398d7f20b58f8082e75cc8bf5b4bae6cf,CVE-2021-33438 805332779,0xMarcio/cve,2016/CVE-2016-7792.md,2b6c82006c2556fa9c04c856b827e2451bcf2979,CVE-2016-7792 @@ -22155,8 +22077,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7366.md,2b75e227e3c4045a592bcb19a21632945262b277,CVE-2015-7366 805332779,0xMarcio/cve,2022/CVE-2022-25226.md,2b76bd8261b2e3eb99d3ada637fb510fb94f0575,CVE-2022-25226 805332779,0xMarcio/cve,2016/CVE-2016-5172.md,2b76cb14229f1a70ef839405863f21fdf491b90b,CVE-2016-5172 -805332779,0xMarcio/cve,2023/CVE-2023-40295.md,2b770d07d80da8ae4498df8696e53b49dbb9df41,CVE-2023-40294 805332779,0xMarcio/cve,2023/CVE-2023-40295.md,2b770d07d80da8ae4498df8696e53b49dbb9df41,CVE-2023-40295 +805332779,0xMarcio/cve,2023/CVE-2023-40295.md,2b770d07d80da8ae4498df8696e53b49dbb9df41,CVE-2023-40294 805332779,0xMarcio/cve,2021/CVE-2021-25462.md,2b78640c11fc6e5861df266c31456651996053b1,CVE-2021-25462 805332779,0xMarcio/cve,2017/CVE-2017-20133.md,2b786e419be26eaa988d2440287ce48e85cb19dc,CVE-2017-20133 805332779,0xMarcio/cve,2017/CVE-2017-10058.md,2b78c9f39b49a00430cefaeddbe58632e9e254e7,CVE-2017-10058 @@ -22198,8 +22120,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1160.md,2b9058780082617e2570c6faad83801eceb041cf,CVE-2018-1160 805332779,0xMarcio/cve,2024/CVE-2024-2858.md,2b90641ba74d225b9cbbd7c4382f5ba5ced6c956,CVE-2024-2858 805332779,0xMarcio/cve,2024/CVE-2024-5057.md,2b9101f48c4a917d689235eeb1df2767778c958e,CVE-2024-5057 -805332779,0xMarcio/cve,2018/CVE-2018-11805.md,2b91988670bc9c6849522bcc04519b4a6cf6ddde,CVE-2019-19920 805332779,0xMarcio/cve,2018/CVE-2018-11805.md,2b91988670bc9c6849522bcc04519b4a6cf6ddde,CVE-2018-11805 +805332779,0xMarcio/cve,2018/CVE-2018-11805.md,2b91988670bc9c6849522bcc04519b4a6cf6ddde,CVE-2019-19920 805332779,0xMarcio/cve,2021/CVE-2021-25484.md,2b91c5889de100ef874718a82468db5cb71bce30,CVE-2021-25484 805332779,0xMarcio/cve,2008/CVE-2008-1908.md,2b925558a73771b03fe3659f553429289a3652d6,CVE-2008-1908 805332779,0xMarcio/cve,2020/CVE-2020-7663.md,2b93cf662c0e08a35c1346dc97e9b8188342f8b4,CVE-2020-7663 @@ -22258,13 +22180,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2072.md,2bb73cf12a010f6ebd3b0be6484594a7b24dd49f,CVE-2007-2072 805332779,0xMarcio/cve,2014/CVE-2014-125087.md,2bb7a58544b35777ca8b8649379eee31621c3e80,CVE-2014-125087 805332779,0xMarcio/cve,2018/CVE-2018-6291.md,2bb7f42156a5a7cdb000ed8d50c2d6458a709ec8,CVE-2018-6291 -805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8291 -805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8242 -805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8287 -805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8283 -805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8296 805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8288 +805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8283 +805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8242 805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8298 +805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8296 +805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8291 +805332779,0xMarcio/cve,2018/CVE-2018-8288.md,2bb8970cb46cafb3a16985130b86fa55cbc2f5b3,CVE-2018-8287 805332779,0xMarcio/cve,2024/CVE-2024-22428.md,2bb8d0c942682dbfea6108bc2bb40b3ef2a20881,CVE-2024-22428 805332779,0xMarcio/cve,2024/CVE-2024-23170.md,2bb916a54bb39d964344f1c4648c40a95ccd039e,CVE-2024-23170 805332779,0xMarcio/cve,2017/CVE-2017-11449.md,2bb92d573c288a62482ae8977a9643ec1e717f28,CVE-2017-11449 @@ -22308,8 +22230,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0462.md,2bd47629a5e8bdae612dc4a4c5e186e062fd5dab,CVE-2016-0462 805332779,0xMarcio/cve,2016/CVE-2016-0462.md,2bd47629a5e8bdae612dc4a4c5e186e062fd5dab,CVE-2015-2650 805332779,0xMarcio/cve,2008/CVE-2008-6871.md,2bd56f84d42e775710f27d1f85ef82e986064188,CVE-2008-6871 -805332779,0xMarcio/cve,2024/CVE-2024-34359.md,2bd5c5c7a62ed88c41b4c734ab6cff6b06114820,GHSA-56XG-WFCC-G829 805332779,0xMarcio/cve,2024/CVE-2024-34359.md,2bd5c5c7a62ed88c41b4c734ab6cff6b06114820,CVE-2024-34359 +805332779,0xMarcio/cve,2024/CVE-2024-34359.md,2bd5c5c7a62ed88c41b4c734ab6cff6b06114820,GHSA-56XG-WFCC-G829 805332779,0xMarcio/cve,2009/CVE-2009-1351.md,2bd64e8a2a0a9e37e0263a22154f8b038e12ef57,CVE-2009-1351 805332779,0xMarcio/cve,2015/CVE-2015-9058.md,2bd6fa59832f941f5b5bdbc11105f3d201989c04,CVE-2015-9058 805332779,0xMarcio/cve,2020/CVE-2020-1308.md,2bd77873a9b77a7f369baf923061be892d45058c,CVE-2020-1308 @@ -22352,8 +22274,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28452.md,2be8ddad772f8e285da67c62eaa38a8359f23559,CVE-2022-28452 805332779,0xMarcio/cve,2020/CVE-2020-5722.md,2bebdf7b42ee87a28288429691295d5d6947275d,CVE-2020-5722 805332779,0xMarcio/cve,2024/CVE-2024-21651.md,2bec7a065a79a3e388c5a57a009a3dd8f6ac933b,CVE-2024-21651 -805332779,0xMarcio/cve,2017/CVE-2017-2547.md,2bef524221eb9ce09447a7d18716dda604b79f32,BID-98474 805332779,0xMarcio/cve,2017/CVE-2017-2547.md,2bef524221eb9ce09447a7d18716dda604b79f32,CVE-2017-2547 +805332779,0xMarcio/cve,2017/CVE-2017-2547.md,2bef524221eb9ce09447a7d18716dda604b79f32,BID-98474 805332779,0xMarcio/cve,2021/CVE-2021-34643.md,2bef5f6082f25410f1b6ffac248a7eb45fec3c0b,CVE-2021-34643 805332779,0xMarcio/cve,2015/CVE-2015-6132.md,2bf0c4a08a318977bbb94ad93c4b6f6eee32beb6,CVE-2015-6132 805332779,0xMarcio/cve,2016/CVE-2016-2511.md,2bf246c5f13ffd4e9aee8ada061b8f1e34b2c4da,CVE-2016-2511 @@ -22373,8 +22295,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16112.md,2c012e40cb0e4da1a6fbc5a16449613b9edbdba2,CVE-2019-16112 805332779,0xMarcio/cve,2021/CVE-2021-33458.md,2c0175af518b022f5bb16b9b9f19083f7c775f99,CVE-2021-33458 805332779,0xMarcio/cve,2020/CVE-2020-10838.md,2c027b2f1f668d1420d79b0164842e8336a77ec1,CVE-2020-10838 -805332779,0xMarcio/cve,2016/CVE-2016-6567.md,2c0293ea4840ab7eec82fb559441e8e60e5e65dd,CVE-2016-6567 805332779,0xMarcio/cve,2016/CVE-2016-6567.md,2c0293ea4840ab7eec82fb559441e8e60e5e65dd,VU#167623 +805332779,0xMarcio/cve,2016/CVE-2016-6567.md,2c0293ea4840ab7eec82fb559441e8e60e5e65dd,CVE-2016-6567 805332779,0xMarcio/cve,2021/CVE-2021-40618.md,2c02aff333299d6e414b5a94c53d6bdd3f2bcb88,CVE-2021-40618 805332779,0xMarcio/cve,2023/CVE-2023-29197.md,2c02fe9a5a98ee1a9364e31898507986f6e2974d,CVE-2023-29197 805332779,0xMarcio/cve,2023/CVE-2023-29197.md,2c02fe9a5a98ee1a9364e31898507986f6e2974d,CVE-2022-24775 @@ -22386,8 +22308,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5842.md,2c07092983a76171dbe6888a68b70f1debc44b51,CVE-2020-5842 805332779,0xMarcio/cve,2010/CVE-2010-1744.md,2c084e36fa3f73ef2cfd7e7f059b1570f2331c5c,CVE-2010-1744 805332779,0xMarcio/cve,2021/CVE-2021-24657.md,2c0a34816d9be8c4dc4b7339a86bcf57cb5615ef,CVE-2021-24657 -805332779,0xMarcio/cve,2015/CVE-2015-1359.md,2c0bbef938e5ae2e54cc6f9bc7a6feb51a751e81,CVE-2015-1205 805332779,0xMarcio/cve,2015/CVE-2015-1359.md,2c0bbef938e5ae2e54cc6f9bc7a6feb51a751e81,CVE-2015-1359 +805332779,0xMarcio/cve,2015/CVE-2015-1359.md,2c0bbef938e5ae2e54cc6f9bc7a6feb51a751e81,CVE-2015-1205 805332779,0xMarcio/cve,2016/CVE-2016-6504.md,2c0d4398141b39a91778789140d6517fe2223963,CVE-2016-6504 805332779,0xMarcio/cve,2021/CVE-2021-35089.md,2c0d77fc2abd04fd0c34f2c6b8ae87e659708d0c,CVE-2021-35089 805332779,0xMarcio/cve,2020/CVE-2020-35395.md,2c0d829c07e590aeb374b0e5f07e58107d7a3f4e,CVE-2020-35395 @@ -22441,13 +22363,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2254.md,2c26d4d5cf83ab915ccf7a5f7117661dfa1b97c0,CVE-2010-2254 805332779,0xMarcio/cve,2018/CVE-2018-2667.md,2c271a5dc606e5faecb6480929944d81b68f8d60,CVE-2018-2667 805332779,0xMarcio/cve,2006/CVE-2006-4869.md,2c2a4ee5508fc5acf4a08a3b18510a18d3bc18b5,CVE-2006-4869 -805332779,0xMarcio/cve,2018/CVE-2018-18505.md,2c2b0425d6d6a5afbe6cd5166465983c7ac0c628,CVE-2011-3079 805332779,0xMarcio/cve,2018/CVE-2018-18505.md,2c2b0425d6d6a5afbe6cd5166465983c7ac0c628,CVE-2018-18505 +805332779,0xMarcio/cve,2018/CVE-2018-18505.md,2c2b0425d6d6a5afbe6cd5166465983c7ac0c628,CVE-2011-3079 805332779,0xMarcio/cve,2018/CVE-2018-18065.md,2c2b7e24f15a3a839bcde79bed83c39f7df9b3ce,CVE-2018-18065 805332779,0xMarcio/cve,2012/CVE-2012-4528.md,2c2b9dfc384db237296935ca1f51be7b354ba469,CVE-2012-4528 805332779,0xMarcio/cve,2022/CVE-2022-33033.md,2c2c6234e257636e07eb1ccf29905ce16e6d0284,CVE-2022-33033 -805332779,0xMarcio/cve,2024/CVE-2024-24818.md,2c2c7d5923d3b690426f67093857cd870719229f,GHSA-8GV6-8R33-FM7J 805332779,0xMarcio/cve,2024/CVE-2024-24818.md,2c2c7d5923d3b690426f67093857cd870719229f,CVE-2024-24818 +805332779,0xMarcio/cve,2024/CVE-2024-24818.md,2c2c7d5923d3b690426f67093857cd870719229f,GHSA-8GV6-8R33-FM7J 805332779,0xMarcio/cve,2020/CVE-2020-16851.md,2c2ca05840818bab89316bd89880ab61b2902267,CVE-2020-16851 805332779,0xMarcio/cve,2010/CVE-2010-0001.md,2c2ceac23697310f4128a754c983832520a4d8ac,CVE-2010-0001 805332779,0xMarcio/cve,2020/CVE-2020-35556.md,2c2e34ee54cc82747f6b03b6dc482e09a8e6568e,CVE-2020-35556 @@ -22455,8 +22377,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-40110.md,2c2fe55dcd5b8ceae889595feae7e05450ac715e,CVE-2023-40110 805332779,0xMarcio/cve,2023/CVE-2023-0372.md,2c3005db3ae023bef57cdeda8722bdc192a583e6,CVE-2023-0372 805332779,0xMarcio/cve,2022/CVE-2022-39983.md,2c30f78bf559eaa54b708d7373d8bd0e93d63b95,CVE-2022-39983 -805332779,0xMarcio/cve,2014/CVE-2014-6807.md,2c315a4dca32341516abe1c7902081a39ffcb0ff,CVE-2014-6807 805332779,0xMarcio/cve,2014/CVE-2014-6807.md,2c315a4dca32341516abe1c7902081a39ffcb0ff,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6807.md,2c315a4dca32341516abe1c7902081a39ffcb0ff,CVE-2014-6807 805332779,0xMarcio/cve,2022/CVE-2022-0422.md,2c319f2050d1a6ab4f2c920945946d664bd3032d,CVE-2022-0422 805332779,0xMarcio/cve,2023/CVE-2023-23585.md,2c31cba120c3cf68ac0bcc981d7c0683d533b053,CVE-2023-23585 805332779,0xMarcio/cve,2020/CVE-2020-35166.md,2c3202114467dfd85d5abb08d8659e356dff5d36,CVE-2020-35166 @@ -22476,8 +22398,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21518.md,2c3a87f4a78cccf7cf8a772ba459a92ad88894b4,CVE-2022-21518 805332779,0xMarcio/cve,2024/CVE-2024-24570.md,2c3bc82f22f7299ecff11ead6cb3d35c8684788e,CVE-2024-24570 805332779,0xMarcio/cve,2016/CVE-2016-10178.md,2c3ca334bb90fc01ee7f89a2ecd4cc47463809ba,CVE-2016-10178 -805332779,0xMarcio/cve,2016/CVE-2016-9443.md,2c3ce75eef80066df2c1d086e0cb0614cd405d42,BID-94407 805332779,0xMarcio/cve,2016/CVE-2016-9443.md,2c3ce75eef80066df2c1d086e0cb0614cd405d42,CVE-2016-9443 +805332779,0xMarcio/cve,2016/CVE-2016-9443.md,2c3ce75eef80066df2c1d086e0cb0614cd405d42,BID-94407 805332779,0xMarcio/cve,2020/CVE-2020-7679.md,2c3d90bb621ccda713e3a7bd4f908155e39b4cff,CVE-2020-7679 805332779,0xMarcio/cve,2023/CVE-2023-43154.md,2c3e6812933e32c156419a882d0b1d8971e89ff8,CVE-2023-43154 805332779,0xMarcio/cve,2022/CVE-2022-26159.md,2c3f879711e0aab85ca6bc3fa8f7dabccc01c805,CVE-2022-26159 @@ -22525,39 +22447,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-21219.md,2c5f9a70d0c0e4f0dc6c57975df94df684f6907f,CVE-2020-21219 805332779,0xMarcio/cve,2024/CVE-2024-2234.md,2c5fc57818768a69d8c8bb686cac5481a947b460,CVE-2024-2234 805332779,0xMarcio/cve,2023/CVE-2023-42144.md,2c5fd5408acde4ade0c986941366b5887cbf0b3e,CVE-2023-42144 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4221 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4236 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4183 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4220 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4181 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4218 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4189 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4181.md,2c5ffadbcf7f6cc4cda56dd07ac9af9fab092aa5,CVE-2016-4190 805332779,0xMarcio/cve,2007/CVE-2007-0352.md,2c5fff48c35970e4d152dea093e34f51b1b6b1c2,CVE-2007-0352 805332779,0xMarcio/cve,2018/CVE-2018-8103.md,2c608ad115e9ae2cdf4dbe431e242561a862b199,CVE-2018-8103 805332779,0xMarcio/cve,2024/CVE-2024-42978.md,2c6091d8fc6ddd30a8a470a99851e0304949dd7b,CVE-2024-42978 @@ -22583,8 +22505,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2753.md,2c74d54bedfb0c9a3fea08d30bad6a0bc7b16e69,CVE-2006-2753 805332779,0xMarcio/cve,2022/CVE-2022-34599.md,2c74eb1e552c4f981e441176698ec0f40f3c5b30,CVE-2022-34599 805332779,0xMarcio/cve,2020/CVE-2020-25967.md,2c755a37d1cb50c2ec95d46719028fae9f6f722c,CVE-2020-25967 -805332779,0xMarcio/cve,2018/CVE-2018-12038.md,2c756320ffe7ed1cf652d15ce22e88be9acad31f,VU#395981 805332779,0xMarcio/cve,2018/CVE-2018-12038.md,2c756320ffe7ed1cf652d15ce22e88be9acad31f,CVE-2018-12038 +805332779,0xMarcio/cve,2018/CVE-2018-12038.md,2c756320ffe7ed1cf652d15ce22e88be9acad31f,VU#395981 805332779,0xMarcio/cve,2022/CVE-2022-41888.md,2c75ba9d5fc28a81224b275c7a0a617b5d83e132,CVE-2022-41888 805332779,0xMarcio/cve,2008/CVE-2008-3927.md,2c75c461e0575b2dd11fd8c2c9788b41f064cadf,CVE-2008-3927 805332779,0xMarcio/cve,2008/CVE-2008-5341.md,2c761a3bf68ba7c8351cf996f6ef5e682d6fd98e,CVE-2008-5341 @@ -22593,8 +22515,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-35556.md,2c77fb7e1e583bd0885f71a5ca37e1821c240ffe,CVE-2021-35556 805332779,0xMarcio/cve,2016/CVE-2016-6796.md,2c78158861e39c66dca188dcb0b85f11b4643768,CVE-2016-6796 805332779,0xMarcio/cve,2017/CVE-2017-3138.md,2c7886badabc1fb6c384f592afc2db84a060d0fe,CVE-2017-3138 -805332779,0xMarcio/cve,2019/CVE-2019-14441.md,2c78a95e322bb6c917d03e5111d7fb99eaa7ebeb,CVE-2019-14441 805332779,0xMarcio/cve,2019/CVE-2019-14441.md,2c78a95e322bb6c917d03e5111d7fb99eaa7ebeb,CVE-2018-19129 +805332779,0xMarcio/cve,2019/CVE-2019-14441.md,2c78a95e322bb6c917d03e5111d7fb99eaa7ebeb,CVE-2019-14441 805332779,0xMarcio/cve,2020/CVE-2020-35128.md,2c78b5309ce3624ffea8bff95ed65a39530fb0c1,CVE-2020-35128 805332779,0xMarcio/cve,2013/CVE-2013-7276.md,2c78de54d15f247516a902a981c55bca499e709f,CVE-2013-7276 805332779,0xMarcio/cve,2017/CVE-2017-0354.md,2c7991f51880fcc8a436879d0afebf1fdba68547,CVE-2017-0354 @@ -22602,8 +22524,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-36497.md,2c7cebb659021c81c0cdb078a920d9748ba91f5b,CVE-2024-36497 805332779,0xMarcio/cve,2018/CVE-2018-6031.md,2c7e2abcf8b64cf41339d1e4e324ea13ad46eed9,CVE-2018-6031 805332779,0xMarcio/cve,2020/CVE-2020-19475.md,2c7f3a81626cfad836e80827200c37c44ab79e6e,CVE-2020-19475 -805332779,0xMarcio/cve,2009/CVE-2009-1180.md,2c7f48155c1b8477bbd542dadabb57ddc04eaf4e,VU#196617 805332779,0xMarcio/cve,2009/CVE-2009-1180.md,2c7f48155c1b8477bbd542dadabb57ddc04eaf4e,CVE-2009-1180 +805332779,0xMarcio/cve,2009/CVE-2009-1180.md,2c7f48155c1b8477bbd542dadabb57ddc04eaf4e,VU#196617 805332779,0xMarcio/cve,2018/CVE-2018-2662.md,2c7f7f13e7827dbb28748f048688dfd61eeb1113,CVE-2018-2662 805332779,0xMarcio/cve,2021/CVE-2021-23017.md,2c802ce5819b9729da9c058d1fc6195de6dea7cf,CVE-2021-23017 805332779,0xMarcio/cve,2017/CVE-2017-16711.md,2c82fca628bdb4aeb1e9fbab916498e71e97b772,CVE-2017-16711 @@ -22613,8 +22535,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5587.md,2c84a575fd03269270395c6f7360501d22cf5d52,CVE-2014-5587 805332779,0xMarcio/cve,2014/CVE-2014-5587.md,2c84a575fd03269270395c6f7360501d22cf5d52,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-16785.md,2c84b640012e668a90a47ccc1b46549b4d316f1a,CVE-2017-16785 -805332779,0xMarcio/cve,2009/CVE-2009-0100.md,2c84bfcb3cf7dbc9a89a9dfc466c2bb62b2396cf,MS09-009 805332779,0xMarcio/cve,2009/CVE-2009-0100.md,2c84bfcb3cf7dbc9a89a9dfc466c2bb62b2396cf,CVE-2009-0100 +805332779,0xMarcio/cve,2009/CVE-2009-0100.md,2c84bfcb3cf7dbc9a89a9dfc466c2bb62b2396cf,MS09-009 805332779,0xMarcio/cve,2019/CVE-2019-3999.md,2c859d4df44550aeeec4ebfe21f896490d69535b,CVE-2019-3999 805332779,0xMarcio/cve,2009/CVE-2009-3078.md,2c85a201283c33107333a06ebc27d9d8204baa1f,CVE-2009-3078 805332779,0xMarcio/cve,2009/CVE-2009-3253.md,2c85e787ac6cfbf4edc5cf20a00bfad0d661a437,CVE-2009-3253 @@ -22625,14 +22547,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-7830.md,2c8b6ce85896a7e4320ad0cfefa9b8e145c59921,CVE-2017-7830 805332779,0xMarcio/cve,2013/CVE-2013-1482.md,2c8bccc447d253baf16b7d2922543ab2c00743cd,CVE-2013-1482 805332779,0xMarcio/cve,2020/CVE-2020-13540.md,2c8f265d3bb04e2ef2df7109c5d9f531f52fed52,CVE-2020-13540 -805332779,0xMarcio/cve,2010/CVE-2010-1176.md,2c8f2c3e12f94d88f97abf062bad2944b06a3f5d,CVE-2009-0075 805332779,0xMarcio/cve,2010/CVE-2010-1176.md,2c8f2c3e12f94d88f97abf062bad2944b06a3f5d,CVE-2010-1176 +805332779,0xMarcio/cve,2010/CVE-2010-1176.md,2c8f2c3e12f94d88f97abf062bad2944b06a3f5d,CVE-2009-0075 805332779,0xMarcio/cve,2015/CVE-2015-2993.md,2c8ffb77a5e86d17a5db54a7b9784cf7046c7542,CVE-2015-2993 805332779,0xMarcio/cve,2022/CVE-2022-24138.md,2c919f026b118ebd7a59f8f3fa8fd43acf07b438,CVE-2022-24138 805332779,0xMarcio/cve,2017/CVE-2017-11111.md,2c927d4a1979ab35e4f58e57b2d40d436737e680,CVE-2017-11111 805332779,0xMarcio/cve,2018/CVE-2018-2767.md,2c92d3650535280f5004f83ad3d82065ec3ec744,CVE-2018-2767 -805332779,0xMarcio/cve,2021/CVE-2021-34863.md,2c941be876b82d554105d1e97b38a6bbeccdbe38,ZDI-CAN-13271 805332779,0xMarcio/cve,2021/CVE-2021-34863.md,2c941be876b82d554105d1e97b38a6bbeccdbe38,CVE-2021-34863 +805332779,0xMarcio/cve,2021/CVE-2021-34863.md,2c941be876b82d554105d1e97b38a6bbeccdbe38,ZDI-CAN-13271 805332779,0xMarcio/cve,2020/CVE-2020-11668.md,2c945e5d244d7c23caf4fb6af91666544fe908b1,CVE-2020-11668 805332779,0xMarcio/cve,2022/CVE-2022-21565.md,2c94954ab1b7f253ffb3c159285f7d3a583739be,CVE-2022-21565 805332779,0xMarcio/cve,2021/CVE-2021-1097.md,2c978fd652d1980b5f66877dee92dc76d1ac9ded,CVE-2021-1097 @@ -22645,15 +22567,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2932.md,2c9b72ec1287249091f41abbfa29975a5e3688c4,CVE-2007-2932 805332779,0xMarcio/cve,2021/CVE-2021-24418.md,2c9bb5ff4aefc200708d1d6bef85be9625e44d05,CVE-2021-24418 805332779,0xMarcio/cve,2022/CVE-2022-30187.md,2c9ca0cc4048e89c90f5e495c5c924d55b58747a,CVE-2022-30187 +805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4293 +805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4292 805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-6547 +805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4297 +805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4296 805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4291 +805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-6477 805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4310 -805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4292 -805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4293 805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4290 -805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4297 -805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-6477 -805332779,0xMarcio/cve,2014/CVE-2014-4291.md,2c9d328f4f11d207fd3dfd3426a8ff3cdbbc93a6,CVE-2014-4296 805332779,0xMarcio/cve,2021/CVE-2021-34148.md,2c9dee044705f89a0765aca7a881ced434d6b160,CVE-2021-34148 805332779,0xMarcio/cve,2022/CVE-2022-23409.md,2c9f923881d6db7518baedacdd68eaa33dd82e7d,CVE-2022-23409 805332779,0xMarcio/cve,2005/CVE-2005-3493.md,2ca00c231034c6b23a6f215f5228903a60812ccb,CVE-2005-3493 @@ -22661,19 +22583,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-14536.md,2ca15c961a9d70da136c242cc37d63a45af10b36,CVE-2017-14536 805332779,0xMarcio/cve,2017/CVE-2017-10394.md,2ca25fa4e35d1cc6ad886c06e0370470e8e2635a,CVE-2017-10394 805332779,0xMarcio/cve,2022/CVE-2022-37326.md,2ca26558efa9d8549be74385e608f874b944c462,CVE-2022-37326 -805332779,0xMarcio/cve,2013/CVE-2013-3818.md,2ca2e8786060163576c69f17da618b925c621b4f,CVE-2013-3818 805332779,0xMarcio/cve,2013/CVE-2013-3818.md,2ca2e8786060163576c69f17da618b925c621b4f,CVE-2013-2404 +805332779,0xMarcio/cve,2013/CVE-2013-3818.md,2ca2e8786060163576c69f17da618b925c621b4f,CVE-2013-3818 805332779,0xMarcio/cve,2010/CVE-2010-5231.md,2ca31ee82aa99f5a05b681f3a8e0c658dc3323a4,CVE-2010-5231 805332779,0xMarcio/cve,2017/CVE-2017-2501.md,2ca33a0a0965076ad98c697966f25ee7430ff3b5,CVE-2017-2501 -805332779,0xMarcio/cve,2014/CVE-2014-8730.md,2ca4e91fef353aebcd0ece59e4ba2b58a593c655,CVE-2014-8730 805332779,0xMarcio/cve,2014/CVE-2014-8730.md,2ca4e91fef353aebcd0ece59e4ba2b58a593c655,CVE-2014-3566 +805332779,0xMarcio/cve,2014/CVE-2014-8730.md,2ca4e91fef353aebcd0ece59e4ba2b58a593c655,CVE-2014-8730 805332779,0xMarcio/cve,2023/CVE-2023-40362.md,2ca554f9cf1e9a9dab26d6b0302b7a309c8a5cfb,CVE-2023-40362 805332779,0xMarcio/cve,2019/CVE-2019-8609.md,2ca63d1ef7823cf2f490d75ed86985fbd1a6187e,CVE-2019-8609 805332779,0xMarcio/cve,2019/CVE-2019-9937.md,2ca63fcb018154fb575107cbe8a83a7ffd41994d,CVE-2019-9937 805332779,0xMarcio/cve,2023/CVE-2023-28144.md,2ca662cba62856d3198f64e115c5e9812bcee373,CVE-2023-28144 -805332779,0xMarcio/cve,2021/CVE-2021-31166.md,2ca82d417f884cb72b172cb09d62496abc023b12,CVE-2021-31166 805332779,0xMarcio/cve,2021/CVE-2021-31166.md,2ca82d417f884cb72b172cb09d62496abc023b12,CVE-2022-21907 805332779,0xMarcio/cve,2021/CVE-2021-31166.md,2ca82d417f884cb72b172cb09d62496abc023b12,CVE-2022-47986 +805332779,0xMarcio/cve,2021/CVE-2021-31166.md,2ca82d417f884cb72b172cb09d62496abc023b12,CVE-2021-31166 805332779,0xMarcio/cve,2022/CVE-2022-21583.md,2ca85f0483da117dfbd33e67faafff326afe8b0b,CVE-2022-21583 805332779,0xMarcio/cve,2022/CVE-2022-46428.md,2ca89e15b2ac55b9cfc39dc5e60cee8b188608fa,CVE-2022-46428 805332779,0xMarcio/cve,2018/CVE-2018-0952.md,2caa5233babedd7f782a3dd2c20d46702b4acc3e,CVE-2018-0952 @@ -22694,8 +22616,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24722.md,2cb790633bf7fda574acb986094ecff0d07c3fa7,CVE-2024-24722 805332779,0xMarcio/cve,2014/CVE-2014-2399.md,2cbc4fcc509e4a9537d8f423ee45fd3fcc98e89c,CVE-2014-2400 805332779,0xMarcio/cve,2014/CVE-2014-2399.md,2cbc4fcc509e4a9537d8f423ee45fd3fcc98e89c,CVE-2014-2399 -805332779,0xMarcio/cve,2020/CVE-2020-18976.md,2cbe978a353e2e918f8e271bcf407f808453e308,CVE-2019-8381 805332779,0xMarcio/cve,2020/CVE-2020-18976.md,2cbe978a353e2e918f8e271bcf407f808453e308,CVE-2020-18976 +805332779,0xMarcio/cve,2020/CVE-2020-18976.md,2cbe978a353e2e918f8e271bcf407f808453e308,CVE-2019-8381 805332779,0xMarcio/cve,2014/CVE-2014-4538.md,2cbee90d0fa24dc506dcaf6cc8be47bbe837cb7b,CVE-2014-4538 805332779,0xMarcio/cve,2010/CVE-2010-1954.md,2cbf172617000de736137b9580d13b4b5cf6ae9d,CVE-2010-1954 805332779,0xMarcio/cve,2022/CVE-2022-44730.md,2cbf2a1085a3f52c6e26783bcdb2663cec8c1a7f,CVE-2022-44730 @@ -22751,8 +22673,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0453.md,2cd8d75c0be5402de144e735d944537046661664,CVE-2014-0453 805332779,0xMarcio/cve,2019/CVE-2019-15688.md,2cd9561346020c2774b78a3d2e8e51e886bcfd96,CVE-2019-15688 805332779,0xMarcio/cve,2016/CVE-2016-9828.md,2cd9be5d3b224e9f97e6486ff3c92e355158d7c2,CVE-2016-9828 -805332779,0xMarcio/cve,2013/CVE-2013-3600.md,2cda3e64362958dedc3b9c081fc992e72f9148fc,VU#960908 805332779,0xMarcio/cve,2013/CVE-2013-3600.md,2cda3e64362958dedc3b9c081fc992e72f9148fc,CVE-2013-3600 +805332779,0xMarcio/cve,2013/CVE-2013-3600.md,2cda3e64362958dedc3b9c081fc992e72f9148fc,VU#960908 805332779,0xMarcio/cve,2020/CVE-2020-11297.md,2cda65bb937551fc3eb9774b8fc73e145949785e,CVE-2020-11297 805332779,0xMarcio/cve,2024/CVE-2024-0450.md,2cdbb8345f51cb6d41748e63ae3380d89c4206f0,CVE-2024-0450 805332779,0xMarcio/cve,2019/CVE-2019-12352.md,2cdbe283b258feafd4f7ab172a81d65eb7a82103,CVE-2019-12352 @@ -22771,10 +22693,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3329.md,2ce3b2243c6877aa210e41b0c4e7e46ef1aed55e,CVE-2021-3329 805332779,0xMarcio/cve,2024/CVE-2024-1016.md,2ce7feccef4bec757988ecacda8a52679df4524f,CVE-2024-1016 805332779,0xMarcio/cve,2015/CVE-2015-4683.md,2ce827e88935a9226c4791c5bd9656c825c6a0b4,CVE-2015-4683 -805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0543 -805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0540 805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0544 805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0542 +805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0540 +805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0543 805332779,0xMarcio/cve,2014/CVE-2014-0540.md,2ce926f892cc6c50f52a1f605f8121416bca9d08,CVE-2014-0545 805332779,0xMarcio/cve,2019/CVE-2019-20566.md,2ce9276648a3b2d5c5bfab5bba0bf3f65d0d68bc,CVE-2019-20566 805332779,0xMarcio/cve,2022/CVE-2022-4700.md,2cea570eb13a4bd89b57bb40848a16e4e931d7b2,CVE-2022-4700 @@ -22797,8 +22719,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1224.md,2cf4fd0749feea4d3fc78537776b0a3846e6a5c5,CVE-2022-1224 805332779,0xMarcio/cve,2008/CVE-2008-5005.md,2cf5a1d5e2c98b46e7b7b9e93d8d3f9f50856a66,CVE-2008-5005 805332779,0xMarcio/cve,2023/CVE-2023-6659.md,2cf5c95c8948d2257b69daaea4b030c7a081ded5,CVE-2023-6659 -805332779,0xMarcio/cve,2015/CVE-2015-2869.md,2cf742e9ae14f18c86fdeed99aae11f17aac288a,VU#813631 805332779,0xMarcio/cve,2015/CVE-2015-2869.md,2cf742e9ae14f18c86fdeed99aae11f17aac288a,CVE-2015-2869 +805332779,0xMarcio/cve,2015/CVE-2015-2869.md,2cf742e9ae14f18c86fdeed99aae11f17aac288a,VU#813631 805332779,0xMarcio/cve,2009/CVE-2009-1729.md,2cf7e020ac8e466eb1fe3b38079780e69c24a8a4,CVE-2009-1729 805332779,0xMarcio/cve,2020/CVE-2020-0533.md,2cf7ece3105c023ddebbc4085448dca8eda3524e,CVE-2020-0533 805332779,0xMarcio/cve,2022/CVE-2022-2076.md,2cfa3cc1b3d48d171a4e930b7cc0b14c466f372f,CVE-2022-2076 @@ -22833,10 +22755,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6655.md,2d078393cfa0c15c87fe096d3a3f0e45af4f82d2,CVE-2014-6655 805332779,0xMarcio/cve,2014/CVE-2014-6655.md,2d078393cfa0c15c87fe096d3a3f0e45af4f82d2,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-2709.md,2d0877b067538ee69c862c87c2938767e5474451,CVE-2020-2709 +805332779,0xMarcio/cve,2015/CVE-2015-0315.md,2d089f12a1c55d509957dafcbdbe22ec60705e4a,CVE-2015-0315 805332779,0xMarcio/cve,2015/CVE-2015-0315.md,2d089f12a1c55d509957dafcbdbe22ec60705e4a,CVE-2015-0313 805332779,0xMarcio/cve,2015/CVE-2015-0315.md,2d089f12a1c55d509957dafcbdbe22ec60705e4a,CVE-2015-0322 805332779,0xMarcio/cve,2015/CVE-2015-0315.md,2d089f12a1c55d509957dafcbdbe22ec60705e4a,CVE-2015-0320 -805332779,0xMarcio/cve,2015/CVE-2015-0315.md,2d089f12a1c55d509957dafcbdbe22ec60705e4a,CVE-2015-0315 805332779,0xMarcio/cve,2012/CVE-2012-6638.md,2d0962b677b521ed26f5722a1fadf1135b77cf5d,CVE-2012-2663 805332779,0xMarcio/cve,2012/CVE-2012-6638.md,2d0962b677b521ed26f5722a1fadf1135b77cf5d,CVE-2012-6638 805332779,0xMarcio/cve,2017/CVE-2017-9470.md,2d09e2bb431846f0e32127729c59f56068bf7567,CVE-2017-9470 @@ -22850,8 +22772,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14929.md,2d0ccb992587cdc42ca7ac7f3525ba97844634e5,CVE-2018-14929 805332779,0xMarcio/cve,2018/CVE-2018-2618.md,2d0d211630b43412d19c4666b81fbe6debc63a48,CVE-2018-2618 805332779,0xMarcio/cve,2020/CVE-2020-6466.md,2d0d2fb98b81f93feb8ed19be6598235a1e81ab6,CVE-2020-6466 -805332779,0xMarcio/cve,2024/CVE-2024-21633.md,2d0d49e1f0b7149d28b2c1381f6a09d8b4783a58,GHSA-2HQV-2XV4-5H5W 805332779,0xMarcio/cve,2024/CVE-2024-21633.md,2d0d49e1f0b7149d28b2c1381f6a09d8b4783a58,CVE-2024-21633 +805332779,0xMarcio/cve,2024/CVE-2024-21633.md,2d0d49e1f0b7149d28b2c1381f6a09d8b4783a58,GHSA-2HQV-2XV4-5H5W 805332779,0xMarcio/cve,2023/CVE-2023-1415.md,2d0e0becab7f8befae2ac00136c99fee1e1d3099,CVE-2023-1415 805332779,0xMarcio/cve,2023/CVE-2023-44821.md,2d0e618d11477592b4c7697f8f730129cb239b7b,CVE-2023-44821 805332779,0xMarcio/cve,2021/CVE-2021-40866.md,2d0ef793a7c50f06efc516a076078b2f08180c3a,CVE-2021-40866 @@ -22879,10 +22801,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-45507.md,2d23faa6741aba1a3483bbb514b011d89ac27c2e,CVE-2022-45507 805332779,0xMarcio/cve,2022/CVE-2022-27889.md,2d25d4ac4a8b1de822a2f642706971c959f062af,CVE-2022-27889 805332779,0xMarcio/cve,2019/CVE-2019-2741.md,2d26b57dc598796ed293c9191ec10ba0ccebd6bf,CVE-2019-2741 -805332779,0xMarcio/cve,2010/CVE-2010-3043.md,2d274c9899f8185eb6f1f1c818027f2405eeb1f6,CVE-2010-3042 -805332779,0xMarcio/cve,2010/CVE-2010-3043.md,2d274c9899f8185eb6f1f1c818027f2405eeb1f6,CVE-2010-3041 805332779,0xMarcio/cve,2010/CVE-2010-3043.md,2d274c9899f8185eb6f1f1c818027f2405eeb1f6,CVE-2010-3043 805332779,0xMarcio/cve,2010/CVE-2010-3043.md,2d274c9899f8185eb6f1f1c818027f2405eeb1f6,CVE-2010-3044 +805332779,0xMarcio/cve,2010/CVE-2010-3043.md,2d274c9899f8185eb6f1f1c818027f2405eeb1f6,CVE-2010-3041 +805332779,0xMarcio/cve,2010/CVE-2010-3043.md,2d274c9899f8185eb6f1f1c818027f2405eeb1f6,CVE-2010-3042 805332779,0xMarcio/cve,2022/CVE-2022-23073.md,2d274f0908bd1dfdcdef90eae0c09b6745b3fcbc,CVE-2022-23073 805332779,0xMarcio/cve,2023/CVE-2023-24520.md,2d2756b6f271b980f7983dddf62767dadc857e5f,CVE-2023-24520 805332779,0xMarcio/cve,2022/CVE-2022-41123.md,2d27abc292f65ceac8f70ea9e30c0dd02452c5cd,CVE-2022-41123 @@ -22892,8 +22814,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-26564.md,2d29a70428fa644881082534331f3af2ed854a1a,CVE-2020-26564 805332779,0xMarcio/cve,2024/CVE-2024-2560.md,2d2a1141e7810ebf37ef52d2159a16c73b3e43ab,CVE-2024-2560 805332779,0xMarcio/cve,2021/CVE-2021-42646.md,2d2a144dd4f5f8a995cba7bdeced4298d36e3ee1,CVE-2021-42646 -805332779,0xMarcio/cve,2012/CVE-2012-0158.md,2d2a295d32214b94c2b783708e52e71d0b3e16e2,CVE-2012-0158 805332779,0xMarcio/cve,2012/CVE-2012-0158.md,2d2a295d32214b94c2b783708e52e71d0b3e16e2,MS12-027 +805332779,0xMarcio/cve,2012/CVE-2012-0158.md,2d2a295d32214b94c2b783708e52e71d0b3e16e2,CVE-2012-0158 805332779,0xMarcio/cve,2020/CVE-2020-8636.md,2d2aa338a3b2da19da260273abbe72cc14fe56be,CVE-2020-8636 805332779,0xMarcio/cve,2005/CVE-2005-2557.md,2d2aa88208c7ac0a1ae170b4dc416f91c733b1d6,CVE-2005-3090 805332779,0xMarcio/cve,2005/CVE-2005-2557.md,2d2aa88208c7ac0a1ae170b4dc416f91c733b1d6,CVE-2005-2557 @@ -22912,15 +22834,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15788.md,2d328e3e4a2a0cfb36a6fdb4208b3f59f0fc410d,CVE-2020-15788 805332779,0xMarcio/cve,2022/CVE-2022-28886.md,2d3301bdf2b12319e6f5332ae0bc5f9290b287da,CVE-2022-28886 805332779,0xMarcio/cve,2011/CVE-2011-1466.md,2d3358123d2575f74114fa67c243cd8136df6fa9,CVE-2011-1466 -805332779,0xMarcio/cve,2015/CVE-2015-0807.md,2d335bb2900814b5233c481c5c59b0d23e955382,CVE-2014-8638 805332779,0xMarcio/cve,2015/CVE-2015-0807.md,2d335bb2900814b5233c481c5c59b0d23e955382,CVE-2015-0807 +805332779,0xMarcio/cve,2015/CVE-2015-0807.md,2d335bb2900814b5233c481c5c59b0d23e955382,CVE-2014-8638 805332779,0xMarcio/cve,2008/CVE-2008-1411.md,2d363b5cc3cbb34436940fd8736a9ef6d30d514e,CVE-2008-1411 805332779,0xMarcio/cve,2019/CVE-2019-11840.md,2d36a80c9f8e8d6d6473a6972ebd6f51ff86abb7,CVE-2019-11840 805332779,0xMarcio/cve,2019/CVE-2019-20625.md,2d370d626b25af6d05ac1e97f2492e87a529f64f,CVE-2019-20625 -805332779,0xMarcio/cve,2024/CVE-2024-28189.md,2d378d482b528579e36397836c8209820b90509c,CVE-2024-28189 -805332779,0xMarcio/cve,2024/CVE-2024-28189.md,2d378d482b528579e36397836c8209820b90509c,GHSA-H9G2-45C8-89CF 805332779,0xMarcio/cve,2024/CVE-2024-28189.md,2d378d482b528579e36397836c8209820b90509c,CVE-2024-28185 +805332779,0xMarcio/cve,2024/CVE-2024-28189.md,2d378d482b528579e36397836c8209820b90509c,CVE-2024-28189 805332779,0xMarcio/cve,2024/CVE-2024-28189.md,2d378d482b528579e36397836c8209820b90509c,GHSA-3XPW-36V7-2CMG +805332779,0xMarcio/cve,2024/CVE-2024-28189.md,2d378d482b528579e36397836c8209820b90509c,GHSA-H9G2-45C8-89CF 805332779,0xMarcio/cve,2024/CVE-2024-8338.md,2d37d9edf2fdf100b8b0be828b191625c14d0dd4,CVE-2024-8338 805332779,0xMarcio/cve,2024/CVE-2024-1199.md,2d3801fd00f27cf29f3ca9675b24ab0e85ec0de3,CVE-2024-1199 805332779,0xMarcio/cve,2014/CVE-2014-8632.md,2d39aaf145b20ff386028dfd460e5b6e03730cc3,CVE-2014-8632 @@ -22943,21 +22865,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-6619.md,2d4416aeb01b6687de55390a09f9afcaa9e5397f,CVE-2012-6619 805332779,0xMarcio/cve,2023/CVE-2023-4535.md,2d447b8fa18bc4797463eee10e1193cf54701e5b,CVE-2023-4535 805332779,0xMarcio/cve,2019/CVE-2019-3949.md,2d44e8c2d8064176fe7ff5dc67dadbd4fbef1a1d,CVE-2019-3949 -805332779,0xMarcio/cve,2022/CVE-2022-25296.md,2d4628bcb34a813be6101c0faaceb3f0b2b12cc7,CVE-2022-25296 805332779,0xMarcio/cve,2022/CVE-2022-25296.md,2d4628bcb34a813be6101c0faaceb3f0b2b12cc7,CVE-2019-10792 +805332779,0xMarcio/cve,2022/CVE-2022-25296.md,2d4628bcb34a813be6101c0faaceb3f0b2b12cc7,CVE-2022-25296 805332779,0xMarcio/cve,2008/CVE-2008-6452.md,2d469c3f046d3155963117a9f2c97ddd42c405f4,CVE-2008-6452 805332779,0xMarcio/cve,2021/CVE-2021-0476.md,2d46ee7e99aebe927a70671fa9432ffeb6c261e6,CVE-2021-0476 805332779,0xMarcio/cve,2023/CVE-2023-3897.md,2d470c86335881c6fa94c1040e7e7778dbf97ac8,CVE-2023-3897 805332779,0xMarcio/cve,2022/CVE-2022-2310.md,2d478c26e03f9ff4f281c0f64ccb42c2d1c12e6c,CVE-2022-2310 805332779,0xMarcio/cve,2008/CVE-2008-7232.md,2d47e32907201bb1971198f38b11bc8f52687df6,CVE-2008-7232 -805332779,0xMarcio/cve,2022/CVE-2022-38171.md,2d47ed93f99cab47288fa0e50a457dbee2da72a2,CVE-2021-30860 805332779,0xMarcio/cve,2022/CVE-2022-38171.md,2d47ed93f99cab47288fa0e50a457dbee2da72a2,CVE-2022-38171 +805332779,0xMarcio/cve,2022/CVE-2022-38171.md,2d47ed93f99cab47288fa0e50a457dbee2da72a2,CVE-2021-30860 805332779,0xMarcio/cve,2024/CVE-2024-2177.md,2d496f99d4272436b5d046ec6429717b05d418ea,CVE-2024-2177 805332779,0xMarcio/cve,2022/CVE-2022-36484.md,2d49f2a3e936aa8c93ab1eda1db7d970fb579d56,CVE-2022-36484 805332779,0xMarcio/cve,2016/CVE-2016-5257.md,2d4b7e34b35b3048b8fd467e8888f0fca0731bb6,CVE-2016-5257 805332779,0xMarcio/cve,2006/CVE-2006-0310.md,2d4b8279b5a7957cf1df13e846a9bcc8557545fe,CVE-2006-0310 -805332779,0xMarcio/cve,2017/CVE-2017-14136.md,2d4bf51f51f3733259576b0d74915f60107a7555,CVE-2017-12597 805332779,0xMarcio/cve,2017/CVE-2017-14136.md,2d4bf51f51f3733259576b0d74915f60107a7555,CVE-2017-14136 +805332779,0xMarcio/cve,2017/CVE-2017-14136.md,2d4bf51f51f3733259576b0d74915f60107a7555,CVE-2017-12597 805332779,0xMarcio/cve,2024/CVE-2024-25650.md,2d4c12625d1f58d75f2682b9749c50b248945275,CVE-2024-25650 805332779,0xMarcio/cve,2020/CVE-2020-16878.md,2d4c504d66f0143fcfe2e9f3144f77e6ba82d0d8,CVE-2020-16878 805332779,0xMarcio/cve,2017/CVE-2017-12605.md,2d4d490521f24a983e3b9d9eddb06e799c278222,CVE-2017-12605 @@ -22966,9 +22888,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-0311.md,2d4f7ea2824988c4798666ed8a7bb5e551a51e5c,CVE-2013-0311 805332779,0xMarcio/cve,2022/CVE-2022-25146.md,2d508366f814420171403758aff0340773f15ab9,CVE-2022-25146 805332779,0xMarcio/cve,2018/CVE-2018-2591.md,2d5110bc1fca687a82c514a1446f3af002d63818,CVE-2018-2591 -805332779,0xMarcio/cve,2015/CVE-2015-4138.md,2d5144f037577ca8b09d822a7efa9d5dfb5bcc61,VU#498348 805332779,0xMarcio/cve,2015/CVE-2015-4138.md,2d5144f037577ca8b09d822a7efa9d5dfb5bcc61,CVE-2015-4138 805332779,0xMarcio/cve,2015/CVE-2015-4138.md,2d5144f037577ca8b09d822a7efa9d5dfb5bcc61,CVE-2015-2855 +805332779,0xMarcio/cve,2015/CVE-2015-4138.md,2d5144f037577ca8b09d822a7efa9d5dfb5bcc61,VU#498348 805332779,0xMarcio/cve,2004/CVE-2004-0272.md,2d51520b4e477dad835f1e5f4b9d505ed6f194b7,CVE-2004-0272 805332779,0xMarcio/cve,2018/CVE-2018-15738.md,2d51c184e8349cd84bb38ceef4e8b4ff557d8c05,CVE-2018-15738 805332779,0xMarcio/cve,2023/CVE-2023-48106.md,2d521e95b8d5b5dca2053de0d16adc6a8e69295c,CVE-2023-48106 @@ -22977,31 +22899,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-30475.md,2d54a06b0f7d1548e0652536dfef509518b06213,CVE-2022-30475 805332779,0xMarcio/cve,2019/CVE-2019-13971.md,2d54a9b0b3406ced940ccb9d0b827605628f4165,CVE-2019-13971 805332779,0xMarcio/cve,2020/CVE-2020-13799.md,2d54ad5dfbeb46c6e410f1948b4e68ce6c074231,CVE-2020-13799 -805332779,0xMarcio/cve,2021/CVE-2021-43863.md,2d556b029caab42ab41818950eea289d7ce35a30,CVE-2021-43863 805332779,0xMarcio/cve,2021/CVE-2021-43863.md,2d556b029caab42ab41818950eea289d7ce35a30,GHSA-VJP2-F63V-W479 +805332779,0xMarcio/cve,2021/CVE-2021-43863.md,2d556b029caab42ab41818950eea289d7ce35a30,CVE-2021-43863 805332779,0xMarcio/cve,2022/CVE-2022-24952.md,2d55b2e113c1a3e4a6584eb3c5efc2a3bea6966a,CVE-2022-24952 805332779,0xMarcio/cve,2022/CVE-2022-24952.md,2d55b2e113c1a3e4a6584eb3c5efc2a3bea6966a,GHSA-8CW3-6R98-G7CW 805332779,0xMarcio/cve,2013/CVE-2013-1563.md,2d55e51baa3def3915eada41da3fce04e36508a5,CVE-2013-1563 805332779,0xMarcio/cve,2021/CVE-2021-3003.md,2d55fb057dae1deab8bbb54aa1d9169ddc881800,CVE-2021-3003 805332779,0xMarcio/cve,2020/CVE-2020-28627.md,2d573e3f3ff75b93fa16b0a2363ed0bfdc6b1c69,CVE-2020-28627 805332779,0xMarcio/cve,2021/CVE-2021-21062.md,2d5851f0f098469bbc3da38d166f62b491cc35f1,CVE-2021-21062 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8608 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8607 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8596 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8598 805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8603 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8609 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8607 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8608 805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8605 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8595 805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8610 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8619 -805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8604 805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8601 805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8606 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8596 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8609 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8619 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8595 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8604 +805332779,0xMarcio/cve,2017/CVE-2017-8607.md,2d58af21ebd8a3b9cbaf7ab41e68ce14bb4aaf14,CVE-2017-8598 +805332779,0xMarcio/cve,2015/CVE-2015-2546.md,2d590c8bd4e343b1dafb68e6771ecc30219274fd,CVE-2015-2518 805332779,0xMarcio/cve,2015/CVE-2015-2546.md,2d590c8bd4e343b1dafb68e6771ecc30219274fd,CVE-2015-2517 805332779,0xMarcio/cve,2015/CVE-2015-2546.md,2d590c8bd4e343b1dafb68e6771ecc30219274fd,CVE-2015-2546 -805332779,0xMarcio/cve,2015/CVE-2015-2546.md,2d590c8bd4e343b1dafb68e6771ecc30219274fd,CVE-2015-2518 805332779,0xMarcio/cve,2015/CVE-2015-2546.md,2d590c8bd4e343b1dafb68e6771ecc30219274fd,CVE-2015-2511 805332779,0xMarcio/cve,2018/CVE-2018-10126.md,2d5b4d6204e676d88b3902c7a66f07bca1c65d44,CVE-2018-10126 805332779,0xMarcio/cve,2022/CVE-2022-47853.md,2d5bcc4cca15958d7304e9116d869d58eabe50fd,CVE-2022-47853 @@ -23019,8 +22941,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-2903.md,2d615382d96d7a47651480c1cc196ff294bac0fd,CVE-2012-2903 805332779,0xMarcio/cve,2007/CVE-2007-0097.md,2d61beddf831580a995024ba89e63d849e8882ea,CVE-2007-0097 805332779,0xMarcio/cve,2016/CVE-2016-1000345.md,2d6224b12b649dcfd34d93f8afb3588771acee2e,CVE-2016-1000345 -805332779,0xMarcio/cve,2012/CVE-2012-3810.md,2d6265423e4a9f8b19ef875a327fcd1207c839b0,CVE-2012-3809 805332779,0xMarcio/cve,2012/CVE-2012-3810.md,2d6265423e4a9f8b19ef875a327fcd1207c839b0,CVE-2012-3810 +805332779,0xMarcio/cve,2012/CVE-2012-3810.md,2d6265423e4a9f8b19ef875a327fcd1207c839b0,CVE-2012-3809 805332779,0xMarcio/cve,2014/CVE-2014-4972.md,2d633b6c10ce8e9a60820acf5da0aabeabd18d9f,CVE-2014-4972 805332779,0xMarcio/cve,2020/CVE-2020-15650.md,2d638bd41faf3175faf4391600516e87f0ef1bb7,CVE-2020-15650 805332779,0xMarcio/cve,2021/CVE-2021-41645.md,2d64bdc9abd262a1f4ae5307036900953b326a2d,CVE-2021-41645 @@ -23071,26 +22993,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-46648.md,2d7cbdf838473ba4071728e499d6314f75fbd005,CVE-2022-47318 805332779,0xMarcio/cve,2020/CVE-2020-15038.md,2d7d00f813ccad5fe23b9f35e033348da662a9ba,CVE-2020-15038 805332779,0xMarcio/cve,2024/CVE-2024-0973.md,2d7ff95eaee35e91cdb12ce0d4d4149342a52f50,CVE-2024-0973 -805332779,0xMarcio/cve,2020/CVE-2020-15117.md,2d805856b29d727e04aa1488807e9960332f4314,CVE-2020-15117 805332779,0xMarcio/cve,2020/CVE-2020-15117.md,2d805856b29d727e04aa1488807e9960332f4314,GHSA-CHFM-333Q-GFPP +805332779,0xMarcio/cve,2020/CVE-2020-15117.md,2d805856b29d727e04aa1488807e9960332f4314,CVE-2020-15117 805332779,0xMarcio/cve,2022/CVE-2022-41847.md,2d81413c25ea4f9b0805c3cd59ed0bfe221b004a,CVE-2022-41847 805332779,0xMarcio/cve,2016/CVE-2016-7867.md,2d8178586874b2081accd1fb9d18fda724bef43a,CVE-2016-7867 805332779,0xMarcio/cve,2016/CVE-2016-5031.md,2d85ae61d45edb0086f885f95eab293c3d707f14,CVE-2016-5031 805332779,0xMarcio/cve,2016/CVE-2016-7608.md,2d867d134c100d38a461f2ea08e474a237a773e2,CVE-2016-7608 805332779,0xMarcio/cve,2016/CVE-2016-7608.md,2d867d134c100d38a461f2ea08e474a237a773e2,BID-94903 805332779,0xMarcio/cve,2007/CVE-2007-0754.md,2d86c43a979c15335c8eb339e6a4f502a802b1fb,CVE-2007-0754 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-5117 805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3136 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-4430 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-4428 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3127 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3137 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3128 805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3118 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3131 805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3132 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3129 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3131 805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3124 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3128 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3137 -805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-5117 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3127 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-3129 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-4430 +805332779,0xMarcio/cve,2015/CVE-2015-3129.md,2d870d0eebf0bb9cc0424d0594cbbcd3f1010e35,CVE-2015-4428 805332779,0xMarcio/cve,2018/CVE-2018-7470.md,2d87d7b6f329378636567a34f8b863b4881fcfb4,CVE-2018-7470 805332779,0xMarcio/cve,2022/CVE-2022-28118.md,2d882dd0024448a96fc40f7537014771ca37a436,CVE-2022-28118 805332779,0xMarcio/cve,2021/CVE-2021-35648.md,2d889dcee2f37f11a24c439d649c045b1128ac85,CVE-2021-35648 @@ -23102,15 +23024,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4832.md,2d8f1165c7f9aed4432153136a1d97f638cbcac7,CVE-2011-4832 805332779,0xMarcio/cve,2019/CVE-2019-3026.md,2d8f3d89115dd5906f677adf1cf79337b3140211,CVE-2019-3026 805332779,0xMarcio/cve,2014/CVE-2014-6473.md,2d8fabfc167d6d835fbf41aa7aa766999ffcb8e9,CVE-2014-6473 -805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-2635 -805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-2636 -805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-2634 805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-4759 +805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-2636 +805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-0446 805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-0444 805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-0443 805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-4758 +805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-2634 805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-0445 -805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-0446 +805332779,0xMarcio/cve,2015/CVE-2015-2636.md,2d8faf94fbb1c625db3a1e7ac561d897b2aedb34,CVE-2015-2635 805332779,0xMarcio/cve,2014/CVE-2014-0139.md,2d8fffccfcc5149dd4f7b842723b72676060d607,CVE-2014-0139 805332779,0xMarcio/cve,2017/CVE-2017-5992.md,2d907c5df15b15ae9a621af3f0002ed44b6f2d58,CVE-2017-5992 805332779,0xMarcio/cve,2011/CVE-2011-1944.md,2d91b8fcdbd4c9edbd4c3008ba39285f01912cf6,CVE-2011-1944 @@ -23126,10 +23048,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-4989.md,2d9784ad3167c7c19aaa5a28a0aa2d23491dc162,CVE-2018-4989 805332779,0xMarcio/cve,2020/CVE-2020-11188.md,2d97d857ddea0a497a5390408f3bb2d405f90bec,CVE-2020-11188 805332779,0xMarcio/cve,2024/CVE-2024-33655.md,2d97f8e4d5f30ff39ebc357257f8ea3c7531a4b5,CVE-2024-33655 +805332779,0xMarcio/cve,2020/CVE-2020-17530.md,2d980bcf48b50d5d735808938c7a467a1b9b61e3,CVE-2020-17531 805332779,0xMarcio/cve,2020/CVE-2020-17530.md,2d980bcf48b50d5d735808938c7a467a1b9b61e3,CVE-2020-17530 805332779,0xMarcio/cve,2020/CVE-2020-17530.md,2d980bcf48b50d5d735808938c7a467a1b9b61e3,CVE-2021-31805 805332779,0xMarcio/cve,2020/CVE-2020-17530.md,2d980bcf48b50d5d735808938c7a467a1b9b61e3,CVE-2020-1753 -805332779,0xMarcio/cve,2020/CVE-2020-17530.md,2d980bcf48b50d5d735808938c7a467a1b9b61e3,CVE-2020-17531 805332779,0xMarcio/cve,2024/CVE-2024-29056.md,2d9930187d06db1691f133de02caf2f45055e492,CVE-2024-29056 805332779,0xMarcio/cve,2022/CVE-2022-31610.md,2d9a0df46568de019feaf804157c51c7bc73a1c8,CVE-2022-31610 805332779,0xMarcio/cve,2022/CVE-2022-30033.md,2d9a2687a7c0a6ee23302aaaf2543531ee00b578,CVE-2022-30033 @@ -23167,19 +23089,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2321.md,2dabe9a07578ec5a0c840554e05d44a4c7af944c,CVE-2015-2321 805332779,0xMarcio/cve,2007/CVE-2007-5027.md,2dac2ae18389589163d041a7262409a23d98bbf4,CVE-2007-5027 805332779,0xMarcio/cve,2022/CVE-2022-24767.md,2dacf33886174656c238c749c11776fd5fb47e98,CVE-2022-24767 +805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3134 +805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3133 805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3130 +805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-4431 805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3117 -805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3133 805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3123 -805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-4431 -805332779,0xMarcio/cve,2015/CVE-2015-4431.md,2dad4fb9a5465678d947f23d0f2f44eeefc806a0,CVE-2015-3134 -805332779,0xMarcio/cve,2019/CVE-2019-9501.md,2dad7027cda53175bafa3ee4dd6fb5bd696fa04e,VU#166939 805332779,0xMarcio/cve,2019/CVE-2019-9501.md,2dad7027cda53175bafa3ee4dd6fb5bd696fa04e,CVE-2019-9501 +805332779,0xMarcio/cve,2019/CVE-2019-9501.md,2dad7027cda53175bafa3ee4dd6fb5bd696fa04e,VU#166939 805332779,0xMarcio/cve,2021/CVE-2021-37449.md,2dadc48cc80f989896601857f826acd2c999ad1f,CVE-2021-37449 805332779,0xMarcio/cve,2018/CVE-2018-9045.md,2dade557d2b36aeeec26e488ef64fecfb7602a9a,CVE-2018-9045 805332779,0xMarcio/cve,2024/CVE-2024-2432.md,2dadfc1caa474faf004b20e9a480c5e86b59376e,CVE-2024-2432 -805332779,0xMarcio/cve,2022/CVE-2022-32845.md,2dae48b2a3143dcc5e0f2b03aaf214cd3082af9d,CVE-2022-32845 805332779,0xMarcio/cve,2022/CVE-2022-32845.md,2dae48b2a3143dcc5e0f2b03aaf214cd3082af9d,CVE-2022-32898 +805332779,0xMarcio/cve,2022/CVE-2022-32845.md,2dae48b2a3143dcc5e0f2b03aaf214cd3082af9d,CVE-2022-32845 805332779,0xMarcio/cve,2022/CVE-2022-32845.md,2dae48b2a3143dcc5e0f2b03aaf214cd3082af9d,CVE-2022-32932 805332779,0xMarcio/cve,2001/CVE-2001-0685.md,2daed9061a9c67853d53cf59f3129308f0036d50,CVE-2001-0685 805332779,0xMarcio/cve,2018/CVE-2018-20611.md,2daeeec61010ed9de5f71c7b090182c13d931d40,CVE-2018-20611 @@ -23213,8 +23135,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13876.md,2dbe8412cd18856ffacbbba6eb5e4f0292e9f5c2,CVE-2018-13876 805332779,0xMarcio/cve,2017/CVE-2017-7339.md,2dbeccef3e1e936550b971bcaba62d420020c0fe,CVE-2017-7339 805332779,0xMarcio/cve,2017/CVE-2017-16775.md,2dbf4b481d164536fb4969f5d71a872aba0d1bb3,CVE-2017-16775 -805332779,0xMarcio/cve,2015/CVE-2015-5914.md,2dbff0db67015549839c7ee212c1d60555b4d5f0,CVE-2014-4498 805332779,0xMarcio/cve,2015/CVE-2015-5914.md,2dbff0db67015549839c7ee212c1d60555b4d5f0,CVE-2015-5914 +805332779,0xMarcio/cve,2015/CVE-2015-5914.md,2dbff0db67015549839c7ee212c1d60555b4d5f0,CVE-2014-4498 805332779,0xMarcio/cve,2001/CVE-2001-1362.md,2dc063a4c0417157e063fd57816130c0ba3dc015,CVE-2001-1362 805332779,0xMarcio/cve,2009/CVE-2009-1882.md,2dc09e8f02c698017616f5094671caca75314d87,CVE-2009-1882 805332779,0xMarcio/cve,2023/CVE-2023-0759.md,2dc217d0890c47b965ae33f3179a4ae3ed113eaf,CVE-2023-0759 @@ -23229,8 +23151,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-1977.md,2dc4a3a2f3ccb0e9f28930fe42729d77633973e3,CVE-2016-1977 805332779,0xMarcio/cve,2024/CVE-2024-44556.md,2dc540ffe9d3fe5409f3cb2ed7ac70704c6c6902,CVE-2024-44556 805332779,0xMarcio/cve,2023/CVE-2023-5483.md,2dc5fbc89d2ca181f6d93448f1b223e92f5147bb,CVE-2023-5483 -805332779,0xMarcio/cve,2009/CVE-2009-1330.md,2dc7090574cab0bf9b7918829f7d4a7076067e5c,CVE-2009-1330 805332779,0xMarcio/cve,2009/CVE-2009-1330.md,2dc7090574cab0bf9b7918829f7d4a7076067e5c,CVE-2009-0182 +805332779,0xMarcio/cve,2009/CVE-2009-1330.md,2dc7090574cab0bf9b7918829f7d4a7076067e5c,CVE-2009-1330 805332779,0xMarcio/cve,2023/CVE-2023-46570.md,2dc969a92b3cb81c56d9c26984707591118b36b0,CVE-2023-46570 805332779,0xMarcio/cve,2018/CVE-2018-3208.md,2dc97b13def0d34b5943697374e4ae2c9af9f8bd,CVE-2018-3208 805332779,0xMarcio/cve,2015/CVE-2015-4047.md,2dcc00096c164a2555ddc74ef9ce3be96c870df2,CVE-2015-4047 @@ -23242,29 +23164,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-4878.md,2dd2390e8391a30d0adbf3090dfb3a44f977d7e8,CVE-2017-4878 805332779,0xMarcio/cve,2004/CVE-2004-0397.md,2dd3436ce25972f45030cdcf220d7671bd5f4cd7,CVE-2004-0397 805332779,0xMarcio/cve,2023/CVE-2023-27604.md,2dd4741cc7fdbf53c3debc9a3d12aeb5c199233a,CVE-2023-27604 -805332779,0xMarcio/cve,2016/CVE-2016-1010.md,2dd4be2eb9ffe44e6d2942fbb8b262db96b92546,CVE-2016-0993 -805332779,0xMarcio/cve,2016/CVE-2016-1010.md,2dd4be2eb9ffe44e6d2942fbb8b262db96b92546,CVE-2016-1010 805332779,0xMarcio/cve,2016/CVE-2016-1010.md,2dd4be2eb9ffe44e6d2942fbb8b262db96b92546,CVE-2016-0963 +805332779,0xMarcio/cve,2016/CVE-2016-1010.md,2dd4be2eb9ffe44e6d2942fbb8b262db96b92546,CVE-2016-1010 +805332779,0xMarcio/cve,2016/CVE-2016-1010.md,2dd4be2eb9ffe44e6d2942fbb8b262db96b92546,CVE-2016-0993 805332779,0xMarcio/cve,2024/CVE-2024-27152.md,2dd53641aaa8ff474646ae89504ddd2baa94aafe,CVE-2024-27152 805332779,0xMarcio/cve,2024/CVE-2024-3281.md,2dd5bf7e82539647ee5a54cd87109e617270d037,CVE-2024-3281 805332779,0xMarcio/cve,2014/CVE-2014-2258.md,2dd63cd02a452415b67c33c85a8403e25146760c,CVE-2014-2258 805332779,0xMarcio/cve,2014/CVE-2014-2258.md,2dd63cd02a452415b67c33c85a8403e25146760c,CVE-2014-2259 805332779,0xMarcio/cve,2024/CVE-2024-26596.md,2dd6b059ac90a5478dfb744d40033634e37e6338,CVE-2024-26596 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5557 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5551 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5550 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5559 805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5134 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5550 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5551 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5127 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5557 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5556 805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5130 805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5563 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5556 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5127 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5564 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5540 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5559 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5561 805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5566 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5565 805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5539 -805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5561 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5565 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5564 +805332779,0xMarcio/cve,2015/CVE-2015-5566.md,2dd6d2bb12bf3d17cb5658569d041c94c7381246,CVE-2015-5540 805332779,0xMarcio/cve,2023/CVE-2023-38335.md,2dd74116f6ef0f2dcdf79c29ce88ebddc94ada1f,CVE-2023-38335 805332779,0xMarcio/cve,2018/CVE-2018-16299.md,2dd84b3afa831549778710348abea3ecc0794d2d,CVE-2018-16299 805332779,0xMarcio/cve,2013/CVE-2013-4982.md,2dda81f8a369e3e5ef81a862ae61742fdd9ba6e0,CVE-2013-4982 @@ -23280,8 +23202,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-23660.md,2de3248f87da941a9bf394778e748163d7952dc8,CVE-2023-23660 805332779,0xMarcio/cve,2023/CVE-2023-46675.md,2de3952239f98ac728cd883ff624751916cf4a58,CVE-2023-46675 805332779,0xMarcio/cve,2011/CVE-2011-3669.md,2de3cbb6cabcca8436d8211d8c0e0eeb715633d7,CVE-2011-3669 -805332779,0xMarcio/cve,2015/CVE-2015-6005.md,2de5e0038a8623364e4972228096aabfa83308bb,VU#176160 805332779,0xMarcio/cve,2015/CVE-2015-6005.md,2de5e0038a8623364e4972228096aabfa83308bb,CVE-2015-6005 +805332779,0xMarcio/cve,2015/CVE-2015-6005.md,2de5e0038a8623364e4972228096aabfa83308bb,VU#176160 805332779,0xMarcio/cve,2013/CVE-2013-2387.md,2de75c0fd5d252567c758fb273aaa9d9f674a446,CVE-2013-2387 805332779,0xMarcio/cve,2023/CVE-2023-1645.md,2de8d513b1744efa2c271288ea124f792a78cc34,CVE-2023-1645 805332779,0xMarcio/cve,2019/CVE-2019-19015.md,2de917d9a5225188d6ed2e0506c56623cf6c0644,CVE-2019-19015 @@ -23329,78793 +23251,78793 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-43102.md,2e01ba470c1713bffa244612e5f54cf193a130e6,CVE-2023-43102 805332779,0xMarcio/cve,2018/CVE-2018-8033.md,2e02223f97aa8e0f419e45c3d83396d80a72fbd0,CVE-2018-8033 805332779,0xMarcio/cve,2019/CVE-2019-6975.md,2e02d081f56fdc8338d2951a13348539cc130cdb,CVE-2019-6975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7017 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2321 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42633 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42635 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21334 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7035 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42559 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7231 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8843 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21603 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1907 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22534 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43456 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1784 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7227 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8839 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7733 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43802 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8875 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1645 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3909 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21634 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7216 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7737 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21370 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3908 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2814 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1801 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16173 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7728 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7721 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15637 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21627 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3900 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2785 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7222 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1815 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7390 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20707 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7389 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2072 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2269 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7376 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2054 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21500 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43129 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6835 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15918 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2043 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3613 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7523 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43439 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3621 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6464 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16168 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7528 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8849 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7533 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7534 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7535 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14129 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2016 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43405 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7516 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2015 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3588 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43429 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3585 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2014 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7519 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43449 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1842 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8814 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7557 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7264 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1855 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42551 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16525 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2736 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16193 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6446 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21311 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22719 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-20186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22721 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2694 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16016 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7464 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-21540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8876 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0564 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46006 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0634 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16254 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5360 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5346 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15020 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0685 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0574 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14619 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9680 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0524 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5381 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46171 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14947 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6132 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0511 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0520 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0516 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46198 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0588 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9040 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0560 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0554 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5376 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0507 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9185 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0901 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9215 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45608 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45607 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9218 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14482 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0898 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45615 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6291 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9184 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6452 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0914 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0913 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1000013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-20019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-42777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2836 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9242 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9236 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6286 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0893 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45664 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9416 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0729 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9400 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45856 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45860 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14529 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0728 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9429 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9420 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5187 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0798 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0723 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5179 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0763 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9148 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0374 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46510 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46511 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46515 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46566 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5669 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46503 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14703 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46504 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14717 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9145 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14704 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14725 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46540 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46539 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5683 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9154 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46532 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5684 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9155 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46523 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14730 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46516 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9149 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2868 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5747 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16229 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46781 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46500 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0386 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46579 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5736 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46598 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46898 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9141 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5611 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14749 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0005 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0376 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0464 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9993 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9995 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0393 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0392 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0391 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9055 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46330 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9761 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14939 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0471 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0450 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46243 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9773 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0449 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9803 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14629 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0493 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14628 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9047 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0431 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9953 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0427 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9956 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46308 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0424 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14634 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14619 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46264 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0243 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8683 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0444 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5450 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5916 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0236 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46354 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2854 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0228 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46360 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9103 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5434 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0009 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0370 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0455 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5998 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9101 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0453 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14640 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0285 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5456 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0284 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5439 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46345 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14904 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-51135114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-20003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-20002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2023-5788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-15038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-15003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-15002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-521415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1020002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1020010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1001000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1001002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1001003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-977966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GJ27-862R-55WH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GJ3F-P326-GH8R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GJ95-7XR8-9P7G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GP3W-2V2M-P686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GP8G-JFQ9-5Q2G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GPH5-RX77-3PJG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GPMG-8F92-37CF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GHMW-RWH8-6QMR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GC34-MW6M-G42X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GCCQ-H3XJ-JGVF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GF3R-H744-MQGP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GF8R-4P6M-V8VR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GPXC-V2M8-FR3X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GG9X-V835-M48Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GGHM-C696-F4J4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GHJV-MH6X-7Q6H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GHM2-RQ8Q-WRHC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GFW2-4JVH-WGFG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GQ6W-Q6WH-JGGC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GXRV-WF35-62W9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GXVV-X4P2-RPPP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H26W-R4M5-8RRF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H27C-6XM3-MCQP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GXH2-6VVC-RRGP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H2Q2-VCH3-72QM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H2X6-5JX5-46HF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H332-FJ6P-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H374-MM57-879C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G9V2-WQCJ-J99G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GX8C-XVJH-9QH4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GQ88-GQMJ-7V24 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GQ8G-FJ58-22GM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GR79-9V6V-GC9R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GR7J-26PV-5V57 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GRJ5-8FCJ-34GH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GV9R-QCJC-5HJ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GVCR-G265-J827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GX3W-RWH5-W5CG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GX6G-8MVX-3Q5C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GV3W-M57P-3WC4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G9MQ-6V96-CPQC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FJC8-223C-QGQR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FJHG-96CP-6FCW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FJP9-9HWX-59FQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FMG4-X8PW-HJHG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FPQ5-4VWM-78X4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FQ23-G58M-799R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FR3W-2P22-6W7P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FVHJ-4QFH-Q2HM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FPVW-6M5V-HQFP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FH7P-5F6G-VJ2W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F9X3-MJ2R-CQMF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FCR6-X23W-94WP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FF5X-7QG5-VWF2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FFQJ-6FQR-9H24 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FFR5-G3QG-GP4F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FG86-4C2R-7WXW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FG9V-56HW-G525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FG9X-WVQW-6GMW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FGXV-GW55-R5FQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FWC3-5H55-MH2J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G78X-Q3X8-R6M4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G7HX-HM68-F639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G872-JWWR-VGGM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G8QX-5VCM-3X59 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G8VP-2V5P-9QFH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G96C-X7RH-99R3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G979-PH9J-5GG4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G9C8-WH35-G75F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G955-RWXX-JVF6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G6QC-FHCQ-VHF9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FX69-F77X-84GR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FX6J-9PP6-PH36 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FX7F-F735-VGH4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FXWW-JQFV-9RRR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G6FF-58CJ-X3CP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G273-WPPX-82W4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G3CM-QG2V-2HJ5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G5M6-HXPP-FC49 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G644-9GFX-Q4Q4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G69R-8JWH-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H45C-2F94-PRXH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H5GF-CMM8-CG7C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JFXV-29PC-X22R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JFXW-6C5V-C42F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JG27-JX6W-XWPH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JG6G-RRJ6-XFG6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JG82-XH3W-RHXX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JH57-J3VQ-H438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JFHM-5GHH-2F97 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J4HQ-F63X-F39R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J5CQ-CPW2-GP2Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J79Q-2G66-2XV5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J7P3-GJW6-PP4R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J857-7RVV-VJ97 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J868-7VJP-RP9H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J86M-RRPR-G8GW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J94F-5CG6-6J9J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J96M-MJP6-99XR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JF24-P9P9-4RJH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JF5R-WGF4-QHXF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JH82-C5JW-PXPC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JRW7-63CQ-7VHM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JRXG-8WH8-943X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JWPV-7M4H-5GVC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JXFH-8WGV-VFR2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M284-85MF-CGRC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M2V9-W374-5HJ9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M4PQ-FV2W-6HRW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M59C-9RRJ-C399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M5X2-6HJM-CGGQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M4J9-86G3-8F49 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J44V-MMF2-XVM9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JR78-247F-RHQC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JH85-WWV9-24HV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JHM6-QJHQ-5MF9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JJ9G-75WF-6PPF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JJH5-PVQX-GG5V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JJM9-9M4M-C8P2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQ6X-99HJ-Q636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQ98-9543-M4CR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQCX-CCGC-XWHV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQFH-8HW5-FQJR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQPC-RC7G-VF83 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JMVP-698C-4X3W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J3RG-3RGM-537H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCW2-2R9C-GC6P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HF7J-XJ3W-87G4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HFGF-99P3-6FJJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HFRV-H3Q8-9JPR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HFXX-G56F-8H5V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HG7M-23J3-RF56 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HGHR-R469-GFQ6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HH26-4PPW-5864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HG53-9J9H-3C8F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HHFW-6CM2-V3W5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H6R4-XVW6-JC5H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H73M-PCFW-25H2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H746-CJRR-WFMR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCVP-2CC7-JRWR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H7CM-MRVQ-WCFR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H7W3-XV88-2XQJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H9G2-45C8-89CF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCJ4-3C3R-5J3V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCMV-JMQH-FJGM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HV8R-6W7P-MPC5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HVWJ-VMG6-2F5H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HW4V-5X4H-C3XM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HWW5-43GV-35JV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HV79-P62R-WG3P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HX8P-F8H7-5H78 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HXG8-4R3Q-P9RV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HXGM-GHMV-XJJM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HXR6-W4GC-7VVV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J297-RG6J-M7HX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J35P-P8PJ-VQXQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HX23-G7M8-H76J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HJ3V-M684-V259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HV2G-GXX4-FWXP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HJMQ-3QH4-G2R8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HM8C-RCJG-C8QP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HM8R-95G3-5HJ9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HMGW-9JRG-HF2M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HMPR-PX56-RVWW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HPVM-X7M8-3C6X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HRG9-QQQX-WC4H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HRPQ-384F-VRPG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HPCG-XJQ5-G666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F9JF-4CP4-4FQ5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-98MC-RJ7W-7RPV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-98P4-XJMM-8MFH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-99F9-GV72-FW9R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-99JG-R3F4-RPXJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9C9P-C3MG-HPJQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9CMR-7437-V9FJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-98HQ-4WMW-98W9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9766-5277-J5HR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-92R3-M2MG-PJ97 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-92RV-4J2H-8MJJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-934W-QJ9P-3QCX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9358-CPVX-C2QP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-93GM-QMQ6-W238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9FCC-425M-G385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-95CJ-3HR2-7J5J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-95G6-7Q26-MP9X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-95PR-FXF5-86GV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9624-QWXR-JR4J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-96Q4-FJ2M-JQF7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9FHC-F3MR-W6H6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9MMQ-FM8C-Q4FV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9P43-HJ5J-96H5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9P8R-4XP4-GW5W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9PC2-X9QF-7J2Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9RFR-PF2X-G4XF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9V2F-6VCG-3HGV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9V5Q-2GWQ-Q9HQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9V93-3QPC-HXJ9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9VFV-C966-JWRV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9W28-WWJ5-P4XQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9QWP-JF7P-VR7H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8X3P-Q3R5-XH9G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9M8Q-7WXV-V65P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9M3V-WHMR-PC2Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9FJ7-8F2J-2RW2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9G5W-HQR3-W2PH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9GQG-PP5P-Q9HG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9GVQ-78JP-JXCX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9HC7-6W9R-WJ94 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9JGJ-JFWG-99FV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9JMQ-RX5F-8JWQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9M2J-QW67-PH4W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9HHF-XMCW-R3XG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8WX4-G5P9-348H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8CM5-JFJ2-26Q7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8CW3-6R98-G7CW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8FG7-HP93-QHVR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8G9Q-7QR9-VC96 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8GQ9-2X98-W8HF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8GV6-8R33-FM7J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8H55-Q5QQ-P685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8J72-P2WM-6738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8JXM-XP43-QH3Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8M9J-2F32-2VX4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8MCR-VFFR-JWXV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8C8Q-2XW3-J869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8C7J-2H97-Q63P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-86H2-2G4G-29QX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-875X-G8P7-5W27 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-87F6-8GR7-PC6H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-882J-4VJ5-7VMJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8857-HFMW-VG8F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-888C-MVG8-V6WH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-88G2-R9RW-G55H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-88J4-PCX8-Q4Q3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8P25-3Q46-8Q2P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8RJM-5F5F-H4Q6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8RXC-922V-PHG8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8V5W-4FHM-GQXJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8RC5-X54X-5QC4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8VG2-WF3Q-MWV7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8VJ5-JCCF-Q25R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8VVV-JXG6-8578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8W44-HGGW-P5RF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8WG2-9GWC-5FX2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8MQ4-9JJH-9XRC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8R6G-FHH4-XHMQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8P5R-6MVV-2435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8P72-RCQ4-H6PW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8PGV-569H-W5RW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8PHR-637G-PXRG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8R6H-8R68-Q3PP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8Q5R-CVCW-4WX7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8QPW-XQXJ-H4R2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8QVF-9847-GPC9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8R25-68WM-JW35 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9W5F-MW3P-PJ47 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CQCC-MM6X-VMVW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CR28-X256-XF5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CRRW-V393-H5Q3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CVM3-PP2J-CHR3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CP68-QRHR-G9H8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CW6R-6CCX-5HWX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWVM-V4W8-Q58C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWX6-4WMF-C6XV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWX6-CX7X-4Q34 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CX8G-HVQ8-P2RV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWHQ-2MCQ-PP9Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CH3R-J5X3-6Q2M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CHFM-333Q-GFPP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CHMR-RG2F-9JMF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CJ3C-5XPM-CX94 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CP4W-6X4W-V2H5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CJC4-X96X-FVGF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CJMM-X9X9-M2W5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CMH9-RX85-XJ38 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CP44-89R2-FXPH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CGF3-H62J-W9VV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CX99-25HR-5JXF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F6G2-H7QV-3M5V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F6MM-3V2H-JM6X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F678-J579-4XF5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F74F-CVH7-C6Q6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F8CH-W75V-C847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F8V5-JMFH-PR69 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F9CR-GV85-HCR4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F73M-FVJ3-M2PM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CXC6-W2G7-69P7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CXGV-PX37-4MP2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CXJH-PQWP-8MFP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F2GP-85CR-VGJ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F2MC-HCP9-6XGR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F2V9-5498-2VPP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F38P-C2GQ-4PMR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F5X3-32G6-XQ36 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F3QR-QR4X-J273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F475-X83M-RX5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F49V-45QP-CV53 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F54Q-J679-P9HH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F5PG-7WFW-84Q9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M64Q-4JQH-F72F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C2FF-88X2-X9PG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C2PJ-V37R-2P6H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C35Q-FFPF-5QPM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C38C-C8MH-VQ68 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C3R2-PXXP-F8R6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C4CG-9275-6W44 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C5F4-P5WV-2475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C5PC-MF2F-XQ8H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C3Q9-C27P-CW9H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C24V-8RFC-W8VW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9W8W-34VR-65J2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9X44-9PGQ-CF45 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9X5G-VMXF-4QJ8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9X7F-GWXQ-6F2C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XG2-9MCV-985P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XG4-3QFM-9W8F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XJ8-6989-R549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XFW-JJQ2-7V8H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CFQ3-Q227-7J65 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C69X-5XMW-V44X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C6VW-92H9-5W9V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C967-2652-GFJM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C98H-V39W-3R7V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C9GP-64C4-2RRH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CCHQ-FRGV-RJH5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CF3W-G86H-35X4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CF56-G6W6-PQQ2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CF72-VG59-4J4H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CFC2-WR2V-GXM5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CCQH-278P-XQ6W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C94J-VQR5-3MXR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C74F-6MFW-MM4V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C827-HFW6-QWVM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C84V-4PJW-4MH2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C8M8-J448-XJX7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C8QM-X72M-Q53Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C8WF-WCJC-2PVM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C944-CV5F-HPVR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W4QG-3VF7-M9X5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W52X-CP47-XHHW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W5M3-XH75-MP55 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W5W5-487H-QV8Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W67Q-PP62-J4PF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W6CQ-9CF4-GQPG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W7JW-Q4FG-QC4C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W7V9-FC49-4QG4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W85F-7C4W-7594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W8QR-V226-R27W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W4G2-7M2H-7XJ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W44J-66G7-XW99 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VW6C-H82W-MVFV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VX24-X4MV-VWR5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VX5J-8PGX-V42V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VX8M-6FHW-PCCW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WC73-R2VW-59PR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W2GF-JXC9-PF2Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W2H3-VVVQ-3M53 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W3PJ-WH35-FQ8W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W23F-R2FM-27HF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WCJF-5464-4WQ9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WJP8-8QF6-VQMC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WJV8-PXR6-5F4R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WJW6-2CQR-J4QR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WMCC-G67R-9962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WMJV-552V-PXJC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WPC2-2JP6-PPG2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WPJ3-HF5J-X4V4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHWR-QCF2-2MVJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHPJ-8F3W-67P5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WCR5-566P-9CWJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WFCH-8RHV-V286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WFGJ-WRGH-H3R3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WFM5-V35H-VWF4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WH3P-FPHP-9H2M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WH8J-XR66-F296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHC6-2989-42XM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHJ9-M24X-QHHP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WH2W-39F4-RPV2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VW54-F9MW-G46R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VVWP-MV6J-HW6F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V8GG-4MQ2-88Q4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V8WX-V5JQ-QHHW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V9W2-543F-H69M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VCM9-HX3Q-QWJ8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VF5Q-R8P9-35XH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGV8-5CPJ-QJ2F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGVV-X7XG-6CQG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGVW-6XCF-QQFC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGWR-4W3P-XMJV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHG3-F6GV-J89R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHH5-8WCV-68GJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHQC-649H-994H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V4V2-8H88-65QJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V56F-9GQ3-RX3G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5F6-HJMF-9MC5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5GF-R78H-55Q6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V6MG-7F7P-QMQP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5PP-7PRC-5XQ9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5R6-8MVH-CP98 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5W7-HWW7-2F22 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V627-69V2-XX37 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5GW-MW7F-84PX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WQ59-4Q6R-635R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHRW-72F6-GWP5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VQCC-5V63-G9Q7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VQXF-R9PH-CC9C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VQ67-RP93-65QF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VRF9-CJCP-RWCR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VRV6-CG45-RMJJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VV24-RM95-Q56R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VVMV-WRVP-9GJR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VR8X-74PM-6VJ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VJ59-23WW-P6C8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VJP2-F63V-W479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VJPH-R677-6PCC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VPXF-Q44G-W34W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VM67-7VMG-66VM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VMCP-66R5-3PCP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VPCC-9RH2-8JFP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VPR5-779C-CX62 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VM39-J3VX-PCH3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XXX5-8MVQ-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-18 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-29 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-33 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-89 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XX9P-XXVH-7G8J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XR45-C2JV-2V9R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XR9H-P2RC-RPQM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XR9W-3GGR-HR6J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XVQ9-4VPV-227M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XW34-8PJ6-75GC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XWQC-7JC4-XM73 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XX63-4JR8-9GHC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XX8W-MQ23-29G4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS02-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XQQC-C5GW-C5R5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS02-061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS03-049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XQ59-7JF3-RJC6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XQ49-HV88-JR6H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X456-3CCM-M6J4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X49M-3CW7-GQ5Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X4HH-FRX8-98R5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X3X5-R7JM-5PQ2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X4HH-VJM7-G2JV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X4X5-JV3X-9C7M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X525-54HF-XR53 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X74R-F4MW-C32H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WRMQ-4V4C-GXP2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WRQV-PF6J-MQJP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WRVH-RCMR-9QFC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WWQ2-PXRJ-V62R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X3VM-38HW-55WF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X268-QPG6-W9G2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X2R6-4M45-M4JP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X32M-MVFJ-52XV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X3V6-R479-M4XV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WXRM-JHPF-VP6V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WR3J-PWJ9-HQQ6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X764-FF8R-9HPX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X7CH-H5RF-W2MF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFR4-QG2V-7V5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFR9-JGFP-FX3V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFW3-PGP3-5J2P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XG8V-M2MH-45M6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XGR7-JGQ3-MHMC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XJ72-WVFV-8985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XJCJ-P2QV-Q3RF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XMJ6-G32R-FC5Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XMW9-Q7X9-J5QC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XPFV-454C-3FJ4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFJ6-4VP9-8RGC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XCX5-93PW-JW2W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X7G2-WRRP-R6H3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X7MF-WRH9-R76C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X8RF-C8X6-MRPG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X8RP-JFWC-GQQJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X8V7-3GHX-65CV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X9PJ-VRGF-F68F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XC2R-JF2X-GJR8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XCHQ-W5R3-4WG3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XCR8-CC2J-62FC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V2X2-CJCG-F9JM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PF55-FJ96-XF37 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PF5R-86W9-678H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PG53-56CG-4M8Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PGPJ-V85Q-H5FM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PGVH-P3G4-86JW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PM9Q-XJ9P-96PM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PMHQ-4CXQ-WJ93 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PMRX-695R-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PMWW-V6C9-7P83 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PF2H-QJCR-QVQ2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PCQM-H8CX-282C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P6F3-F63Q-5MC2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P6GG-5HF4-4RGJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P7W9-H6C3-WQPP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P9CG-VQCC-GRCX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P9XF-74XH-MHW5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PC52-254M-W9W7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PC99-QMG4-RCFF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P9MJ-V5MF-M82X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PP3H-GHXF-R9PC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PPX5-Q359-PVWJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PXFV-7RR3-2QJG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PXMR-Q2X3-9X9M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PXXG-PX9V-6QF3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q22M-H7M2-9MGM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q3QX-C6G2-7PW2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q4M7-9PCM-FPXH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q4WH-3F9W-836H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q5PQ-8666-J8FR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q5V5-QHJ5-MH6M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q5WR-XFW9-Q7XR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PQ7M-3GW7-GQ5X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PRW2-7CR3-5MX8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PV7Q-V9MV-9MH5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PV9J-C53Q-H433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PX2C-Q384-5WXC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PVGM-7JPG-PW5G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PWF9-V5P9-CH4F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PWGC-W4X9-GW67 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PWH2-FPFR-X5GF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PVCR-V8J8-J5Q3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P5MV-GJC5-MWQV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MGXP-7HHP-8299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MHHF-W9XW-PP9X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJ22-23FF-2HRR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJ4W-6495-6CRX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MGVV-9P9G-3JV4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJ5Q-RC67-H56C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJMJ-J48Q-9WG2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJQ2-XF8G-68VW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M7HX-HW6H-MQMC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M985-3F3V-CWMM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M9XQ-6H2J-65R2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MC3W-RV8P-F9XF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MC6H-6J9X-V3GQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MCMC-C59M-PQQ8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MCPH-M25J-8J63 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MF55-5747-C4PV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MG6P-JJFF-7G5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MGCX-6P7H-5996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MM8H-8587-P46H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MXHQ-XW3G-RPHC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MXP4-RX7X-H2G8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P295-2JH6-G6G4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P2FQ-9H5J-X6W5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P36R-QXGX-JQ2V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P3F9-4JJ4-FM2G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MXGJ-PQ62-F644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P4CH-7HJW-6M87 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P4F9-H8X8-MPWF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P528-555R-PF87 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P59W-9GQW-WJ8R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P5GC-C584-JJ6V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P3R5-X3HR-GPG5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MMH6-5CPF-2C72 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MX2F-9MCR-8J73 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MMPF-RW6C-67MM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MPG4-RC92-VX8V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQ6F-5XH5-HGCF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQP6-7PV6-FQJF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQPQ-2P68-46FV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQQJ-FX8H-437J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MRCW-J96F-P6V6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MRQG-MWH7-Q94J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MVXM-9J2H-QJX7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q68H-XWQ5-MM7X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R8CF-45F4-VF8M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R8QQ-88G3-HMGV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R8VR-C48J-FCC5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R85C-95X7-4H7Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RCJV-MGP8-QVMR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RCVG-JJ3G-RJ7C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RCVG-RGF7-PPPV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R9X7-2XMR-V8FW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R4QC-3W52-2V84 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R56X-J438-VW5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R7M9-GRW7-VCC4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R572-JVJ2-3M8P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R5PH-4JXM-6J9P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R64R-5H43-26QV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R6VW-8V8R-PMP4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R7GX-H738-4W6F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R36M-44GG-WXG2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RF39-3F98-XR7R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RF5W-PQ3F-9876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRRM-QJM4-V8HF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRRV-3W42-PFFH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRXV-Q8M4-WCH3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RW5R-8P9H-3GP2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWFQ-V4HQ-H7FG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWMF-W63J-P7GV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWP5-F854-PPG6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWW6-8H7G-8JF6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWHH-XXM6-VCRV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RQC8-78CM-85J3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RF6Q-RHHP-PQHF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RGX6-3W4J-GF5J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RHRC-PCXP-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RJHP-44RV-7V59 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRC5-QPXR-5JM2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RM48-9MQF-8JC3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RM4C-CCVF-FF9C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RPFR-3M35-5VX5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RQ42-58QF-V3QX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RM2P-QVF6-PVR6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M7FH-F3W4-R6V2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q9JR-726G-9495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q9X9-CQJC-RGWQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QCJ9-939P-P662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QCRJ-6FFC-V7HQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q967-Q4J8-637H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QFFQ-8GF8-MHQ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QFV4-Q44R-G7RV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QG73-G3CF-VHHH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QF9M-VFGH-M389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QG85-957M-7VGG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q6H8-4J2V-PJG4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q6HX-3M4P-749H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q6XV-JM4V-349H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7VG-26PG-V5HR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7G6-XFH2-VHPX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7G7-GCF6-WH4X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7P9-2X5H-VXM7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q764-G6FM-555V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R32J-XGG3-W2RW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QQHQ-8R2C-C3F5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QQXJ-V78H-HRF9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QRPQ-FP26-7V9R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QRRG-GW7W-VP76 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QVRW-V9RV-5RJX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QW22-8W9R-864H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QX9C-49M4-F3VJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QX9H-C5V6-GHQH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QXJG-JHGW-QHRV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QXX2-P3W2-W4R6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R259-5P5P-2Q47 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QX95-W566-73FW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QG8P-V9Q4-GH34 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QQH2-WVMV-H72M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QGXX-4XV5-6HCW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QH4G-4M4W-JGV2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QMMM-73R2-F8XR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QP3H-4Q62-P428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPPJ-FM5R-HXR3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPV8-G6QV-RF8P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPW7-65WW-WJ82 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPX8-WQ6Q-R833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPGM-GJGF-8C2X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-86CP-3PRF-PWQQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5XV3-FM7G-865R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-624G-8QJG-8QXF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-62GX-54J7-MJH3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-649X-HXFX-57J2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6589-X6F5-CGG9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6648-6G96-MG35 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6673-4983-2VX5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5WCV-PJC6-MXVV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5VM9-P64X-GQW9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5VFC-V7HG-PVWM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5PFX-J27J-4C6H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5PQ7-52MG-HR42 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5PXR-7M4J-JJC6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5Q3Q-F373-2JV8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-66G8-4HJF-77XH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5Q88-CJFQ-G2MH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5RFH-556J-FHGJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5RV5-6H4R-H22V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5RWJ-J5M3-3CHJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5V2H-R2CX-5XGJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5R98-F33J-G8H7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6FC8-4GX4-V693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6FWG-JRFW-FF7P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6G7W-8WPP-FRHJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6GVV-9Q92-W5F6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6H7V-Q5RP-H6Q9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-69WX-XC6J-28V3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6HRC-2CFC-8HM7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6J89-FRXC-Q26M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6JHP-MGQG-FHQG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6HJJ-GQ77-J4QW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5MWP-XW7P-5J27 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-69VR-G55C-V2V4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-66M2-493M-CRH2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-674X-J9WJ-QVPP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-676J-XRV3-73VC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-683X-4444-JXH8 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6845-XW22-FFXV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-686W-5M7M-54VC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-68X8-9PHF-J7JF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-697M-3C4P-G29H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5495-C38W-GR6F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-553G-FCPF-M3WP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5585-M9R5-P86J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-55F3-3QVG-8PV5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-55G7-9CWV-5QFV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-56P9-5P3V-HHRC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-56R3-F536-5GF7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-56XG-WFCC-G829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5737-RQV4-V445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-57FM-592M-34R7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5843-5M74-7FQH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-546V-59J5-G95Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4W53-6JVP-GG52 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4XW9-CX39-R355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5248-H45P-9PGW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-52HV-XW32-WF7F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5375-PQ35-HF2G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-53JX-VVF9-4X38 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-53Q7-4874-24QG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-53XW-465J-RXFH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-52XQ-J7V9-V4V2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6JJ6-GM7P-FCVV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5925-88XH-6H99 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5GRX-V727-QMQ6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5H47-G927-629G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5HG4-R64R-RF83 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5HPR-4HHC-8Q42 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5HVV-Q2R5-RPPW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5J43-Q336-92CH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JCR-82FH-339V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JMV-CW9P-F9RP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JPM-X58V-624V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JRJ-52X8-M64H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5M2F-HVJ2-CX2H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5M5Q-3QW2-3XF3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-58M7-826V-9C3C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5GG9-HQPR-R58J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5G92-6HPP-W425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5982-X7HV-R9CJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-59M6-82QM-VQGJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-59MQ-Q8G5-2F4F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5CM9-6P3M-V259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5CXQ-25MP-Q5F2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5F5C-8RVC-J8WF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5FRW-4RWQ-XHCR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5CR9-5JX3-2G39 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6M9H-2PR2-9J8F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7M8G-FPRR-47FX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7MHV-GR67-HQ55 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7MJH-73Q3-C3FC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7P4W-MV69-2WM2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7PR6-XQ4F-QHGC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7PXQ-6XX9-XPGM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7QQJ-XHVR-46FV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7J99-76CJ-Q9PG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7F33-F4F5-XWGW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7F9X-GW85-8GRF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7FJ2-8X79-RJF4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7JXR-CG7F-GPGV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7H44-6VQ6-CQ8J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7H45-GRC5-89WQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7HMH-PFRP-VCX4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7GRX-F945-MJ96 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7VF4-X5M2-R6GR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-83PV-QR33-2VCF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-852X-GRXP-8P3Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-853Q-Q69W-GF5J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-837M-JW3M-H9P6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-85CF-GJ29-F555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-85GW-PCHC-4RF3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-868R-97G5-R9G4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8599-X7RQ-FR54 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7VQH-2R8Q-RJG2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7W3C-P9J8-MQ3X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7W47-3WG8-547C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-82VX-MM6R-GG8W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7WH2-WXC7-9PH5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7WP5-C2VQ-4F8M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7WQ5-PHMQ-M584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7X45-PHMR-9WQP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7XFM-92P7-QC57 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7XJ3-QRX5-524R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7CMJ-G5QC-PJ88 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6R4J-4RJC-8VW5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6R5G-CQ4Q-327G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6RGC-2X44-7PHQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V3C-P92Q-PRFQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6R43-Q2FW-5WRG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V85-WR92-Q4P7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V94-GJ6X-JQJ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6VJM-54VP-MXHX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6VQ3-W69P-W63M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6WX7-QW5P-WH84 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6X9V-7X5R-W8W6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V7P-V754-J89V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QW9-6JXQ-XJ3P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6MF6-MXPC-JC37 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6MV4-4V73-XW58 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6P68-36M6-392R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6P92-QFQF-QWX4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6Q2W-V879-Q24V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QH8-6RRJ-7497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QJX-787V-6PXR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QMF-FJ6M-686C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6Q4W-9X56-RMWQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6XCX-GX7R-RCCJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6XV9-957J-QFHG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-768R-PPV4-5R27 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-76GG-C692-V2MW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-777G-3848-8R3G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-779W-XVPM-78JX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-77RF-774J-6H3P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-75P8-RGH2-R9MX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-77VW-2PMG-Q492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-78M5-JPMF-CH7V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7947-48Q7-CP5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7CMJ-963Q-JJ47 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-75M5-HH4R-Q9GX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-75HV-2JJJ-89HH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72HH-XF79-429P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72M9-7C8X-PMMW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72QW-P7HH-M3FF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72XG-3MCQ-52V4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7344-4PG9-QF45 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7494-7HCF-VXPG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7499-Q88F-MXQP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-74J8-W7F9-PP62 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-757P-VX43-FP9R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4VQ7-882G-WCG4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4VGV-5R6Q-R6XH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-29G3-96G3-JG6C -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-29GW-9793-FVW7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2CGQ-H8XW-2V5J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2G3M-P6C7-8RR3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2G5W-29Q9-W6HX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2GGP-CMVM-F62F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2GRW-MC9R-822R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2H88-M32F-QH5M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2HC5-P5MC-8VRH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-28J3-84M7-GPJP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-23C7-6444-399M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-23WP-P848-HCGR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-246P-XMG8-WMCQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-24F7-9FRR-5H2R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-24W4-4HP2-3J8H -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-25J8-69H7-83H2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2764-JPPC-P2HM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-27WQ-QX3Q-FXM9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-24Q2-59HM-RH9R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2HQV-2XV4-5H5W -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2JH3-9939-C4RC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2RWJ-7XQ8-4GX4 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2VGG-9H6W-M454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2VJQ-HG5W-5GM7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2VXV-PV3M-3WVJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2W9F-8WG4-8JFP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2XP3-57P7-QF4V -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-32W8-V5FC-VPP7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-33W4-XF7M-F82M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-342Q-2MC2-5GMP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2W8M-443V-CGVW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-22JV-VCH8-2VP9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2RQ6-8J7X-FRR9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2RH6-GR3H-83J9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2JV5-9R88-3W3P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2M57-HF25-PHGG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2M7X-C7PX-HP58 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2MHH-27V7-3VCX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2MQJ-M65W-JGHX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2P2X-P7WJ-J5H2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2Q8V-3GQQ-4F8P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2QP3-FWPV-MC96 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2QPH-QPVM-2QF7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-22F2-V57C-J9CX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-34F2-7H57-RG7P -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-222J-WH8M-XJRX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-45RV-3C5P-W4H7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-46PW-V7QW-XC2F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-475G-VJ6C-XF96 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-479M-XCQ5-9G2Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-47P7-XFCC-4PV9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4884-3GVP-3WJ2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-48VW-JPF8-HWQH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4927-23JW-RQ62 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-49JC-R788-3FC9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-49JP-PJC3-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-49Q7-2JMH-92FP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-45H5-F7G3-GR8R -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3XPW-36V7-2CMG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3XVF-4396-CJ46 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-422P-GJ6X-93CW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4233-7Q5Q-M7P6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-44WR-RMWQ-3PHW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-456C-4GW3-C9XW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4576-M8PX-W9QJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-423W-P2W9-R7VQ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3XJR-XF9V-HWJH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4J3V-FH23-VX67 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4JRX-5W4H-3GPM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4MQ4-7RW3-VM5J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4MQ7-W9R6-9975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4MRH-MX7X-RQJX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4PJV-RMRP-R59X -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HWX-678W-9CP5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4R7V-WHPG-8RX3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4RX6-G5VG-5F3J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4V38-964C-XJMW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4V8C-R6H2-FHH3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4Q6P-R6V2-JVC5 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4C38-HHXX-9MHX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HQ2-RPGC-R8R7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4C78-229V-HF6M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4F65-6PH5-QWH6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4F6Q-86WW-GMCR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HWQ-4CPM-8VMX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4G52-PQCJ-PHVH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4GJ5-XJ97-J8FP -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HH3-VJ32-GR6J -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HH9-J68X-8353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4GHR-C62X-CQFH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-38JH-8H67-M7MJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3954-XRWH-FQ4Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-39PV-4VMJ-C4FR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3CW5-7CXW-V5QG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3F39-6537-3CGC -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3F65-M234-9MXR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3F7W-P8VR-4V5F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3FQM-FRHG-7C85 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3GG9-W4FM-JJCG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3GW3-2QJQ-XQJJ -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3GXQ-F2QJ-C8V9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-38GF-RH2W-GMJ7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-34RR-J8V9-V4P2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-353F-5XF4-QW67 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-35Q2-86C7-9247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3669-72X9-R9P3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-375G-39JQ-VQ7M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3782-758F-MJ85 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-37VQ-HR2F-G7H7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-37X7-MFJV-MM7M -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-38G9-PFM9-GFQV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WXG-W96J-8HQ9 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3H5V-Q93C-6H6Q -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3PGJ-PG6C-R5P7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3PP3-HG2Q-9GPM -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QPQ-6W89-F7MX -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QRF-M4J2-PCRR -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QX2-6F78-W2J2 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QX3-6HXR-J2CH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WFP-253J-5JXV -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WHQ-64Q2-QFJ6 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WV9-4RVF-W37G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3H3J-38XQ-V7HH -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3P3P-CGJ7-VGW3 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3MPF-RCC7-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3HPH-6586-QV9G -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3HV4-R2FM-H27F -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3J27-563V-28WF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3J2F-WF52-CJG7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3JCG-VX7F-J6QF -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3JV9-J9X3-95CG -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3M5F-9M66-XGP7 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3J4H-H3FP-VWWW -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#533894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#534407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#534710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#537684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#542123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#544527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#546340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#546769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#525276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#505560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#507496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#511404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#513062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#515283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#518518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#519137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#519473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#520721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#521348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#521612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#516627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#547255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#548487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#558132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#561444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#565580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#567620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#555984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#568153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#573356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#573848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#576313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#576688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#571068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#505120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#549807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#550620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#555668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#551715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#551972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#552286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#553503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#554257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#504019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#442595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#443060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#444513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#442497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#446847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#447516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#446598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#441363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#437385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#427547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#428280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#431726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#433499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#436214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#432608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#485324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#485744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#486225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#489228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#490028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#498348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#498544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#489392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#48 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#475445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#449452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#450646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#457759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#458007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#460687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#466876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#471364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#459446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#577140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-20001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#578319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#580299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#581311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-23856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-23524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-22914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-22512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-19567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-24473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-26119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-55494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-5477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-35370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-32003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-30665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-30205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-29672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-29651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-26929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-40138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-14599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-13962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-13646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-1248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-11802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-4990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-4992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-17248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-8320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-81263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-76960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-75597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-72444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-72047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-69609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-68334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-66689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-65527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-65192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-71977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-62415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-91025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-86788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-8329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-11744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-11498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-10361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-101233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-101212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-100599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2023-5771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-1 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-107031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-105751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-105406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-104168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-104007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-108390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-108326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-107518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-107892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2016-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2016-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2016-5327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#718152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#719736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#724487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#727318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#732115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#735416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#739007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#740372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#740636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#742632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#742932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#743555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#745607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#751328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#751808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#753264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#754056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#714937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#713312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#667340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#672565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#673313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#675052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#677427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#682704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#756913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#687278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#690343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#695940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#698278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#702452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#704828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#706359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#709806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#709939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#688812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#757840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#763073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#763795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#797896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#802596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#806908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#807134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#810572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#812969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#813296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#813382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#813631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#795644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#815532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#823452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#842252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#842780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#843044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#845332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#846103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#846320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#851777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#819630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#794095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#792004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#763843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#766427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#767044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#768331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#772447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#772676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#773035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#774788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#777007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#793496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#777024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#781201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#782301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#782451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#785823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#785838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#787252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#787952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#788478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#778696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#665280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#661475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#596990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#600671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#602540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#603276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#595884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#608209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#612076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#613886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#614751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#605641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#582497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#582879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#583776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#595142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#586503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#586958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#589272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#591667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#584653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#622950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#648646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#655100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#656302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#657622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#659615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#659684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#660597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#615910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#646748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#644886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#624539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#630239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#630872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#631579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#631788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#632140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#646008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#633847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#636397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#637068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#638641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#639620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#852879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#855201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#982149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#985625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#989684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#990652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#992624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#999708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZDI-10-078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZDI-14-140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#981271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#978652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#962085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#962459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#966927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#976534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-9504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#977312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#978508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#972224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#960908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-93867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-93095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-91828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-91787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#882286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#882841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2018-04520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#884840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#887409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-99936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-99276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#887861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2018-04521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#895524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#897144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#898083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#899080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#901156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#902790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#903500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#906576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#909022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#889195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#882207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#856152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#857035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#857948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#862384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#863369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#865216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#866432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#867980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#868948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#869702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#871148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#872545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2024-15077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#873161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#876780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#877625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2020-10487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#877837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#870744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#911505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#940439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#941108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#950795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#953183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#957036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#960193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-96106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-9754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#911878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#939605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#912036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#912156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#913000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#913483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#914870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#916896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#917348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#918568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#919604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#923508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#924124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#917700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#248692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#250519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#251628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#251635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#251793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#252294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#253266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#253708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#248449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#248184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#247235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#228886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#229047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#229804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#240311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#241508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#246524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#233990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#268662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#269991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#270232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#274244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#276148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#278204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#279472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#280844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#274760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#267328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#257161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#265532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#257823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#261869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#264092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#264212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#264729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#228519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#180345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#184100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#189929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#180091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#192371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#194604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#196617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#167623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#168699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#168751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#174119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#180049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#174715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#176160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#177092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#177584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#201168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#214283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#214572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#217836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#217871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#219470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#221180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#22404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#225833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#212651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#209131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#203844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#204232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#204950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#204988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#207540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#208769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#294272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#366027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#367424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#374092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#365313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#374268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#361441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#346982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#348126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#350089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#350135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#350508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#355151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#356961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#357851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#359816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#360431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#408099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#410676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#413006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#417980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#418072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#415294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#406596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#381692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#381699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#389795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#394540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#395981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#396440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#403568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#405600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#405942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#346175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#305448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#305607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#307015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#304725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#307306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#307983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#309873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#295276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#298796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#301735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#304064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#302668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#303452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#303900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#301788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#346278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#315340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#337585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#338343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#339177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#343060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-5001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#345260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#316888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#317277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#318779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#319464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#335192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#325636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#326830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#327976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#332115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#334207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#419568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#166939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#110532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#110652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#111588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#112179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#112412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#113196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#118913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#119704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#103425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#100972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#101462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#101500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#122582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#122656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#154201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#155143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#155412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#158647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#160027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#160460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#162308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#166743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#150508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#148041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#123799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#125228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#131263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#134756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#143335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#143740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#144389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#143395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS15-004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS16-044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-10011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-10005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-10012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-46344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-4444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-43970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-7146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-7872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1000013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-9020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-45024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-9328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-10129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-15357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-14439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-6515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-1217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-8612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-44903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-51135114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-32993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-33034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-30264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-6789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-19766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-7264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-20003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-20002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-10003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-20080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-37818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-4233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-36198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-34447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-2767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-18304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-35582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-18691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2023-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-22947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-25071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-24029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-8174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-5667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-23988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-10003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-100030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-1403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-125082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-29358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-6252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-25996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-4034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-26260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-16995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-28060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-7704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-9478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-2501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-27411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2014-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-17427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-20636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-11031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-15038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-15003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-15002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-0278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-8995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-9003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-6798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-15956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-2031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-9393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-16025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-7246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-20010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-22543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-1901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1000271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-21002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-1001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-12301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-20834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-10010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-14701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-23049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-521415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-27159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-4931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-26705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-24548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-17473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-5510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-36718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-18410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-29022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-22001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-7796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-28977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-19902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-3240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-4179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-21012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-20945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-8316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-35233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-14729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-13494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1020010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1020002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1010060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-34892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-31323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-33266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-32569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-6913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-25254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-41063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-39936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-4039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-16064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-8926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-3106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-40411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1003002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1000032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-35978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-0728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-36224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-38094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-4641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-37501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-8473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-9801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-12447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-13138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1001003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1001000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1001002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1000253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2016-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-6980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-23664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-24242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-13541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-9134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-28002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-11011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-10915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-30083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-29923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-7964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-12074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-1002008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-27254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-11023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-1147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2015-8397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-3340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-25994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-7525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-15622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2020-11529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2021-26260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2017-10181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-10920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-31890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-1333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-20999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-6603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-21079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-977966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-7233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-1728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-26335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-27934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-23061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-22855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-5456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1999007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-25004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-20017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-4560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-24752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-42471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-43907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-45076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-6177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-44761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-38409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-7262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-41387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-39685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-0393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-40194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-50253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-51798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-5229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-3308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-52302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-47997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-49418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-46005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-5021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-25038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-48823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-11244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2008-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-4879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GJ3F-P326-GH8R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GJ95-7XR8-9P7G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GP3W-2V2M-P686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GP8G-JFQ9-5Q2G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GPH5-RX77-3PJG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GPMG-8F92-37CF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GPXC-V2M8-FR3X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GJ27-862R-55WH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GHMW-RWH8-6QMR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GC34-MW6M-G42X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GCCQ-H3XJ-JGVF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GF3R-H744-MQGP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GF8R-4P6M-V8VR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GFW2-4JVH-WGFG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GG9X-V835-M48Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GGHM-C696-F4J4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GHJV-MH6X-7Q6H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GHM2-RQ8Q-WRHC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GQ6W-Q6WH-JGGC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GQ88-GQMJ-7V24 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GXRV-WF35-62W9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GXVV-X4P2-RPPP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H26W-R4M5-8RRF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H27C-6XM3-MCQP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H2Q2-VCH3-72QM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H2X6-5JX5-46HF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H332-FJ6P-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H374-MM57-879C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GXH2-6VVC-RRGP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GQ8G-FJ58-22GM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GR79-9V6V-GC9R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GR7J-26PV-5V57 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GRJ5-8FCJ-34GH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GV3W-M57P-3WC4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GV9R-QCJC-5HJ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GVCR-G265-J827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GX3W-RWH5-W5CG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GX6G-8MVX-3Q5C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-GX8C-XVJH-9QH4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G9V2-WQCJ-J99G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FJC8-223C-QGQR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FJHG-96CP-6FCW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FJP9-9HWX-59FQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FMG4-X8PW-HJHG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FPQ5-4VWM-78X4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FPVW-6M5V-HQFP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FQ23-G58M-799R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FR3W-2P22-6W7P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FVHJ-4QFH-Q2HM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FWC3-5H55-MH2J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F9X3-MJ2R-CQMF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FCR6-X23W-94WP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FF5X-7QG5-VWF2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FFQJ-6FQR-9H24 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FH7P-5F6G-VJ2W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FG86-4C2R-7WXW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FG9V-56HW-G525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FG9X-WVQW-6GMW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FGXV-GW55-R5FQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FFR5-G3QG-GP4F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H45C-2F94-PRXH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G78X-Q3X8-R6M4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G7HX-HM68-F639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G872-JWWR-VGGM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G8QX-5VCM-3X59 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G8VP-2V5P-9QFH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G955-RWXX-JVF6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G96C-X7RH-99R3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G979-PH9J-5GG4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G9C8-WH35-G75F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G9MQ-6V96-CPQC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G6FF-58CJ-X3CP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FX69-F77X-84GR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FX6J-9PP6-PH36 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FX7F-F735-VGH4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-FXWW-JQFV-9RRR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G273-WPPX-82W4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G6QC-FHCQ-VHF9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G5M6-HXPP-FC49 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G644-9GFX-Q4Q4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G69R-8JWH-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-G3CM-QG2V-2HJ5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JFXV-29PC-X22R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JFXW-6C5V-C42F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JG27-JX6W-XWPH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JG6G-RRJ6-XFG6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JG82-XH3W-RHXX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JH57-J3VQ-H438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JFHM-5GHH-2F97 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J5CQ-CPW2-GP2Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J79Q-2G66-2XV5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J7P3-GJW6-PP4R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J857-7RVV-VJ97 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J868-7VJP-RP9H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J86M-RRPR-G8GW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J94F-5CG6-6J9J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J96M-MJP6-99XR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JF24-P9P9-4RJH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JF5R-WGF4-QHXF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JH82-C5JW-PXPC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JH85-WWV9-24HV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JRW7-63CQ-7VHM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JRXG-8WH8-943X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JWPV-7M4H-5GVC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JXFH-8WGV-VFR2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M284-85MF-CGRC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M2V9-W374-5HJ9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M4J9-86G3-8F49 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M4PQ-FV2W-6HRW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M59C-9RRJ-C399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M5X2-6HJM-CGGQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M64Q-4JQH-F72F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J4HQ-F63X-F39R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JHM6-QJHQ-5MF9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JJ9G-75WF-6PPF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JJH5-PVQX-GG5V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JJM9-9M4M-C8P2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JR78-247F-RHQC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JMVP-698C-4X3W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQ6X-99HJ-Q636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQ98-9543-M4CR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQCX-CCGC-XWHV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQFH-8HW5-FQJR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-JQPC-RC7G-VF83 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J44V-MMF2-XVM9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J3RG-3RGM-537H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HF7J-XJ3W-87G4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HFGF-99P3-6FJJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HFRV-H3Q8-9JPR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HFXX-G56F-8H5V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCW2-2R9C-GC6P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HG53-9J9H-3C8F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HG7M-23J3-RF56 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HGHR-R469-GFQ6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HH26-4PPW-5864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HHFW-6CM2-V3W5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCVP-2CC7-JRWR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H6R4-XVW6-JC5H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H73M-PCFW-25H2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H746-CJRR-WFMR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H7CM-MRVQ-WCFR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H9G2-45C8-89CF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCJ4-3C3R-5J3V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HCMV-JMQH-FJGM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H7W3-XV88-2XQJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-H5GF-CMM8-CG7C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HJ3V-M684-V259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HJMQ-3QH4-G2R8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HV8R-6W7P-MPC5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HVWJ-VMG6-2F5H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HW4V-5X4H-C3XM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HWW5-43GV-35JV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HX23-G7M8-H76J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HXG8-4R3Q-P9RV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HXGM-GHMV-XJJM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HXR6-W4GC-7VVV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J297-RG6J-M7HX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-J35P-P8PJ-VQXQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HX8P-F8H7-5H78 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HV79-P62R-WG3P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HM8C-RCJG-C8QP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HM8R-95G3-5HJ9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HMGW-9JRG-HF2M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HMPR-PX56-RVWW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HPCG-XJQ5-G666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HPVM-X7M8-3C6X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HRG9-QQQX-WC4H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HRPQ-384F-VRPG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-HV2G-GXX4-FWXP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F9JF-4CP4-4FQ5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-98MC-RJ7W-7RPV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-98P4-XJMM-8MFH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-99F9-GV72-FW9R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-99JG-R3F4-RPXJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9C9P-C3MG-HPJQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9CMR-7437-V9FJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9FCC-425M-G385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-98HQ-4WMW-98W9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9766-5277-J5HR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-92R3-M2MG-PJ97 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-92RV-4J2H-8MJJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-934W-QJ9P-3QCX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9358-CPVX-C2QP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-93GM-QMQ6-W238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-95CJ-3HR2-7J5J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9FHC-F3MR-W6H6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-95PR-FXF5-86GV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9624-QWXR-JR4J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-96Q4-FJ2M-JQF7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-95G6-7Q26-MP9X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9FJ7-8F2J-2RW2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9MMQ-FM8C-Q4FV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9P43-HJ5J-96H5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9P8R-4XP4-GW5W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9PC2-X9QF-7J2Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9QWP-JF7P-VR7H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9RFR-PF2X-G4XF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9V2F-6VCG-3HGV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9V5Q-2GWQ-Q9HQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9V93-3QPC-HXJ9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9VFV-C966-JWRV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9W28-WWJ5-P4XQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9G5W-HQR3-W2PH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9GQG-PP5P-Q9HG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9GVQ-78JP-JXCX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9HC7-6W9R-WJ94 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9M8Q-7WXV-V65P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9HHF-XMCW-R3XG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9JGJ-JFWG-99FV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9JMQ-RX5F-8JWQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9M2J-QW67-PH4W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9M3V-WHMR-PC2Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8X3P-Q3R5-XH9G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8WX4-G5P9-348H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8CW3-6R98-G7CW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8FG7-HP93-QHVR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8G9Q-7QR9-VC96 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8GQ9-2X98-W8HF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8CM5-JFJ2-26Q7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8H55-Q5QQ-P685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8J72-P2WM-6738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8JXM-XP43-QH3Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8M9J-2F32-2VX4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8MCR-VFFR-JWXV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8GV6-8R33-FM7J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-875X-G8P7-5W27 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-87F6-8GR7-PC6H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-882J-4VJ5-7VMJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8C8Q-2XW3-J869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-888C-MVG8-V6WH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-88G2-R9RW-G55H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-88J4-PCX8-Q4Q3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8C7J-2H97-Q63P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8857-HFMW-VG8F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8MQ4-9JJH-9XRC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8P5R-6MVV-2435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8RJM-5F5F-H4Q6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8RXC-922V-PHG8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8V5W-4FHM-GQXJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8VG2-WF3Q-MWV7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8VJ5-JCCF-Q25R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8VVV-JXG6-8578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8W44-HGGW-P5RF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8WG2-9GWC-5FX2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8P25-3Q46-8Q2P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8RC5-X54X-5QC4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8R6H-8R68-Q3PP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8P72-RCQ4-H6PW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8PGV-569H-W5RW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8PHR-637G-PXRG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8Q5R-CVCW-4WX7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8QVF-9847-GPC9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8R25-68WM-JW35 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8R6G-FHH4-XHMQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8QPW-XQXJ-H4R2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9W5F-MW3P-PJ47 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9W8W-34VR-65J2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CQCC-MM6X-VMVW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CR28-X256-XF5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CRRW-V393-H5Q3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CVM3-PP2J-CHR3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CW6R-6CCX-5HWX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWHQ-2MCQ-PP9Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWVM-V4W8-Q58C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWX6-4WMF-C6XV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CWX6-CX7X-4Q34 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CX8G-HVQ8-P2RV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CX99-25HR-5JXF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CP68-QRHR-G9H8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CP4W-6X4W-V2H5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CH3R-J5X3-6Q2M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CHFM-333Q-GFPP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CHMR-RG2F-9JMF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CJ3C-5XPM-CX94 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CJC4-X96X-FVGF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CMH9-RX85-XJ38 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CP44-89R2-FXPH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CJMM-X9X9-M2W5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CXC6-W2G7-69P7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CXGV-PX37-4MP2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F6G2-H7QV-3M5V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F6MM-3V2H-JM6X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F73M-FVJ3-M2PM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F74F-CVH7-C6Q6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F8CH-W75V-C847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F8V5-JMFH-PR69 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F9CR-GV85-HCR4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F678-J579-4XF5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F5X3-32G6-XQ36 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CXJH-PQWP-8MFP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F2GP-85CR-VGJ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F2MC-HCP9-6XGR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F2V9-5498-2VPP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F38P-C2GQ-4PMR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F475-X83M-RX5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F49V-45QP-CV53 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F54Q-J679-P9HH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F5PG-7WFW-84Q9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-F3QR-QR4X-J273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CGF3-H62J-W9VV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CFQ3-Q227-7J65 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C2PJ-V37R-2P6H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C35Q-FFPF-5QPM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C38C-C8MH-VQ68 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C2FF-88X2-X9PG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C3Q9-C27P-CW9H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C3R2-PXXP-F8R6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C4CG-9275-6W44 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C5F4-P5WV-2475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C5PC-MF2F-XQ8H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C69X-5XMW-V44X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9X44-9PGQ-CF45 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9X5G-VMXF-4QJ8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9X7F-GWXQ-6F2C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C24V-8RFC-W8VW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XFW-JJQ2-7V8H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XG2-9MCV-985P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XG4-3QFM-9W8F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-9XJ8-6989-R549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C98H-V39W-3R7V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C9GP-64C4-2RRH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CCHQ-FRGV-RJH5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C967-2652-GFJM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CCQH-278P-XQ6W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CF3W-G86H-35X4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CF56-G6W6-PQQ2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CF72-VG59-4J4H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-CFC2-WR2V-GXM5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C6VW-92H9-5W9V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C74F-6MFW-MM4V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C827-HFW6-QWVM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C84V-4PJW-4MH2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C8QM-X72M-Q53Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C8WF-WCJC-2PVM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C944-CV5F-HPVR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C94J-VQR5-3MXR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-C8M8-J448-XJX7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-86H2-2G4G-29QX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M7FH-F3W4-R6V2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M7HX-HW6H-MQMC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W4QG-3VF7-M9X5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W52X-CP47-XHHW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W5M3-XH75-MP55 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W5W5-487H-QV8Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W67Q-PP62-J4PF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W6CQ-9CF4-GQPG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W7JW-Q4FG-QC4C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W7V9-FC49-4QG4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W85F-7C4W-7594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W8QR-V226-R27W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WC73-R2VW-59PR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W4G2-7M2H-7XJ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VX24-X4MV-VWR5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VX5J-8PGX-V42V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VX8M-6FHW-PCCW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W23F-R2FM-27HF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W2GF-JXC9-PF2Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W2H3-VVVQ-3M53 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W3PJ-WH35-FQ8W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-W44J-66G7-XW99 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WCJF-5464-4WQ9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WCR5-566P-9CWJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WJV8-PXR6-5F4R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WJW6-2CQR-J4QR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WMCC-G67R-9962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WJP8-8QF6-VQMC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WPC2-2JP6-PPG2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WPJ3-HF5J-X4V4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WQ59-4Q6R-635R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WMJV-552V-PXJC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VW6C-H82W-MVFV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WFCH-8RHV-V286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WFGJ-WRGH-H3R3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WFM5-V35H-VWF4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHWR-QCF2-2MVJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WH2W-39F4-RPV2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WH3P-FPHP-9H2M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WH8J-XR66-F296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHC6-2989-42XM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHJ9-M24X-QHHP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WHPJ-8F3W-67P5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VW54-F9MW-G46R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V8GG-4MQ2-88Q4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V8WX-V5JQ-QHHW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V9W2-543F-H69M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VCM9-HX3Q-QWJ8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VF5Q-R8P9-35XH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGV8-5CPJ-QJ2F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGVV-X7XG-6CQG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGVW-6XCF-QQFC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VGWR-4W3P-XMJV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHG3-F6GV-J89R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHH5-8WCV-68GJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHQC-649H-994H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V6MG-7F7P-QMQP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V56F-9GQ3-RX3G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5F6-HJMF-9MC5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5GF-R78H-55Q6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5GW-MW7F-84PX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5PP-7PRC-5XQ9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5R6-8MVH-CP98 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V5W7-HWW7-2F22 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V627-69V2-XX37 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VQCC-5V63-G9Q7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VQXF-R9PH-CC9C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VR8X-74PM-6VJ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VRF9-CJCP-RWCR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VRV6-CG45-RMJJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VV24-RM95-Q56R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VVMV-WRVP-9GJR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VVWP-MV6J-HW6F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VHRW-72F6-GWP5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VQ67-RP93-65QF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VPXF-Q44G-W34W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VJ59-23WW-P6C8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VJP2-F63V-W479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VJPH-R677-6PCC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VM39-J3VX-PCH3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VMCP-66R5-3PCP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VPCC-9RH2-8JFP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VPR5-779C-CX62 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-VM67-7VMG-66VM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V4V2-8H88-65QJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WR3J-PWJ9-HQQ6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WRMQ-4V4C-GXP2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XXX5-8MVQ-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-18 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-29 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-33 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GPZ-89 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XX9P-XXVH-7G8J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XR45-C2JV-2V9R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XR9H-P2RC-RPQM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XR9W-3GGR-HR6J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XVQ9-4VPV-227M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XWQC-7JC4-XM73 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XX63-4JR8-9GHC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XX8W-MQ23-29G4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XW34-8PJ6-75GC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS02-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS02-061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS03-049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XQQC-C5GW-C5R5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XQ59-7JF3-RJC6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X456-3CCM-M6J4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X49M-3CW7-GQ5Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X4HH-FRX8-98R5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X4X5-JV3X-9C7M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X525-54HF-XR53 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X74R-F4MW-C32H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X4HH-VJM7-G2JV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X764-FF8R-9HPX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X3X5-R7JM-5PQ2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X3VM-38HW-55WF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WRQV-PF6J-MQJP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WRVH-RCMR-9QFC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WWQ2-PXRJ-V62R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-WXRM-JHPF-VP6V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X268-QPG6-W9G2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X2R6-4M45-M4JP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X32M-MVFJ-52XV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X3V6-R479-M4XV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFR9-JGFP-FX3V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFW3-PGP3-5J2P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XG8V-M2MH-45M6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFR4-QG2V-7V5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XJ72-WVFV-8985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XJCJ-P2QV-Q3RF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XMJ6-G32R-FC5Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XMW9-Q7X9-J5QC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XPFV-454C-3FJ4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XQ49-HV88-JR6H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XGR7-JGQ3-MHMC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X7CH-H5RF-W2MF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X7G2-WRRP-R6H3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X7MF-WRH9-R76C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X8RF-C8X6-MRPG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X8RP-JFWC-GQQJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X8V7-3GHX-65CV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XFJ6-4VP9-8RGC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-X9PJ-VRGF-F68F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XC2R-JF2X-GJR8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XCHQ-W5R3-4WG3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XCR8-CC2J-62FC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-XCX5-93PW-JW2W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-V2X2-CJCG-F9JM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PF5R-86W9-678H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PG53-56CG-4M8Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PGPJ-V85Q-H5FM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PGVH-P3G4-86JW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PM9Q-XJ9P-96PM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PMHQ-4CXQ-WJ93 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PMRX-695R-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PMWW-V6C9-7P83 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PF55-FJ96-XF37 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PF2H-QJCR-QVQ2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P6GG-5HF4-4RGJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P7W9-H6C3-WQPP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P9CG-VQCC-GRCX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P9MJ-V5MF-M82X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P9XF-74XH-MHW5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PC52-254M-W9W7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PC99-QMG4-RCFF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PCQM-H8CX-282C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PP3H-GHXF-R9PC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PPX5-Q359-PVWJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PXMR-Q2X3-9X9M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PXXG-PX9V-6QF3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q22M-H7M2-9MGM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q3QX-C6G2-7PW2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PXFV-7RR3-2QJG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q4WH-3F9W-836H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q5PQ-8666-J8FR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q5V5-QHJ5-MH6M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q5WR-XFW9-Q7XR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q4M7-9PCM-FPXH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P6F3-F63Q-5MC2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PX2C-Q384-5WXC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PQ7M-3GW7-GQ5X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PRW2-7CR3-5MX8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PV7Q-V9MV-9MH5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PV9J-C53Q-H433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PVCR-V8J8-J5Q3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PVGM-7JPG-PW5G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PWF9-V5P9-CH4F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PWGC-W4X9-GW67 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-PWH2-FPFR-X5GF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P5MV-GJC5-MWQV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MGXP-7HHP-8299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MHHF-W9XW-PP9X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJ22-23FF-2HRR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJ4W-6495-6CRX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJ5Q-RC67-H56C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJMJ-J48Q-9WG2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MJQ2-XF8G-68VW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MM8H-8587-P46H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MGVV-9P9G-3JV4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M985-3F3V-CWMM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-M9XQ-6H2J-65R2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MC3W-RV8P-F9XF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MC6H-6J9X-V3GQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MCMC-C59M-PQQ8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MF55-5747-C4PV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MG6P-JJFF-7G5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MGCX-6P7H-5996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MCPH-M25J-8J63 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q68H-XWQ5-MM7X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MMH6-5CPF-2C72 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MMPF-RW6C-67MM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MXP4-RX7X-H2G8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P295-2JH6-G6G4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P2FQ-9H5J-X6W5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P36R-QXGX-JQ2V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P3F9-4JJ4-FM2G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MXHQ-XW3G-RPHC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P3R5-X3HR-GPG5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P4F9-H8X8-MPWF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P528-555R-PF87 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P59W-9GQW-WJ8R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P5GC-C584-JJ6V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-P4CH-7HJW-6M87 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MXGJ-PQ62-F644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MPG4-RC92-VX8V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQ6F-5XH5-HGCF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQP6-7PV6-FQJF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQQJ-FX8H-437J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MRCW-J96F-P6V6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MRQG-MWH7-Q94J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MVXM-9J2H-QJX7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MX2F-9MCR-8J73 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-MQPQ-2P68-46FV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q6H8-4J2V-PJG4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R8CF-45F4-VF8M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R8QQ-88G3-HMGV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R8VR-C48J-FCC5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R9X7-2XMR-V8FW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RCJV-MGP8-QVMR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RCVG-JJ3G-RJ7C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RCVG-RGF7-PPPV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RF39-3F98-XR7R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R85C-95X7-4H7Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R7M9-GRW7-VCC4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R4QC-3W52-2V84 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R56X-J438-VW5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R572-JVJ2-3M8P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R5PH-4JXM-6J9P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R64R-5H43-26QV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R6VW-8V8R-PMP4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R7GX-H738-4W6F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRRV-3W42-PFFH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRXV-Q8M4-WCH3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RW5R-8P9H-3GP2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWFQ-V4HQ-H7FG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRRM-QJM4-V8HF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWHH-XXM6-VCRV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWMF-W63J-P7GV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWP5-F854-PPG6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RWW6-8H7G-8JF6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RF5W-PQ3F-9876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RRC5-QPXR-5JM2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RF6Q-RHHP-PQHF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RGX6-3W4J-GF5J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RHRC-PCXP-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RJHP-44RV-7V59 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RM2P-QVF6-PVR6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RM48-9MQF-8JC3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RM4C-CCVF-FF9C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RPFR-3M35-5VX5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RQ42-58QF-V3QX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-RQC8-78CM-85J3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R36M-44GG-WXG2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R32J-XGG3-W2RW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q9JR-726G-9495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q9X9-CQJC-RGWQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QCJ9-939P-P662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QCRJ-6FFC-V7HQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QF9M-VFGH-M389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QFFQ-8GF8-MHQ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QFV4-Q44R-G7RV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QG73-G3CF-VHHH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QG85-957M-7VGG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q967-Q4J8-637H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7VG-26PG-V5HR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q6HX-3M4P-749H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q6XV-JM4V-349H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q764-G6FM-555V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7G6-XFH2-VHPX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7G7-GCF6-WH4X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-Q7P9-2X5H-VXM7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QG8P-V9Q4-GH34 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QGXX-4XV5-6HCW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QQXJ-V78H-HRF9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QRPQ-FP26-7V9R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QRRG-GW7W-VP76 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QVRW-V9RV-5RJX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QW22-8W9R-864H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QQHQ-8R2C-C3F5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QX95-W566-73FW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QX9C-49M4-F3VJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QX9H-C5V6-GHQH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QXJG-JHGW-QHRV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QXX2-P3W2-W4R6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-R259-5P5P-2Q47 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QH4G-4M4W-JGV2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QMMM-73R2-F8XR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QP3H-4Q62-P428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPGM-GJGF-8C2X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPPJ-FM5R-HXR3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPV8-G6QV-RF8P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPW7-65WW-WJ82 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QPX8-WQ6Q-R833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-QQH2-WVMV-H72M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-86CP-3PRF-PWQQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-7288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5XV3-FM7G-865R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-624G-8QJG-8QXF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-62GX-54J7-MJH3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-649X-HXFX-57J2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6589-X6F5-CGG9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6648-6G96-MG35 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6673-4983-2VX5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-66G8-4HJF-77XH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5WCV-PJC6-MXVV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5VM9-P64X-GQW9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5PQ7-52MG-HR42 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5PXR-7M4J-JJC6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5Q3Q-F373-2JV8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5Q88-CJFQ-G2MH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5R98-F33J-G8H7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5RFH-556J-FHGJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5RV5-6H4R-H22V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5RWJ-J5M3-3CHJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5V2H-R2CX-5XGJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5VFC-V7HG-PVWM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-66M2-493M-CRH2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6FWG-JRFW-FF7P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6G7W-8WPP-FRHJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6GVV-9Q92-W5F6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6H7V-Q5RP-H6Q9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6HJJ-GQ77-J4QW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6HRC-2CFC-8HM7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6J89-FRXC-Q26M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6JHP-MGQG-FHQG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6JJ6-GM7P-FCVV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5PFX-J27J-4C6H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6FC8-4GX4-V693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-674X-J9WJ-QVPP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-676J-XRV3-73VC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-683X-4444-JXH8 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-69WX-XC6J-28V3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-686W-5M7M-54VC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-68X8-9PHF-J7JF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-697M-3C4P-G29H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-69VR-G55C-V2V4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6845-XW22-FFXV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5MWP-XW7P-5J27 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-553G-FCPF-M3WP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5585-M9R5-P86J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-55F3-3QVG-8PV5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-55G7-9CWV-5QFV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-56P9-5P3V-HHRC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-56XG-WFCC-G829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5737-RQV4-V445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-57FM-592M-34R7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5843-5M74-7FQH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-56R3-F536-5GF7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-58M7-826V-9C3C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5495-C38W-GR6F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4XW9-CX39-R355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5248-H45P-9PGW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-52HV-XW32-WF7F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-52XQ-J7V9-V4V2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-53JX-VVF9-4X38 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-53Q7-4874-24QG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-53XW-465J-RXFH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-546V-59J5-G95Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5375-PQ35-HF2G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6M9H-2PR2-9J8F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5925-88XH-6H99 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5982-X7HV-R9CJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5H47-G927-629G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5HG4-R64R-RF83 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5HPR-4HHC-8Q42 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5HVV-Q2R5-RPPW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5J43-Q336-92CH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JCR-82FH-339V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JMV-CW9P-F9RP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JPM-X58V-624V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5JRJ-52X8-M64H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5M2F-HVJ2-CX2H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5M5Q-3QW2-3XF3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5GRX-V727-QMQ6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5GG9-HQPR-R58J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-59M6-82QM-VQGJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-59MQ-Q8G5-2F4F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5CM9-6P3M-V259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5CR9-5JX3-2G39 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5CXQ-25MP-Q5F2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5F5C-8RVC-J8WF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5FRW-4RWQ-XHCR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-5G92-6HPP-W425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4W53-6JVP-GG52 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7MJH-73Q3-C3FC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7P4W-MV69-2WM2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7PR6-XQ4F-QHGC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7PXQ-6XX9-XPGM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7QQJ-XHVR-46FV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7MHV-GR67-HQ55 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7M8G-FPRR-47FX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7FJ2-8X79-RJF4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7GRX-F945-MJ96 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7H45-GRC5-89WQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7HMH-PFRP-VCX4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7J99-76CJ-Q9PG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7JXR-CG7F-GPGV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7H44-6VQ6-CQ8J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7VF4-X5M2-R6GR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-83PV-QR33-2VCF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-852X-GRXP-8P3Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-853Q-Q69W-GF5J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-8599-X7RQ-FR54 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-85CF-GJ29-F555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-85GW-PCHC-4RF3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-868R-97G5-R9G4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7F9X-GW85-8GRF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-837M-JW3M-H9P6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-82VX-MM6R-GG8W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7VQH-2R8Q-RJG2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7W3C-P9J8-MQ3X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7W47-3WG8-547C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7WH2-WXC7-9PH5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7WQ5-PHMQ-M584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7X45-PHMR-9WQP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7XFM-92P7-QC57 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7XJ3-QRX5-524R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7WP5-C2VQ-4F8M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7F33-F4F5-XWGW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6R4J-4RJC-8VW5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6R5G-CQ4Q-327G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6RGC-2X44-7PHQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V3C-P92Q-PRFQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V7P-V754-J89V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V94-GJ6X-JQJ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6VJM-54VP-MXHX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6VQ3-W69P-W63M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6WX7-QW5P-WH84 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6X9V-7X5R-W8W6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6XCX-GX7R-RCCJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6V85-WR92-Q4P7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QW9-6JXQ-XJ3P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6MV4-4V73-XW58 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6P68-36M6-392R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6P92-QFQF-QWX4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6Q2W-V879-Q24V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6Q4W-9X56-RMWQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6R43-Q2FW-5WRG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QJX-787V-6PXR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QMF-FJ6M-686C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6QH8-6RRJ-7497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6MF6-MXPC-JC37 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-6XV9-957J-QFHG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-777G-3848-8R3G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-779W-XVPM-78JX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-77RF-774J-6H3P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-76GG-C692-V2MW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-77VW-2PMG-Q492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-78M5-JPMF-CH7V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7947-48Q7-CP5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7CMJ-963Q-JJ47 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7CMJ-G5QC-PJ88 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-768R-PPV4-5R27 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-75M5-HH4R-Q9GX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72HH-XF79-429P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72M9-7C8X-PMMW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72QW-P7HH-M3FF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-72XG-3MCQ-52V4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-75P8-RGH2-R9MX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7344-4PG9-QF45 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7494-7HCF-VXPG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-7499-Q88F-MXQP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-74J8-W7F9-PP62 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-757P-VX43-FP9R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-75HV-2JJJ-89HH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-3680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4VQ7-882G-WCG4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-29GW-9793-FVW7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2CGQ-H8XW-2V5J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2G3M-P6C7-8RR3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2G5W-29Q9-W6HX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2GGP-CMVM-F62F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2GRW-MC9R-822R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2H88-M32F-QH5M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2HC5-P5MC-8VRH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2HQV-2XV4-5H5W +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-29G3-96G3-JG6C +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-23C7-6444-399M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-23WP-P848-HCGR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-246P-XMG8-WMCQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-24F7-9FRR-5H2R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-24Q2-59HM-RH9R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-25J8-69H7-83H2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2764-JPPC-P2HM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-27WQ-QX3Q-FXM9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-28J3-84M7-GPJP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-24W4-4HP2-3J8H +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2JH3-9939-C4RC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2JV5-9R88-3W3P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2VGG-9H6W-M454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2VJQ-HG5W-5GM7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2VXV-PV3M-3WVJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2W8M-443V-CGVW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2XP3-57P7-QF4V +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-32W8-V5FC-VPP7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-33W4-XF7M-F82M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-342Q-2MC2-5GMP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-34F2-7H57-RG7P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2W9F-8WG4-8JFP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2RWJ-7XQ8-4GX4 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2RQ6-8J7X-FRR9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2M57-HF25-PHGG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2M7X-C7PX-HP58 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2MHH-27V7-3VCX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2MQJ-M65W-JGHX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2Q8V-3GQQ-4F8P +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2QP3-FWPV-MC96 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2QPH-QPVM-2QF7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2RH6-GR3H-83J9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-2P2X-P7WJ-J5H2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-22JV-VCH8-2VP9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-222J-WH8M-XJRX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-22F2-V57C-J9CX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-8197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-34RR-J8V9-V4P2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-475G-VJ6C-XF96 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-479M-XCQ5-9G2Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-47P7-XFCC-4PV9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4884-3GVP-3WJ2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-46PW-V7QW-XC2F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-48VW-JPF8-HWQH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4927-23JW-RQ62 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-49JC-R788-3FC9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-49JP-PJC3-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-49Q7-2JMH-92FP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4C38-HHXX-9MHX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-45RV-3C5P-W4H7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-45H5-F7G3-GR8R +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3XPW-36V7-2CMG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3XVF-4396-CJ46 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-422P-GJ6X-93CW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4233-7Q5Q-M7P6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-423W-P2W9-R7VQ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-44WR-RMWQ-3PHW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-456C-4GW3-C9XW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4576-M8PX-W9QJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4C78-229V-HF6M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4JRX-5W4H-3GPM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4MQ4-7RW3-VM5J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4MQ7-W9R6-9975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4MRH-MX7X-RQJX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4PJV-RMRP-R59X +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4Q6P-R6V2-JVC5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4RX6-G5VG-5F3J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4V38-964C-XJMW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4V8C-R6H2-FHH3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4VGV-5R6Q-R6XH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4R7V-WHPG-8RX3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4J3V-FH23-VX67 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4F65-6PH5-QWH6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4F6Q-86WW-GMCR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4G52-PQCJ-PHVH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4GHR-C62X-CQFH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HWX-678W-9CP5 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HH3-VJ32-GR6J +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HH9-J68X-8353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HQ2-RPGC-R8R7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4HWQ-4CPM-8VMX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-4GJ5-XJ97-J8FP +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3954-XRWH-FQ4Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-39PV-4VMJ-C4FR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3CW5-7CXW-V5QG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3F39-6537-3CGC +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3F65-M234-9MXR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3F7W-P8VR-4V5F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3FQM-FRHG-7C85 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3GG9-W4FM-JJCG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3GW3-2QJQ-XQJJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3GXQ-F2QJ-C8V9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3H3J-38XQ-V7HH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-38JH-8H67-M7MJ +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-353F-5XF4-QW67 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-35Q2-86C7-9247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3669-72X9-R9P3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-375G-39JQ-VQ7M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3782-758F-MJ85 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-37X7-MFJV-MM7M +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-38G9-PFM9-GFQV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-38GF-RH2W-GMJ7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-0009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-37VQ-HR2F-G7H7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3XJR-XF9V-HWJH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3H5V-Q93C-6H6Q +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3HPH-6586-QV9G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3PP3-HG2Q-9GPM +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QPQ-6W89-F7MX +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QRF-M4J2-PCRR +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3PGJ-PG6C-R5P7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QX2-6F78-W2J2 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3QX3-6HXR-J2CH +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WFP-253J-5JXV +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WHQ-64Q2-QFJ6 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WV9-4RVF-W37G +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3WXG-W96J-8HQ9 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3P3P-CGJ7-VGW3 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3HV4-R2FM-H27F +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3J27-563V-28WF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3J2F-WF52-CJG7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3J4H-H3FP-VWWW +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3JCG-VX7F-J6QF +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3JV9-J9X3-95CG +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3M5F-9M66-XGP7 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,GHSA-3MPF-RCC7-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-4794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-1002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2001-0933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#533894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#534407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#534710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#537684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#542123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#544527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#546340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#546769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#525276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#505560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#507496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#511404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#513062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#515283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#516627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#518518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#519137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#519473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#520721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#521348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#521612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#547255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#548487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#558132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#561444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#565580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#567620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#568153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#571068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#573848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#576313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#576688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#573356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#555984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#555668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#549807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#550620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#551715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#552286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#553503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#554257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#551972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#505120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#504019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#442595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#443060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#444513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#446598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#447516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#446847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#442497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#427547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#428280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#431726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#441363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#432608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#433499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#436214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#437385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#485324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#485744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#486225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#489228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#489392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#490028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#498348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#498544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#449452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#450646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#457759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#458007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#48 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#459446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#460687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#466876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#471364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#475445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#577140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-20001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2002-1447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#578319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#580299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#581311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-0190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-23524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-22914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-22512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-19567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-23856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-24473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-55494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-5477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-40138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-32003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-30665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-30205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-29672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-29651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-26929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-26119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-35370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-14599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-13962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-13646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-12482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-1248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-11802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-4992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-18046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-17248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-5009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-15052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2011-4990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2010-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-8320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-81263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-76960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-75597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-72444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-72047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-71977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-69609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-68334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-66689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-65527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-65192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-62415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-91025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-86788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-8329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-83271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-11744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-60653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2020-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2019-5545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-10361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-101233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-101212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-100599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2023-5771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-1 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2021-5688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2022-5701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2018-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2016-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-106552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-105406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-104168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-104007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-105751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-103671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-107031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-107518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-108390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-108326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-107892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2013-5136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2012-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-11498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2016-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2016-5327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2015-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZSL-2014-5206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#719736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#724487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#727318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#732115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#735416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#739007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#740372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#740636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#742632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#742932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#743555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#745607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#751328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#751808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#753264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#754056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#756913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#718152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#714937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#672565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#673313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#675052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#677427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#682704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#687278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#757840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#688812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#695940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#698278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#702452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#704828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#706359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#709806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#709939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#713312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#690343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#763073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#763795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#763843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#802596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#806908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#807134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#810572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#812969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#813296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#813382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#813631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#815532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#797896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#819630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#842252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#842780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#843044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#845332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#846103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#846320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#851777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#823452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#667340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#795644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#793496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#766427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#767044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#768331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#772447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#772676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#773035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#774788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#777007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#777024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#794095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#778696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#782301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#782451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#785823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#785838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#787252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#787952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#788478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#792004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#781201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#665280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#596990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#600671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#602540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#603276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#605641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#612076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#613886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#614751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#608209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#595884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#595142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#582497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#582879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#583776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#584653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#586958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#589272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#591667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#586503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#615910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#624539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#648646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#655100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#656302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#657622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#659684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#660597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#661475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#659615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#622950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#646008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#630239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#630872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#631579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#631788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#632140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#646748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#633847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#636397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#637068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#638641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#639620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#644886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-0625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#852879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#855201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#856152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#982149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#985625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#989684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#990652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#992624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#999708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZDI-10-078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,ZDI-14-140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#962085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#962459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#966927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#981271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#972224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#976534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-9504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#977312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#978508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#978652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-94248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-93095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-93867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-92134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-91828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-91787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2000-1081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#960908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#882841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2018-04520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#884840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#887409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-99936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-99276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#887861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#882286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#889195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#897144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#898083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#899080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#901156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#902790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#903500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#906576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#909022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#895524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#911505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2018-04521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#857035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#857948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#862384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#863369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#865216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#866432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#867980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#868948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#869702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#870744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#872545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2024-15077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#873161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#876780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#877625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CNVD-2020-10487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#877837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#882207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#871148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#911878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#912036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#941108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#950795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#953183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#940439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-9754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#957036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#960193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-96106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-95745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#912156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#913000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#913483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#914870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#916896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#917348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#917700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-15473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#918568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#919604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#923508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#924124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-97671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#939605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,BID-98593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#419568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS08-071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS04-043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS05-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS07-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS06-053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2005-0183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#248692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#250519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#251628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#251635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#251793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#252294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#253266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#253708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#248449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#248184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#229047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#229804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#233990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#240311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#241508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#246524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#247235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#268662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#269991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#270232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#274244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#274760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#276148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#278204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#279472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#280844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#228886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#265532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#257161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#267328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#261869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#264092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#264212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#264729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#257823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#228519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#184100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#189929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#192371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#180345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#196617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#194604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#180091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#180049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#167623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#168699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#168751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#174119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#176160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#177092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#177584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#174715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#214283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#214572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#217836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#217871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#221180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#22404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#225833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#219470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#201168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#203844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#204232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#212651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#204988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#207540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#208769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#209131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#204950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#294272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#366027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#367424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#374092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#374268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#365313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#346982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#348126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#350089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#350135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#350508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#355151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#356961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#361441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#359816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#360431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#357851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#410676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#413006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#408099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#415294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#418072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#417980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#377915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#381692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#381699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#389795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#394540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#395981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#396440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#403568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#405600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#405942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#406596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-1573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#346278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#305607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#307015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#307306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#305448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#307983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#309873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#304725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#304064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#295276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#298796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#301735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#301788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#302668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#303452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#303900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#316888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#338343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#339177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#343060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#337585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-5003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2003-5001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#345260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#346175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#315340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#335192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#317277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#318779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#319464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#325636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#327976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#332115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#334207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#326830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS09-074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS10-008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-1232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#110652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#111588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#112179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#112412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#113196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#110532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#118913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#119704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#122582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#103425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#100972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#101462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#101500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#123799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#154201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#155143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#155412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#158647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#160027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#160460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#162308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#166743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#122656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#125228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#131263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#134756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#143335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#150508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#143395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#143740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#144389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#148041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,VU#166939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS11-091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS12-012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS13-105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS15-004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS16-044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-16656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2004-0835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,MS14-066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-34051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-7234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-33832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-37802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-35430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-36497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-6133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-28863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-29374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-32649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-30979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-1000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-12827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-19215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-0910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-31510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2007-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-43168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-44067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-45168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-14010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-17879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-38529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-39097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-5317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-40893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-42008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-4149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-13351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2006-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-18505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2024-41475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-21051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2019-17266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0312 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48177 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0308 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0315 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3546 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3269 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3559 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48113 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5072 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0492 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0306 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3527 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3524 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0362 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3544 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0326 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0554 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0974 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4946 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3541 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000024 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3537 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3536 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0566 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-10005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-2161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-10011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-10001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0975 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3189 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31874 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31406 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47195 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4883 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10408 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47197 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31405 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5252 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0158 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0245 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4721 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0154 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31873 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4723 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0108 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3223 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4753 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0104 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3134 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0254 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47532 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3133 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4904 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47547 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0966 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10407 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4906 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31856 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31302 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5246 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0493 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10371 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4789 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4792 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0490 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4793 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47027 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0488 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4834 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47029 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4836 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0183 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47102 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0454 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4864 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47088 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31913 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47089 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31421 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0220 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4865 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47092 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10366 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0440 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47093 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4866 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3191 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3172 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31718 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47873 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3115 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0395 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47875 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5028 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31714 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10403 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5031 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31705 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5284 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47881 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4793 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31678 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5118 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0437 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47942 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5205 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47943 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31628 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47949 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31625 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3165 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5087 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5233 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3164 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0425 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31630 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3263 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31679 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0079 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47635 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3184 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4936 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4937 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4764 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0086 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5221 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4765 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0085 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0296 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31287 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0304 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4973 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47655 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4989 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47769 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3258 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0071 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0367 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0061 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4991 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0060 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31754 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4992 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0371 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3226 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0053 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47758 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-10005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-0552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-30967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-0168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-47986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-5094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-31465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-4778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24078 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26484 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3940 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3939 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4971 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24096 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3776 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4970 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24099 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3775 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002005 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21967 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3847 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3840 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24051 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24055 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2406 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3773 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24123 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2495 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24124 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10091 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26442 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2558 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24127 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2492 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24128 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3709 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2535 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3508 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26458 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24118 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3509 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2538 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3770 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002008 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2503 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3943 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3482 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2654 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24046 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3864 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3484 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24047 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10093 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25099 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3828 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26494 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2653 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26556 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2480 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2659 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2657 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3467 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2490 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3825 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2656 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3479 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10094 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3480 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002002 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26557 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2561 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3454 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3462 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3455 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3888 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2572 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25403 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3024 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25394 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3204 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3862 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2554 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10070 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3125 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2553 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3078 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3079 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4344 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3113 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3107 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3866 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3086 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25588 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2552 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3167 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10068 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2564 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3296 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3454 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2575 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25219 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3310 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25220 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3310 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3322 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10052 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2955 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23770 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-23636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25774 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25213 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-25279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1002203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3559 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5339 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1313 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2908 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0881 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1645 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0877 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2021 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2031 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1320 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29064 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29063 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1312 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29062 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0864 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1324 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0871 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1335 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1337 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-10005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-29050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1439 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28772 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27350 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2135 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0813 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2136 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28771 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3747 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28770 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1798 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28763 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1851 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27271 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3750 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1856 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0793 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0792 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3665 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2161 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2870 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1475 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1875 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2163 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22000 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4922 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22002 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27295 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4918 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2153 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22007 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4911 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27482 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21955 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1702 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0849 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3745 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5006 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5003 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000666 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2055 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10137 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21960 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21962 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-4844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-22057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21824 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2827 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-28159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5181 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27772 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1928 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-1276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5178 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21868 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1931 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27745 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1932 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21869 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27744 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1926 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5167 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21871 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5173 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27742 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2386 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27739 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26843 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1938 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21874 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27730 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21835 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27848 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21836 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1872 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27843 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21838 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27830 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27823 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27810 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4027 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27849 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5290 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27890 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1856 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21826 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21827 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2789 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1858 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21829 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2788 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2787 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5284 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21830 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1870 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21831 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2336 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26936 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27572 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2012 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26750 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5041 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2674 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2016 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2758 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2419 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26733 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2018 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2003 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2462 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10097 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4007 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10143 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21940 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26613 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2753 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27524 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2038 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2039 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2040 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5023 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2751 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21944 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21938 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4018 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26820 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21888 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5156 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2769 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2766 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27654 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3734 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27652 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2397 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27650 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4019 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21892 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5064 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5085 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21910 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27639 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27638 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27637 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1980 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27636 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27635 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21913 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-1981 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5066 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5339 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-5338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-26991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-21400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-2187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-4048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-20857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2011-0282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1000519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-2705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-24609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-27643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-48196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4301 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2761 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34666 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3513 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4290 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3076 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1061 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4288 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4287 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35158 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2762 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1646 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35088 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10661 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34617 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42165 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2783 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3080 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4265 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42095 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35356 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4385 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3533 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2698 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34800 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4210 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4362 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3531 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10642 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2697 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3545 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2676 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2966 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35382 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4412 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3537 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2689 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4409 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34834 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2690 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4405 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42125 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2723 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39045 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42126 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42122 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3059 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2724 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3519 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42128 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4326 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42111 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2715 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42118 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34758 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3524 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2719 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2721 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42278 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4251 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34934 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2906 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4061 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3202 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3203 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3900 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34468 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4058 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4231 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4233 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34931 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2915 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34930 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42280 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42281 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42282 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46088 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3195 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42285 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4172 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34494 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5773 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42287 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34936 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2905 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4219 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3094 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42278 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3507 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4222 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42221 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3084 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4248 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35055 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42236 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3129 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2876 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4241 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42238 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3082 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5784 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35001 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1641 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42260 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4209 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34998 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42261 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2888 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42263 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3499 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42264 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2890 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2891 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42257 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35866 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41666 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2528 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4876 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35863 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35870 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2779 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41669 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2529 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41474 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3515 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35873 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35160 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4163 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4893 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4878 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2762 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4164 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35872 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2765 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10682 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35871 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2771 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2472 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4944 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2676 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4942 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4573 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4513 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4512 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4448 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4496 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34930 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3093 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2660 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2916 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4513 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4540 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3907 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3559 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3094 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4823 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2573 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1654 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2586 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3086 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2587 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35759 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4681 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2588 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4680 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2550 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2551 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2848 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35799 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3072 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41842 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0433 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3505 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35788 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4745 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4680 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4676 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2888 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43083 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34312 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43240 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34346 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1615 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34408 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3187 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34407 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10554 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3439 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3182 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3177 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4310 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3176 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43101 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3175 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38841 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3438 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3173 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43104 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3542 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3177 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3555 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3556 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3186 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43254 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43252 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3641 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43280 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43281 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43107 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3390 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3253 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3159 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34354 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3255 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43164 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43148 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34353 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43167 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3432 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3835 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3435 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5698 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43594 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43588 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43589 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43590 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43281 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3352 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3116 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43358 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3077 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3301 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4280 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3078 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42801 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34253 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3130 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3752 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10575 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34644 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3311 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3085 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3076 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3806 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3072 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0597 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1625 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34634 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3469 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3795 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34312 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3292 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3074 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4278 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34457 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42852 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3007 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3098 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34362 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3008 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3479 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3006 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4265 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3246 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3031 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34800 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2966 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3316 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42490 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3096 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3439 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42492 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3438 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5754 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3870 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3184 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3229 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4300 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3132 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3135 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34112 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34598 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1621 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4292 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3411 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42927 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3414 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3410 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3108 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42905 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3455 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42893 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42894 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5715 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34568 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4298 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3347 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42980 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3443 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3162 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3170 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3449 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42993 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3457 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10594 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34565 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42999 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4300 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4295 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3151 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4297 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37611 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42964 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42965 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34570 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3426 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34569 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34093 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42969 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3455 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34214 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42855 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-34188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-42866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3035 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37302 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40250 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40282 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2033 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2034 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2036 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40319 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3926 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0122 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1818 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1819 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1824 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0232 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39425 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37302 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39801 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36942 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6587 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36941 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40120 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1882 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1936 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6572 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1746 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40122 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36813 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36812 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36809 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36940 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6614 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5988 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4013 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6613 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36947 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1924 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3026 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6608 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1925 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1873 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1902 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5984 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6545 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1887 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4015 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36925 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36924 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6528 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36922 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4017 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1956 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36921 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4018 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3031 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39285 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40320 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2145 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2133 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3041 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6048 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3647 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6303 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6301 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2042 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36618 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5976 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2127 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3039 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6134 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40444 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4047 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39988 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3936 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3022 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3999 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40005 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37141 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6018 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37143 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40008 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6700 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37153 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37152 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1820 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39806 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1854 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40087 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39821 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0308 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40069 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6658 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1847 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39824 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1765 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39819 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1831 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39420 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39421 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0249 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1815 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1816 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39400 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1817 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1853 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6645 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40072 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6644 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40073 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1852 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1895 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3018 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40075 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36864 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40044 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1894 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6624 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1583 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3883 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38830 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38831 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1610 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1618 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3906 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6126 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1582 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3862 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1565 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39285 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37456 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1670 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6622 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39299 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3746 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37461 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0327 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39412 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39420 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39421 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39404 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3013 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1852 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0122 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37049 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10751 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36936 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0126 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0327 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1883 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36940 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3937 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39400 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0427 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37581 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0416 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1662 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41198 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41199 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4120 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37569 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0405 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4106 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2230 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5452 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5388 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4105 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4111 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5885 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41139 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4114 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2286 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5351 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36256 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40993 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40994 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40998 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40983 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5884 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41169 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41222 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10690 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2416 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36109 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3068 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35844 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35841 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5876 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35829 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36095 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4125 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10682 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2414 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41211 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5094 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41212 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41259 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36121 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3058 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0416 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41215 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0419 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41218 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2412 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3067 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5884 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4117 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5885 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41154 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5341 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5244 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41258 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37456 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5293 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4114 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2640 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5032 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3559 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4142 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0427 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6084 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-4957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3575 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5077 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37461 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5076 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3071 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5075 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35818 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41259 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36093 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5082 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41260 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0422 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3069 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5080 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35824 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35823 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0821 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5078 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5074 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5064 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5066 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10675 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5073 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5871 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41273 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5072 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2442 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0822 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3607 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-35799 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5083 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41272 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5070 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3604 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2447 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5068 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2451 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3062 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5067 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5870 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41312 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2286 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5066 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5075 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2436 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41263 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41266 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5077 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3609 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36085 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5078 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5103 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5244 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4117 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3054 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41206 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41186 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3055 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2397 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3617 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2402 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4053 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3032 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6134 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6119 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36806 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4061 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6050 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6048 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6046 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2018 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4070 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4064 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4067 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4068 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2011 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4069 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36812 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36847 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36846 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6422 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40348 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6341 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6430 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40282 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5982 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5981 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5980 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6340 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36821 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36820 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40444 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36816 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1936 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36815 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1941 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36813 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5976 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4044 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5975 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6334 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6303 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6301 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40439 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40713 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40878 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5955 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2129 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36472 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5877 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40877 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5875 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40884 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36256 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5890 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36266 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2133 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5900 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3049 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36272 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2113 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40867 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2265 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2117 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36271 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5893 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2120 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2122 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1692 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2123 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6065 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2295 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2334 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3623 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40922 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2134 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36217 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2148 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36403 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3042 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2147 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3051 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40890 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3043 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0802 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36252 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5828 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5951 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5860 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2138 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40898 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3645 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2308 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36250 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3040 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2325 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3041 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2142 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3643 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36624 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36623 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2040 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40755 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2042 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2060 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3046 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3635 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36348 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2179 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36618 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6039 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2024 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-6029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40735 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2033 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36630 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2172 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2034 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36629 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5968 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5964 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2036 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2080 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40853 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2101 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10700 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40854 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5909 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36546 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40855 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2102 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36542 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40860 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2109 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40861 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2110 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36308 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2223 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36306 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2254 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2111 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40864 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5902 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10695 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40854 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5907 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5958 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40851 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2095 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40842 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40843 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3038 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5916 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5915 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2096 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3047 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5914 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0802 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5913 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2099 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40847 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3048 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40851 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40853 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36095 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1677 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41029 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4103 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2436 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2416 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41024 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36143 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41018 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36119 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41020 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41021 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41022 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41023 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41040 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5452 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5892 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4110 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4111 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4112 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5533 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4105 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2439 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36085 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4106 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40987 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40989 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3054 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40990 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3055 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2397 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3617 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5700 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3620 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3053 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40992 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5613 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41009 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4101 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41011 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10691 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2402 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-5656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-40999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-2406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-41000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-36576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2010-3084 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44267 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45225 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2438 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4091 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33242 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1765 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4093 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4092 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4090 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4086 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33263 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-39407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44283 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4088 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33255 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2399 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2401 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33253 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5364 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1766 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4089 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3181 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45299 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4107 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45331 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2449 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45337 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3620 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1752 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45343 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45326 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3622 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45329 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4104 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3154 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45330 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4100 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5366 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3887 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44012 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44010 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3292 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1773 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44007 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4017 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44004 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0901 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44362 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5370 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44005 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44006 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44002 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45144 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33289 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44355 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3983 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44366 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33356 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33336 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1773 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44363 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33335 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45163 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2275 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33761 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45177 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2376 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33274 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33273 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45205 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4065 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33272 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33270 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4082 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33271 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45178 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3328 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33277 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45179 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3155 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45180 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33778 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33780 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44298 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2450 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44079 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5353 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4552 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44038 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1713 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44081 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4551 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4141 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3311 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5354 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44037 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3186 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44019 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5330 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44017 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44014 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44015 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44013 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3896 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44016 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3901 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4494 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43970 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3198 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5655 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4395 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4496 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3871 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4394 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45171 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43997 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5654 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33534 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1692 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33864 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1691 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45540 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1689 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1695 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45524 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4151 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45526 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4154 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43973 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38573 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3240 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2619 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4398 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5333 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45527 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5332 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1696 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45507 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45132 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44108 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45460 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33185 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1741 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4547 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3608 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1736 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45477 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3176 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32489 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4414 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3967 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32490 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4435 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2450 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3977 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3183 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45415 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1749 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32495 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3338 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4116 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2498 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32492 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1828 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4434 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45063 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32493 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3969 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10520 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4433 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44081 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3245 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4408 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44079 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45130 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44037 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3247 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44038 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3345 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4409 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44109 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5651 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10528 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44108 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44097 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33440 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5652 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4463 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3248 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4500 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3869 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43701 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2785 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45329 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4370 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45330 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2786 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45337 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45331 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45343 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3829 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2772 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3825 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33625 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3822 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33626 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3810 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2782 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3811 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2783 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3166 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5662 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3812 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33635 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45418 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5360 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3164 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33636 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2794 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2500 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4543 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38567 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37650 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3787 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1746 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3879 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3612 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45418 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45411 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33631 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38777 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2789 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1752 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2788 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33633 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38779 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43665 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45415 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3232 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2790 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3165 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1050 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2791 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45299 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43849 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43848 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3236 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3170 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43776 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4378 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4530 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3857 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4379 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45213 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3863 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4391 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1770 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3868 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33558 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4392 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4531 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3867 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10532 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43775 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4375 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3835 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4374 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38569 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4373 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45297 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3833 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4542 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3834 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1544 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3167 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3202 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3850 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4536 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45221 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33568 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45218 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43769 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3838 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3169 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43753 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1766 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1836 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4138 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5404 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3189 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2060 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4136 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2058 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4317 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3184 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2061 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1904 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4474 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44793 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44792 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37692 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32784 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5393 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3311 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4141 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1557 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4475 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44947 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4476 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0895 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2052 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4140 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32751 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0891 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1570 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1899 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33185 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4118 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5407 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1898 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2123 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2124 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1744 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4466 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4464 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3318 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4116 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2128 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4465 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5405 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2102 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4323 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4322 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4472 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2098 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4471 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44944 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4324 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3316 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2121 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4468 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2115 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32699 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4469 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4131 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3183 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44683 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4146 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4488 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3304 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1950 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3305 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1934 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5389 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1951 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4175 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37712 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1952 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4487 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1953 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4486 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44929 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4485 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44928 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3308 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4172 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1949 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1954 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3771 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4231 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4173 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4174 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4201 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5361 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33131 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44118 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33817 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10519 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45499 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4550 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44109 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1723 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4138 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1721 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3184 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4414 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33140 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45482 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1731 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1730 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4136 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45483 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33799 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1729 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3314 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3152 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1728 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5357 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2591 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2246 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3811 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4471 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33628 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5405 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1945 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4216 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4491 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32961 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3166 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4472 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3812 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6200 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2113 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3159 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33718 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44900 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3294 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4168 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4222 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1943 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4470 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5388 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33631 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2096 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3721 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1948 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5388 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0894 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3187 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1561 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1935 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4223 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3865 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38637 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3188 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32837 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33630 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44725 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3809 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2098 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3810 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2099 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33625 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5407 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2123 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2127 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44930 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3838 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3168 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44932 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2128 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3169 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44937 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4148 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1964 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4251 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10517 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1965 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1966 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4147 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4261 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1967 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4264 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44942 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1564 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3822 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44929 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3835 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33621 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44910 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2121 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3833 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1933 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33595 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3167 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3158 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33592 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3834 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1966 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3762 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44808 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44807 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1965 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3764 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33642 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1964 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2052 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4481 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3735 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4476 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1963 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3160 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3162 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3366 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3755 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-20001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1963 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1979 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3756 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3161 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3757 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44806 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1978 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38627 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3163 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3734 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4473 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2060 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3802 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1958 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5390 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4154 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3165 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3724 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1958 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33690 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1932 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3186 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2061 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1955 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1920 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44727 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44726 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3805 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3722 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44844 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3164 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33640 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1919 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1961 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44830 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44930 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3732 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3787 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3788 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44832 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3869 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4151 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44931 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5410 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33288 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2376 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4417 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1577 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1856 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45026 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5404 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3850 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1841 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45045 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1840 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1839 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33754 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4447 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3931 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3174 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3346 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2209 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4446 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3938 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3345 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4445 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1836 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45043 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0897 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32560 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3193 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44283 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45028 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4419 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2396 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5430 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45027 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3179 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4429 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44290 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37687 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44284 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45028 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3901 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1846 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3328 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44298 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4406 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4065 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33273 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33274 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4502 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4059 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1870 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4057 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4056 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3180 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4431 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37688 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45025 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0809 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1858 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33277 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3861 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33289 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10540 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1845 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4448 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5441 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45030 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33485 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1843 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33479 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3988 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3909 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1842 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45043 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1841 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4426 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44235 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45045 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44215 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44204 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4428 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1839 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3859 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33336 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1840 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0805 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44262 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4008 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4423 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3178 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38750 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0807 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2401 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1582 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37685 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2399 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44276 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5383 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44279 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33291 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1845 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3860 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37686 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32541 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32522 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2438 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44267 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3194 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4424 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4017 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1844 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3177 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2437 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2425 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45030 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33272 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44363 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5413 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4453 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2150 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32634 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4099 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3182 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0886 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4097 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5479 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1829 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45115 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1803 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3176 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33387 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44380 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3967 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45129 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3338 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3978 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45130 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45124 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33759 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33443 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4442 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33440 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1828 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3344 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10528 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3342 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33409 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1826 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1825 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33408 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4510 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4449 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5430 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4096 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4371 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4447 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33237 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1878 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4448 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1877 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4093 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44960 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32632 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4369 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32629 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4100 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1571 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44957 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2135 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33197 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3190 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4107 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4113 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33195 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0886 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3896 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5411 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1903 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3157 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44951 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1900 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3705 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2135 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4460 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44638 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44952 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2137 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1899 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3171 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1898 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44953 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4459 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44950 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5410 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33568 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33733 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1912 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44944 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3857 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3170 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1911 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1910 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2129 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33196 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33238 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4104 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32653 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3859 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3356 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44946 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44947 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44948 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1908 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3867 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1904 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44949 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3863 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1897 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33742 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44954 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1875 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4453 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33534 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4497 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33747 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1872 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1870 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1858 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45025 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3887 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4451 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1856 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45026 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4502 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2149 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4102 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44961 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5412 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2137 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3320 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44955 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3694 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33544 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2139 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32664 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4459 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0871 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3172 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33743 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1882 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3874 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33744 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1881 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1880 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1879 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33745 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44959 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1878 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3678 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44960 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1877 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3875 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4458 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32679 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4385 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3862 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4089 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33253 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33255 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4088 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4175 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2782 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3396 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1259 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32560 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3193 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2783 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43702 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5295 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45748 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4419 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1257 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4423 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3194 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1226 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4424 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45768 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1258 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4413 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2779 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3539 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1293 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4386 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44367 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33263 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4087 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1873 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4086 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4073 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4403 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33270 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1872 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1874 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45721 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4387 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4082 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33268 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3181 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33269 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32614 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4091 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4443 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4445 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33242 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33241 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32616 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1876 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33239 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2211 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4377 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4446 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37689 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44451 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4092 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1875 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44962 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4382 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32615 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1574 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4442 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44961 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44381 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44384 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33246 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4090 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2234 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33638 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4220 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43473 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3162 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2843 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45508 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45507 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4579 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43602 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2971 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-10001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3704 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2972 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45510 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43605 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33657 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45509 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4551 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6191 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43603 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32314 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33658 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38813 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3227 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32313 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43600 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6203 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4351 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32271 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2959 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4350 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1738 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3157 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43484 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2956 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3226 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43601 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33659 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45506 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4349 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-2998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3756 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4547 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0774 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3156 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2983 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1710 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45513 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3225 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1711 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10540 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45512 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45460 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4403 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3192 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4406 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5662 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3535 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5306 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2777 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43704 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5296 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1260 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45770 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45771 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4433 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1214 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1213 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4434 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45868 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4435 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45869 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2787 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4437 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4458 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1211 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1210 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2788 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3195 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32486 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1215 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4425 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2785 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1219 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32521 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4426 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33968 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1218 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4428 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1217 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4429 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33969 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4431 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2786 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3525 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4432 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45889 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3542 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4365 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3556 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1469 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45701 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2738 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1468 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33919 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45703 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1466 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3555 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4367 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3146 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45706 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33920 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4369 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1465 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10554 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1467 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4570 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3390 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2724 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4378 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2737 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45690 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1498 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4359 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3190 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45693 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5309 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43776 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43775 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45697 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2739 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43769 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2740 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1417 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45712 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45714 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2763 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45715 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1370 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45716 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4373 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3191 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44016 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45717 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2772 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3144 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2774 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45718 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1297 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45719 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4382 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32615 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43753 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4371 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45708 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4372 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45709 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4571 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3553 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4377 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4375 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33921 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45710 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3145 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4374 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2760 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32616 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10516 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45711 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4463 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45980 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5667 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2982 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2985 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2991 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1740 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43380 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45515 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2984 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3001 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2804 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10470 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32243 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45514 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2986 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4609 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43441 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3208 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3678 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33745 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2975 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45511 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43467 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4578 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4604 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2974 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3694 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38565 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3882 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2980 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1739 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1029 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1027 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5289 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2981 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1713 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1537 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4346 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5354 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0758 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1023 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1022 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1021 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45995 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4530 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1020 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1019 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3236 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1018 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43606 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3765 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2814 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-10003 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2943 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3714 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45505 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43595 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45480 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33684 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3747 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2906 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4359 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2914 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43590 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4586 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4549 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3368 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1728 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0946 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2916 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32309 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38808 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3161 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2918 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1607 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45497 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45498 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3229 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4581 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2917 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1727 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1733 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33690 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43589 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2905 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1729 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2913 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43592 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2910 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3205 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43593 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4583 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3160 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1731 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4584 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32307 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43594 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3230 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1730 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3732 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45481 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3880 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45483 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45482 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4585 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2911 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5670 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33675 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2908 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2912 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43591 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-6192 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4548 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3748 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1726 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33660 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45477 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33719 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3228 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4596 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3754 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2939 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45503 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1735 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45501 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1724 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2889 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3207 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3206 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4355 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33720 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45504 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3715 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3158 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4352 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3366 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3755 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32275 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2941 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1737 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1723 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1736 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43599 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3749 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43598 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2938 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2923 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1734 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33716 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2921 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3721 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45499 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-37649 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33693 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3722 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45479 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2919 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4587 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43588 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-3881 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2924 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1725 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4550 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32284 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2903 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4356 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4580 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1538 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2925 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43597 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33718 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45478 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3159 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33717 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1741 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43372 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2909 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33778 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3661 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45527 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38796 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5332 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0757 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5288 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1017 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4529 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1031 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33991 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3239 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4596 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1048 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4362 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45519 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1702 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45529 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45525 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5344 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3672 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3000 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33642 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43321 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33760 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1706 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3674 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3673 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1698 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2993 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3210 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5360 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3645 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45518 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1704 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5666 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1744 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38566 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2995 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4628 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4495 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2804 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45962 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4496 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4597 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1035 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4500 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1033 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3505 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10504 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4522 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45979 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4536 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2814 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46071 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46072 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33992 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46073 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3233 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3502 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4360 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46074 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3501 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3204 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4547 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46076 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46087 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-10012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4542 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2803 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1705 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45520 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4621 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32233 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2994 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2013-0787 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43326 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3669 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43325 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3163 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1697 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1535 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3671 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4545 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33780 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45521 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38563 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4552 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0933 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4630 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-3062 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38826 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4576 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33759 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3202 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4537 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46047 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10503 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46051 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4538 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3235 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1009 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-46062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5287 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2843 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3203 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1208 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1049 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4494 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45894 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45895 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1182 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33984 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3196 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2793 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3513 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45896 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4484 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1173 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2792 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45914 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45915 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1156 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45916 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33985 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4487 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3512 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1153 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2794 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45917 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3243 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1198 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2791 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3248 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3520 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1207 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2789 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33977 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45890 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4464 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3247 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3515 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4368 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1200 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4474 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45891 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45892 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1199 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2790 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4475 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3514 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5293 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45893 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4477 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4478 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45918 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3511 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45927 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2798 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3508 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1062 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4492 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45928 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1059 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45942 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1058 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1057 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33989 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3507 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3240 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2799 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45526 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4627 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1696 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5347 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38564 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43342 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0866 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1742 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43358 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45516 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3764 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3209 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3224 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3668 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43357 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4656 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4546 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45523 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1611 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3648 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2996 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32212 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1743 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2797 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5361 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1709 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1539 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43340 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33763 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3762 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33639 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2998 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3155 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33757 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1703 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1708 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45522 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4364 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10768 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33781 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2999 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38827 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2800 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45956 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1056 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4493 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3197 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45957 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5290 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3506 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2801 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2802 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1063 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33990 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1097 805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4365 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45524 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1707 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2798 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4335 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3663 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3644 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-38562 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4612 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2801 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33643 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4553 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2800 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5353 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33758 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32315 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10767 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33761 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-1610 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43333 -805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4488 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45922 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3143 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33986 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1125 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4489 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1112 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2795 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3241 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3510 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33987 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45923 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4490 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4366 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2796 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4491 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1110 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45924 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45925 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45926 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3509 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2797 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33988 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4480 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4227 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3148 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4394 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43939 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32832 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45643 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43997 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4212 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32961 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4234 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1563 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4307 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44005 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3150 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43945 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1676 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1580 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33876 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4566 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3276 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3294 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4237 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1633 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43996 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33873 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32751 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4216 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4223 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45660 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45659 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1545 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32749 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3577 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45665 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4391 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45600 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44007 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44008 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45648 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10549 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4386 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4317 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5315 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4392 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32837 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44006 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3585 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3188 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32750 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4393 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1681 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4308 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4224 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1561 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3187 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3189 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2664 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33866 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1584 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32767 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44004 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1613 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2607 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45653 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1626 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43973 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4221 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43972 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2629 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5316 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4250 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1604 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45636 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3578 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3292 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45649 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45652 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45637 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4398 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3579 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45639 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45650 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45651 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44001 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4222 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3149 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1523 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3389 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4249 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43974 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10548 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3291 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1603 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44002 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43971 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32784 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2611 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32781 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1632 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1602 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4264 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2605 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5655 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45614 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4395 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4220 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1593 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1675 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45640 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44003 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45634 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4251 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10517 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44000 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45656 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45635 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4261 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0934 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3279 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2606 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4262 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43970 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1674 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4245 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45657 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4238 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2601 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1683 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2619 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44010 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4322 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45667 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45646 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45558 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1532 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45647 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44014 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-33865 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4323 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45557 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3576 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5658 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43849 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5313 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1661 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4201 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45670 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32698 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1531 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1685 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43999 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-10518 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2687 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1641 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4384 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1533 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1543 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-43848 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2612 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-3147 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32699 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45586 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4383 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1686 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45669 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3304 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45644 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4567 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32707 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45562 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45668 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45587 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4324 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4347 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1688 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45544 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-0935 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4350 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-3574 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44015 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45598 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2720 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1663 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45645 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44012 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4349 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3268 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4381 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3269 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-44013 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-2679 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4379 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-3305 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-4385 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45673 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4318 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4231 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5319 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4321 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45546 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45671 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45672 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1684 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45677 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2023-32741 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2012-1541 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45599 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2009-4228 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45666 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2018-5654 +805332779,0xMarcio/cve,references-all.txt,2e02d08ee2ac3b36fd5ae99b46ecf86338111302,CVE-2022-45674 805332779,0xMarcio/cve,2022/CVE-2022-25072.md,2e038abc431d5d040f5b18266d5a9212a8b43709,CVE-2022-25072 805332779,0xMarcio/cve,2017/CVE-2017-9124.md,2e0460476fa8a62dd6f11f9b49eed0f25cb18181,CVE-2017-9124 805332779,0xMarcio/cve,2017/CVE-2017-6891.md,2e04633b87c134a0f7587d21652829a9b471d3a1,CVE-2017-6891 @@ -102129,8 +102051,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21430.md,2e06fb2e4fcc963f72e9be367607d6ede244e89a,CVE-2024-21430 805332779,0xMarcio/cve,2023/CVE-2023-51790.md,2e07b8479b7a97dfdb0bce017f22e9533c52f2ce,CVE-2023-51790 805332779,0xMarcio/cve,2006/CVE-2006-5539.md,2e090c7f18e8224a810f75e5392129e2f45901d9,CVE-2006-5539 -805332779,0xMarcio/cve,2016/CVE-2016-2530.md,2e0b2aca9a31b51c4a7262fd55fff115e5b3a9f7,CVE-2016-2531 805332779,0xMarcio/cve,2016/CVE-2016-2530.md,2e0b2aca9a31b51c4a7262fd55fff115e5b3a9f7,CVE-2016-2530 +805332779,0xMarcio/cve,2016/CVE-2016-2530.md,2e0b2aca9a31b51c4a7262fd55fff115e5b3a9f7,CVE-2016-2531 805332779,0xMarcio/cve,2021/CVE-2021-3405.md,2e0b5819024aab00d395e9b0248ba8151ca9ed33,CVE-2021-3405 805332779,0xMarcio/cve,2023/CVE-2023-47699.md,2e0b76677791047d0fd80311ea636b64fca6f962,CVE-2023-47699 805332779,0xMarcio/cve,2023/CVE-2023-25105.md,2e0bed12df9022283f93db856aa0c4bb7ccdf3ad,CVE-2023-25105 @@ -102171,8 +102093,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21827.md,2e2d5ce50ce9b75adb618290329a1b57216af85c,CVE-2024-21827 805332779,0xMarcio/cve,2012/CVE-2012-2917.md,2e2dbad3f3a0201471c07017570d37733dc30826,CVE-2012-2917 805332779,0xMarcio/cve,2017/CVE-2017-14604.md,2e2e172827ab1bcd9643a4feb04a60aa1472b7cf,CVE-2017-14604 -805332779,0xMarcio/cve,2015/CVE-2015-3826.md,2e2f5a4dbd83ddedbb61407c6e3f49b37954f275,CVE-2015-3826 805332779,0xMarcio/cve,2015/CVE-2015-3826.md,2e2f5a4dbd83ddedbb61407c6e3f49b37954f275,CVE-2015-3828 +805332779,0xMarcio/cve,2015/CVE-2015-3826.md,2e2f5a4dbd83ddedbb61407c6e3f49b37954f275,CVE-2015-3826 805332779,0xMarcio/cve,2018/CVE-2018-5366.md,2e3111c711f8a15270052cd112977e749478cf01,CVE-2018-5366 805332779,0xMarcio/cve,2018/CVE-2018-7313.md,2e3164036f28dfecee2b3a40dcbdffbfcf61123e,CVE-2018-7313 805332779,0xMarcio/cve,2014/CVE-2014-8955.md,2e31ff5f6f604e433d59c75f40c9595192e79c6a,CVE-2014-8955 @@ -102184,8 +102106,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-47704.md,2e34d2ae7d55993ee303358b53607631f64da05a,CVE-2023-47704 805332779,0xMarcio/cve,2017/CVE-2017-20136.md,2e35e84eb65714818beb7cb18707864d0e469ca6,CVE-2017-20136 805332779,0xMarcio/cve,2005/CVE-2005-1482.md,2e366257692bef8ce09f0a95a9e1ecc87334b33a,CVE-2005-1482 -805332779,0xMarcio/cve,2019/CVE-2019-8378.md,2e366f9f15ae21e5336509fe75cdc9a933add307,CVE-2019-8378 805332779,0xMarcio/cve,2019/CVE-2019-8378.md,2e366f9f15ae21e5336509fe75cdc9a933add307,CVE-2017-14645 +805332779,0xMarcio/cve,2019/CVE-2019-8378.md,2e366f9f15ae21e5336509fe75cdc9a933add307,CVE-2019-8378 805332779,0xMarcio/cve,2022/CVE-2022-35104.md,2e37fb8c35893d40d2abf1cc812278b3400a72a7,CVE-2022-35104 805332779,0xMarcio/cve,2022/CVE-2022-43103.md,2e37fc6f97eb0b810347e2634c5e4bc76dcd7282,CVE-2022-43103 805332779,0xMarcio/cve,2007/CVE-2007-3427.md,2e3803df24cea56bbc1f4eba28c4c1d939e7541a,CVE-2007-3427 @@ -102249,8 +102171,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33387.md,2e52ab38893518f9f6ea8133ddc3203a5387b316,CVE-2023-33387 805332779,0xMarcio/cve,2008/CVE-2008-4377.md,2e52e0ec8e8381db7f08adf3bb5eba9875bb9c38,CVE-2008-4377 805332779,0xMarcio/cve,2006/CVE-2006-3004.md,2e54fb552a69566274a91bc6131ff5c24b94b3c4,CVE-2006-3004 -805332779,0xMarcio/cve,2011/CVE-2011-4503.md,2e550b51dc841152b22f374244ff3f609a60f96c,CVE-2011-4503 805332779,0xMarcio/cve,2011/CVE-2011-4503.md,2e550b51dc841152b22f374244ff3f609a60f96c,VU#357851 +805332779,0xMarcio/cve,2011/CVE-2011-4503.md,2e550b51dc841152b22f374244ff3f609a60f96c,CVE-2011-4503 805332779,0xMarcio/cve,2024/CVE-2024-0820.md,2e552cddd0b51af886d9fd121580939c87f8acf0,CVE-2024-0820 805332779,0xMarcio/cve,2020/CVE-2020-26709.md,2e5571a079816eccdc770263ee019f19c771d12a,CVE-2020-26709 805332779,0xMarcio/cve,2022/CVE-2022-41011.md,2e55bbfdcfb8f1b55267299d511915e8bf3a75bb,CVE-2022-41011 @@ -102269,42 +102191,42 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45643.md,2e6412a01a09b317005bd629e766fa1894d018b4,CVE-2023-45643 805332779,0xMarcio/cve,2021/CVE-2021-22959.md,2e641d0c3455a37ffdc594aaf96206dabe5478b9,CVE-2021-22959 805332779,0xMarcio/cve,2022/CVE-2022-1608.md,2e65ab2eb7a7a6564633b7b035bbc650513c522a,CVE-2022-1608 +805332779,0xMarcio/cve,2016/CVE-2016-0480.md,2e6628da73de48854ea67e62a314937592f6ce78,CVE-2016-0485 805332779,0xMarcio/cve,2016/CVE-2016-0480.md,2e6628da73de48854ea67e62a314937592f6ce78,CVE-2016-0480 805332779,0xMarcio/cve,2016/CVE-2016-0480.md,2e6628da73de48854ea67e62a314937592f6ce78,CVE-2016-0482 805332779,0xMarcio/cve,2016/CVE-2016-0480.md,2e6628da73de48854ea67e62a314937592f6ce78,CVE-2016-0481 -805332779,0xMarcio/cve,2016/CVE-2016-0480.md,2e6628da73de48854ea67e62a314937592f6ce78,CVE-2016-0485 805332779,0xMarcio/cve,2016/CVE-2016-0480.md,2e6628da73de48854ea67e62a314937592f6ce78,CVE-2016-0486 -805332779,0xMarcio/cve,2012/CVE-2012-4942.md,2e66550934af977b95b69950072a9d22b030a4d8,VU#427547 805332779,0xMarcio/cve,2012/CVE-2012-4942.md,2e66550934af977b95b69950072a9d22b030a4d8,CVE-2012-4942 +805332779,0xMarcio/cve,2012/CVE-2012-4942.md,2e66550934af977b95b69950072a9d22b030a4d8,VU#427547 805332779,0xMarcio/cve,2009/CVE-2009-0454.md,2e66b2017d300174a93e7624b4a149581dfd46d7,CVE-2009-0454 805332779,0xMarcio/cve,2010/CVE-2010-4894.md,2e66c6bffda0e451d79596dcb54e3ca1548da925,CVE-2010-4894 805332779,0xMarcio/cve,2024/CVE-2024-1256.md,2e67026c49627ca0908006cc8c779e1a63aeff7b,CVE-2024-1256 805332779,0xMarcio/cve,2017/CVE-2017-5982.md,2e694e58fa2bafedb82fb08d2153e181a728bb79,CVE-2017-5982 805332779,0xMarcio/cve,2022/CVE-2022-4337.md,2e69fcb925cc07a371c6fb17f49084717d709fa7,CVE-2022-4337 -805332779,0xMarcio/cve,2009/CVE-2009-0550.md,2e6b1b7d95c17a60899c31351c6c6d442afcb51c,CVE-2009-0550 805332779,0xMarcio/cve,2009/CVE-2009-0550.md,2e6b1b7d95c17a60899c31351c6c6d442afcb51c,MS09-013 805332779,0xMarcio/cve,2009/CVE-2009-0550.md,2e6b1b7d95c17a60899c31351c6c6d442afcb51c,MS09-014 +805332779,0xMarcio/cve,2009/CVE-2009-0550.md,2e6b1b7d95c17a60899c31351c6c6d442afcb51c,CVE-2009-0550 805332779,0xMarcio/cve,2014/CVE-2014-7956.md,2e6b26f1083a2d652d85d2160ad43578cb0a9f68,CVE-2014-7956 805332779,0xMarcio/cve,2004/CVE-2004-1763.md,2e6bb3bb9cee45e66ddadab17c2b3ecc814ea99d,CVE-2004-1763 805332779,0xMarcio/cve,2024/CVE-2024-1827.md,2e6bf89d3c0e0b6d18a2bf339364130d649624a4,CVE-2024-1827 805332779,0xMarcio/cve,2020/CVE-2020-13920.md,2e6c1be65844c0a5efc75032f9dd9722c585d265,CVE-2020-13920 805332779,0xMarcio/cve,2021/CVE-2021-27211.md,2e6d684ef9c1a46bfceb22f1026f6faf136d91a4,CVE-2021-27211 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4162 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1100 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1098 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4112 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4113 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4111 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1100 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1102 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4114 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1096 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1099 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4163 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1104 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4112 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4162 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4163 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4160 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1102 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-1096 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4114 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4120 +805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4111 805332779,0xMarcio/cve,2016/CVE-2016-4120.md,2e6dd911e87cfc9a02ab139022c152a06f3b1774,CVE-2016-4109 805332779,0xMarcio/cve,2018/CVE-2018-3737.md,2e6df109d8f3615e55fdafaff64a4d18308ace74,CVE-2018-3737 805332779,0xMarcio/cve,2023/CVE-2023-43961.md,2e6e9915393e512efadfa68338ff5905abea2ff3,CVE-2023-43961 @@ -102361,14 +102283,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-3811.md,2e89270b69509926d493d8e6e156d08516757de4,CVE-2015-3811 805332779,0xMarcio/cve,2021/CVE-2021-24686.md,2e8982d95b407aeca2bd7ad6aba2c8c85ed10fc1,CVE-2021-24686 805332779,0xMarcio/cve,2019/CVE-2019-16863.md,2e89b11135a614d8ee0cea04c72c51da90e21ad3,CVE-2019-16863 -805332779,0xMarcio/cve,2022/CVE-2022-47076.md,2e8a446dc9014a87f35c4cb79b34c00fd7c7ee69,CVE-2022-47075 805332779,0xMarcio/cve,2022/CVE-2022-47076.md,2e8a446dc9014a87f35c4cb79b34c00fd7c7ee69,CVE-2022-47076 +805332779,0xMarcio/cve,2022/CVE-2022-47076.md,2e8a446dc9014a87f35c4cb79b34c00fd7c7ee69,CVE-2022-47075 805332779,0xMarcio/cve,2023/CVE-2023-1020.md,2e8a56cad56a5f5c5e66c89df1f48bac88ef6930,CVE-2023-1020 805332779,0xMarcio/cve,2019/CVE-2019-18653.md,2e8a68725eaa3dc60d45904b2b0d1a5dc5a5bf75,CVE-2019-18653 805332779,0xMarcio/cve,2018/CVE-2018-10240.md,2e8ace292ae5270aee696ffcd321186809aa6705,CVE-2018-10240 805332779,0xMarcio/cve,2024/CVE-2024-8319.md,2e8b6df0e479b6b867634f89edfcd01d4cb18e82,CVE-2024-8319 -805332779,0xMarcio/cve,2015/CVE-2015-9153.md,2e8b94bb2708a796fb7710c3eea18b13eaaa0864,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9153.md,2e8b94bb2708a796fb7710c3eea18b13eaaa0864,CVE-2015-9153 +805332779,0xMarcio/cve,2015/CVE-2015-9153.md,2e8b94bb2708a796fb7710c3eea18b13eaaa0864,BID-103671 805332779,0xMarcio/cve,2014/CVE-2014-3159.md,2e8c458c0f3a95e9f3106fb44c0ae2046e9eda0b,CVE-2014-3159 805332779,0xMarcio/cve,2006/CVE-2006-2111.md,2e8c9aaa0713ab242310aed75481ff4acadce3b8,MS07-034 805332779,0xMarcio/cve,2006/CVE-2006-2111.md,2e8c9aaa0713ab242310aed75481ff4acadce3b8,CVE-2006-2111 @@ -102396,8 +102318,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-4154.md,2e98a9c46a491f9ca13342511dfae595d4f425c0,CVE-2021-4154 805332779,0xMarcio/cve,2021/CVE-2021-24311.md,2e98c6e2a8b4f78a8d10c14a2d786db10d275cf5,CVE-2021-24311 805332779,0xMarcio/cve,2022/CVE-2022-31854.md,2e98f7288c55c2ea62a4c8facddc211855333664,CVE-2022-31854 -805332779,0xMarcio/cve,2008/CVE-2008-0086.md,2e9902b9772958da5d2bd0ac65ef6033b23b5667,MS08-040 805332779,0xMarcio/cve,2008/CVE-2008-0086.md,2e9902b9772958da5d2bd0ac65ef6033b23b5667,CVE-2008-0086 +805332779,0xMarcio/cve,2008/CVE-2008-0086.md,2e9902b9772958da5d2bd0ac65ef6033b23b5667,MS08-040 805332779,0xMarcio/cve,2010/CVE-2010-3766.md,2e9920733bb25ab2096869f4d5a3fa3d2992b6c7,CVE-2010-3766 805332779,0xMarcio/cve,2024/CVE-2024-39642.md,2e99c7d7ef482c0aea0605074da57baed48239b1,CVE-2024-39642 805332779,0xMarcio/cve,2019/CVE-2019-6985.md,2e99d385e5478ba83c29073130b2b326f70e9b38,CVE-2019-6985 @@ -102416,8 +102338,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14344.md,2e9f739bfd9d800b74586f0745bc1393df18ea26,CVE-2020-14344 805332779,0xMarcio/cve,2018/CVE-2018-20627.md,2e9fb2d281f3aa23f1ae3319e693161556ccc2e3,CVE-2018-20627 805332779,0xMarcio/cve,2008/CVE-2008-0128.md,2ea02ffba787ae0ca3891e8257289d0a4c6a15d1,CVE-2008-0128 -805332779,0xMarcio/cve,2014/CVE-2014-7399.md,2ea07b8717c18f3807398006f260d1d47ff9de4c,CVE-2014-7399 805332779,0xMarcio/cve,2014/CVE-2014-7399.md,2ea07b8717c18f3807398006f260d1d47ff9de4c,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7399.md,2ea07b8717c18f3807398006f260d1d47ff9de4c,CVE-2014-7399 805332779,0xMarcio/cve,2020/CVE-2020-7104.md,2ea1ebe005cae736396b22fa5b348f861758ca28,CVE-2020-7104 805332779,0xMarcio/cve,2019/CVE-2019-7393.md,2ea245afc074d68a0a4b1cb1b60cf36fd030abe3,CVE-2019-7393 805332779,0xMarcio/cve,2016/CVE-2016-11007.md,2ea3515e7711e2b5039cf113339d911de222113b,CVE-2016-11007 @@ -102432,12 +102354,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2220.md,2ea811e2ad1c4fdb8d85a6ce27ff7f24f89856a4,CVE-2024-2220 805332779,0xMarcio/cve,2024/CVE-2024-20673.md,2ea8ac39c70cc3516c730ffa89d933ab0cafb78a,CVE-2024-20673 805332779,0xMarcio/cve,2019/CVE-2019-13405.md,2ea8bc61449b02b2b4f88759bcc36e88242072d1,CVE-2019-13405 -805332779,0xMarcio/cve,2013/CVE-2013-0124.md,2ea8bcebe48a72f71353ad2f2ad3106125a382b5,VU#406596 805332779,0xMarcio/cve,2013/CVE-2013-0124.md,2ea8bcebe48a72f71353ad2f2ad3106125a382b5,CVE-2013-0124 +805332779,0xMarcio/cve,2013/CVE-2013-0124.md,2ea8bcebe48a72f71353ad2f2ad3106125a382b5,VU#406596 805332779,0xMarcio/cve,2015/CVE-2015-3090.md,2ea8d767d7dc73b9e63bcf6d1ace80a38f40e285,CVE-2015-3089 +805332779,0xMarcio/cve,2015/CVE-2015-3090.md,2ea8d767d7dc73b9e63bcf6d1ace80a38f40e285,CVE-2015-3090 805332779,0xMarcio/cve,2015/CVE-2015-3090.md,2ea8d767d7dc73b9e63bcf6d1ace80a38f40e285,CVE-2015-3078 805332779,0xMarcio/cve,2015/CVE-2015-3090.md,2ea8d767d7dc73b9e63bcf6d1ace80a38f40e285,CVE-2015-3093 -805332779,0xMarcio/cve,2015/CVE-2015-3090.md,2ea8d767d7dc73b9e63bcf6d1ace80a38f40e285,CVE-2015-3090 805332779,0xMarcio/cve,2022/CVE-2022-4271.md,2ea92678d9ca683986e60b269008ab5d8c0108c2,CVE-2022-4271 805332779,0xMarcio/cve,2020/CVE-2020-7716.md,2ead2f2030068705c71026c0e4e618b751a8e4c8,CVE-2020-7716 805332779,0xMarcio/cve,2019/CVE-2019-14021.md,2ead3eee88301aac0e606b2097c121254042393b,CVE-2019-14021 @@ -102456,8 +102378,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42477.md,2eb385d3fdd6f2b5a3385ea46c7cfb03c880a697,CVE-2024-42477 805332779,0xMarcio/cve,2024/CVE-2024-42477.md,2eb385d3fdd6f2b5a3385ea46c7cfb03c880a697,GHSA-MQP6-7PV6-FQJF 805332779,0xMarcio/cve,2022/CVE-2022-21558.md,2eb4867bb14260707e198dc09f0d1cb828c73cb2,CVE-2022-21558 -805332779,0xMarcio/cve,2024/CVE-2024-29034.md,2eb51eeedbfb69977d340968f8c80579bc0350f6,CVE-2023-49090 805332779,0xMarcio/cve,2024/CVE-2024-29034.md,2eb51eeedbfb69977d340968f8c80579bc0350f6,CVE-2024-29034 +805332779,0xMarcio/cve,2024/CVE-2024-29034.md,2eb51eeedbfb69977d340968f8c80579bc0350f6,CVE-2023-49090 805332779,0xMarcio/cve,2004/CVE-2004-1262.md,2eb622346b1871398c8463c7c8bc390805097bb4,CVE-2004-1262 805332779,0xMarcio/cve,2022/CVE-2022-25394.md,2eb677704074e2831bff899917ae9df62531cf8e,CVE-2022-25394 805332779,0xMarcio/cve,2005/CVE-2005-2968.md,2eb8773287e1e9b4652612bc8f1333234fd953ea,CVE-2005-2968 @@ -102468,18 +102390,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-0885.md,2eba337ab9d6ca6a5bb9800703cd19952e04c00e,CVE-2010-0885 805332779,0xMarcio/cve,2023/CVE-2023-1359.md,2eba6bd59d4012978a960b32a51db22c13ce5ece,CVE-2023-1359 805332779,0xMarcio/cve,2019/CVE-2019-14049.md,2ebb283031999ef21cd65cedcf057685a0e2c9ba,CVE-2019-14049 -805332779,0xMarcio/cve,2014/CVE-2014-6893.md,2ebbae477ddd510a31185fb7535c9a1374589645,CVE-2014-6893 805332779,0xMarcio/cve,2014/CVE-2014-6893.md,2ebbae477ddd510a31185fb7535c9a1374589645,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6893.md,2ebbae477ddd510a31185fb7535c9a1374589645,CVE-2014-6893 805332779,0xMarcio/cve,2021/CVE-2021-21938.md,2ebc9e5701df2388b6c12f69e7eb43e944f94c3e,CVE-2021-21938 805332779,0xMarcio/cve,2023/CVE-2023-33144.md,2ebce658b4efdd36d9bf7ef464c4432ad9a2d4a1,CVE-2023-33144 805332779,0xMarcio/cve,2015/CVE-2015-0899.md,2ebd6173778c5e65b7652afae557fb3955af6e6a,CVE-2015-0899 -805332779,0xMarcio/cve,2016/CVE-2016-6890.md,2ebfb63422d100077342dd67f794a3eabeda5635,VU#396440 805332779,0xMarcio/cve,2016/CVE-2016-6890.md,2ebfb63422d100077342dd67f794a3eabeda5635,CVE-2016-6890 +805332779,0xMarcio/cve,2016/CVE-2016-6890.md,2ebfb63422d100077342dd67f794a3eabeda5635,VU#396440 805332779,0xMarcio/cve,2022/CVE-2022-46407.md,2ebfe2a0addcee08838df9a4e5728bb92366e8c5,CVE-2022-46407 805332779,0xMarcio/cve,2023/CVE-2023-28329.md,2ec2cde003e4f540228eb1aac78bdae15e2754d8,CVE-2023-28329 805332779,0xMarcio/cve,2021/CVE-2021-45105.md,2ec2e8e2faf475e0b1f9b8172ec30f2059aa3a1e,CVE-2021-44832 -805332779,0xMarcio/cve,2021/CVE-2021-45105.md,2ec2e8e2faf475e0b1f9b8172ec30f2059aa3a1e,CVE-2021-44228 805332779,0xMarcio/cve,2021/CVE-2021-45105.md,2ec2e8e2faf475e0b1f9b8172ec30f2059aa3a1e,CVE-2021-45046 +805332779,0xMarcio/cve,2021/CVE-2021-45105.md,2ec2e8e2faf475e0b1f9b8172ec30f2059aa3a1e,CVE-2021-44228 805332779,0xMarcio/cve,2021/CVE-2021-45105.md,2ec2e8e2faf475e0b1f9b8172ec30f2059aa3a1e,CVE-2021-45105 805332779,0xMarcio/cve,2023/CVE-2023-45204.md,2ec31c16f33cdf34b59a2c0bf915dabddf10ecf6,CVE-2023-45204 805332779,0xMarcio/cve,2023/CVE-2023-45204.md,2ec31c16f33cdf34b59a2c0bf915dabddf10ecf6,ZDI-CAN-21268 @@ -102554,8 +102476,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9034.md,2eebaf4259ff16b8c925c07e28204c015ea7d2bb,CVE-2018-9034 805332779,0xMarcio/cve,2014/CVE-2014-0368.md,2eec197c6a072cf80f13c2762c2f20fa4abfa5a2,CVE-2014-0368 805332779,0xMarcio/cve,2021/CVE-2021-37441.md,2eed3f41aee344373f4e3407167a1d44b1230def,CVE-2021-37441 -805332779,0xMarcio/cve,2004/CVE-2004-0200.md,2eee6676e5e3342a27258977dc1ade97d7437c26,MS04-028 805332779,0xMarcio/cve,2004/CVE-2004-0200.md,2eee6676e5e3342a27258977dc1ade97d7437c26,CVE-2004-0200 +805332779,0xMarcio/cve,2004/CVE-2004-0200.md,2eee6676e5e3342a27258977dc1ade97d7437c26,MS04-028 805332779,0xMarcio/cve,2017/CVE-2017-9044.md,2ef01023e58a09b837c97ddb9249fce1c17999d2,CVE-2017-9044 805332779,0xMarcio/cve,2020/CVE-2020-1301.md,2ef0451f6f3ad69976ed82f6c96230cd35763343,CVE-2020-1301 805332779,0xMarcio/cve,2022/CVE-2022-2769.md,2ef0510da6cdd4691945441d2cfa65539befa47a,CVE-2022-2769 @@ -102570,34 +102492,34 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33851.md,2ef52d33ffc074ee40a0d8ac62ce82d990d2aa62,CVE-2021-33851 805332779,0xMarcio/cve,2018/CVE-2018-15844.md,2ef5335ec7f4205d503029f0264c2451e4955ebb,CVE-2018-15844 805332779,0xMarcio/cve,2020/CVE-2020-15580.md,2ef646035c2a37af34baa19bc19947b301a78493,CVE-2020-15580 -805332779,0xMarcio/cve,2019/CVE-2019-0981.md,2ef669f00559774b060302c7314ceb0d2df5f35d,CVE-2019-0820 805332779,0xMarcio/cve,2019/CVE-2019-0981.md,2ef669f00559774b060302c7314ceb0d2df5f35d,CVE-2019-0980 +805332779,0xMarcio/cve,2019/CVE-2019-0981.md,2ef669f00559774b060302c7314ceb0d2df5f35d,CVE-2019-0820 805332779,0xMarcio/cve,2019/CVE-2019-0981.md,2ef669f00559774b060302c7314ceb0d2df5f35d,CVE-2019-0981 805332779,0xMarcio/cve,2023/CVE-2023-0545.md,2ef6c128469d9a04ce2267d75f86957870c29a02,CVE-2023-0545 805332779,0xMarcio/cve,2024/CVE-2024-28249.md,2ef7c22edc42c665d95dbbc43170d636313c21ef,CVE-2024-28249 805332779,0xMarcio/cve,2008/CVE-2008-5841.md,2ef7f80d8896e6d8458c93416494383b1464f210,CVE-2008-5841 805332779,0xMarcio/cve,2016/CVE-2016-2119.md,2efac95cdc4574b08af8da85e4d4740e34e7e3cc,CVE-2016-2119 805332779,0xMarcio/cve,2023/CVE-2023-3138.md,2efb3f8f6b0d636fd9c4b23dd8eedcb24dc287f4,CVE-2023-3138 -805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-0934 805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-1015 -805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-1009 -805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-0983 805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-1011 +805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-0983 +805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-1009 +805332779,0xMarcio/cve,2020/CVE-2020-1015.md,2efbb1b36640ae91ac44fe5f75b64465779d9389,CVE-2020-0934 805332779,0xMarcio/cve,2022/CVE-2022-43002.md,2efc003380ecb3e9f3fe166383c235d3119a34fd,CVE-2022-43002 805332779,0xMarcio/cve,2014/CVE-2014-10011.md,2efc14891b29e8b7221489b2b18a779dd63c4620,ZSL-2014-5211 805332779,0xMarcio/cve,2014/CVE-2014-10011.md,2efc14891b29e8b7221489b2b18a779dd63c4620,CVE-2014-10011 805332779,0xMarcio/cve,2018/CVE-2018-7868.md,2efc2ce0ba2cafd8c803485b0ac470d9872698e9,CVE-2018-7868 805332779,0xMarcio/cve,2008/CVE-2008-4877.md,2efc40bc794d7f0cf5ef056670a9628086fc4618,CVE-2008-4877 -805332779,0xMarcio/cve,2016/CVE-2016-3567.md,2efccf0de4449b27c25bac56563d9962bdf53ced,CVE-2016-3567 805332779,0xMarcio/cve,2016/CVE-2016-3567.md,2efccf0de4449b27c25bac56563d9962bdf53ced,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3567.md,2efccf0de4449b27c25bac56563d9962bdf53ced,CVE-2016-3567 805332779,0xMarcio/cve,2010/CVE-2010-1226.md,2efe0b057da6e1665ffac62bd4ce1ff51dd15424,CVE-2010-1226 805332779,0xMarcio/cve,2024/CVE-2024-5411.md,2eff237fd743d6907e79e325a971fa4402b91d08,CVE-2024-5411 805332779,0xMarcio/cve,2015/CVE-2015-5150.md,2eff79ae3432ee2dc33f0c2b5e92c4db6bf9fd5b,CVE-2015-5150 805332779,0xMarcio/cve,2021/CVE-2021-31576.md,2f005a9d6c4341730e36e22eef0486ef4712f14f,CVE-2021-31576 805332779,0xMarcio/cve,2019/CVE-2019-18216.md,2f00667438e3c8bd71bd93c201f726236877724c,CVE-2019-18216 -805332779,0xMarcio/cve,2019/CVE-2019-19486.md,2f01833ed04b05adecfc5d5bf198e4c12973422e,CVE-2019-19486 805332779,0xMarcio/cve,2019/CVE-2019-19486.md,2f01833ed04b05adecfc5d5bf198e4c12973422e,CVE-2019-19484 805332779,0xMarcio/cve,2019/CVE-2019-19486.md,2f01833ed04b05adecfc5d5bf198e4c12973422e,CVE-2019-19487 +805332779,0xMarcio/cve,2019/CVE-2019-19486.md,2f01833ed04b05adecfc5d5bf198e4c12973422e,CVE-2019-19486 805332779,0xMarcio/cve,2020/CVE-2020-2808.md,2f01a7fad6124977bc0700f9e805a927f5911313,CVE-2020-2808 805332779,0xMarcio/cve,2008/CVE-2008-3679.md,2f035e50e45126548a1cdc8e26a472115e11272f,CVE-2008-3679 805332779,0xMarcio/cve,2008/CVE-2008-3679.md,2f035e50e45126548a1cdc8e26a472115e11272f,BID-30665 @@ -102608,39 +102530,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32299.md,2f05f138fc92ca2475241415bc6a9130bd6c18eb,CVE-2021-32299 805332779,0xMarcio/cve,2005/CVE-2005-0568.md,2f062ffcf035af514f9044c5da3e4b095f1be9e6,CVE-2005-0568 805332779,0xMarcio/cve,2022/CVE-2022-29149.md,2f073cd2155481084474bd2c2eb236c21a0b5e3c,CVE-2022-29149 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4175 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4189 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4234 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4181 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4236 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4238 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4234 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4189.md,2f0850b32195d857cef16f82e929c38016f528ae,CVE-2016-4220 805332779,0xMarcio/cve,2018/CVE-2018-2391.md,2f09b5f5604d774e5b4816027889c58fe33070be,CVE-2018-2391 805332779,0xMarcio/cve,2005/CVE-2005-4416.md,2f0a2afa459f89db7665c09cf7d8d88d6085e2e3,CVE-2005-4416 805332779,0xMarcio/cve,2018/CVE-2018-12101.md,2f0aec070b6f489b98724d6c3bb86bc216d242b1,CVE-2018-12101 @@ -102650,8 +102572,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1289.md,2f0d017de155462ea0d26f6143e1184022ea45d3,GHSA-J96M-MJP6-99XR 805332779,0xMarcio/cve,2023/CVE-2023-1289.md,2f0d017de155462ea0d26f6143e1184022ea45d3,CVE-2023-1289 805332779,0xMarcio/cve,2017/CVE-2017-11075.md,2f0d47381d83b160b4beec92e989c7fcd35466e3,CVE-2017-11075 -805332779,0xMarcio/cve,2007/CVE-2007-0027.md,2f0d9720de051a669d38a665eeb949254b573e3f,CVE-2007-0027 805332779,0xMarcio/cve,2007/CVE-2007-0027.md,2f0d9720de051a669d38a665eeb949254b573e3f,MS07-002 +805332779,0xMarcio/cve,2007/CVE-2007-0027.md,2f0d9720de051a669d38a665eeb949254b573e3f,CVE-2007-0027 805332779,0xMarcio/cve,2016/CVE-2016-6263.md,2f0df37fa9bb0d8e945a55076e51ca1c9a77cd79,CVE-2016-6263 805332779,0xMarcio/cve,2010/CVE-2010-3432.md,2f0eebd218b25e39db9395f42d6c79559faaf343,CVE-2010-3432 805332779,0xMarcio/cve,2007/CVE-2007-1073.md,2f0ef9f10a67cf75eff11ad3a667b9f4ae70424d,CVE-2007-1073 @@ -102662,8 +102584,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0839.md,2f108593b1d486c3587bf8acc91c173584f9002a,CVE-2022-0839 805332779,0xMarcio/cve,2016/CVE-2016-3159.md,2f115cde44bfbcc651d31c376d18aaf0404803f8,CVE-2013-2076 805332779,0xMarcio/cve,2016/CVE-2016-3159.md,2f115cde44bfbcc651d31c376d18aaf0404803f8,CVE-2016-3159 -805332779,0xMarcio/cve,2006/CVE-2006-2033.md,2f115d05aac8a2621ec3b0365ae562092bc10ca2,CVE-2006-2033 805332779,0xMarcio/cve,2006/CVE-2006-2033.md,2f115d05aac8a2621ec3b0365ae562092bc10ca2,CVE-2006-1212 +805332779,0xMarcio/cve,2006/CVE-2006-2033.md,2f115d05aac8a2621ec3b0365ae562092bc10ca2,CVE-2006-2033 805332779,0xMarcio/cve,2016/CVE-2016-4468.md,2f121a2baeb457cfad92ac1773448f135bf0c815,CVE-2016-4468 805332779,0xMarcio/cve,2007/CVE-2007-3932.md,2f12d32622bbe8feb7605c09c4e93bd73425e379,CVE-2007-3932 805332779,0xMarcio/cve,2014/CVE-2014-9608.md,2f12fb82087497d7dd2c83a9e6159b4a73e05754,CVE-2014-9608 @@ -102681,8 +102603,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-2257.md,2f1ab30b255909fa1837f4968a4ed7d3f15c8ae5,CVE-2011-2257 805332779,0xMarcio/cve,2020/CVE-2020-26899.md,2f1af760719b543079d64bbaa1dc0686aa07f742,CVE-2020-26899 805332779,0xMarcio/cve,2017/CVE-2017-16278.md,2f1afe41203ba80d5a8235ef4cb53aa4f3414f22,CVE-2017-16278 -805332779,0xMarcio/cve,2015/CVE-2015-0484.md,2f1ba6cfabc2556434383a3ce9c6b8b859462036,CVE-2015-0492 805332779,0xMarcio/cve,2015/CVE-2015-0484.md,2f1ba6cfabc2556434383a3ce9c6b8b859462036,CVE-2015-0484 +805332779,0xMarcio/cve,2015/CVE-2015-0484.md,2f1ba6cfabc2556434383a3ce9c6b8b859462036,CVE-2015-0492 805332779,0xMarcio/cve,2018/CVE-2018-7183.md,2f1bbb572f919a2c6a70ca718e07ac6ad319c17d,CVE-2018-7183 805332779,0xMarcio/cve,2021/CVE-2021-2053.md,2f1bff22ee4ac1c671859508746b39fa62da460d,CVE-2021-2053 805332779,0xMarcio/cve,2022/CVE-2022-28368.md,2f1c2e9bcbbcc3a31745add09cf7cfa94b3846c1,CVE-2022-28368 @@ -102770,13 +102692,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6558.md,2f4369b2ae51db53e16196c553c856f99063a89d,CVE-2006-6288 805332779,0xMarcio/cve,2007/CVE-2007-6558.md,2f4369b2ae51db53e16196c553c856f99063a89d,CVE-2007-6558 805332779,0xMarcio/cve,2009/CVE-2009-3203.md,2f4388aee827558c4b46416234a0255d228c564a,CVE-2009-3203 -805332779,0xMarcio/cve,2024/CVE-2024-34466.md,2f43b9b6dc1ba96feb3ac9406802668ea40d1f6b,CVE-2024-34467 805332779,0xMarcio/cve,2024/CVE-2024-34466.md,2f43b9b6dc1ba96feb3ac9406802668ea40d1f6b,CVE-2024-34466 +805332779,0xMarcio/cve,2024/CVE-2024-34466.md,2f43b9b6dc1ba96feb3ac9406802668ea40d1f6b,CVE-2024-34467 805332779,0xMarcio/cve,2017/CVE-2017-11547.md,2f445ddc25da299de621b504d47cff3dcde9fcff,CVE-2017-11547 805332779,0xMarcio/cve,2023/CVE-2023-38866.md,2f4521fed939e1ba082a030f3f39a5a00a8d22b7,CVE-2023-38866 805332779,0xMarcio/cve,2009/CVE-2009-4317.md,2f452cdaf9f9fd79a6bbd8749f9c782d077a2335,CVE-2009-4317 -805332779,0xMarcio/cve,2007/CVE-2007-2755.md,2f452d34786cdc9f953c6519d70f8bb5cb183329,CVE-2007-2744 805332779,0xMarcio/cve,2007/CVE-2007-2755.md,2f452d34786cdc9f953c6519d70f8bb5cb183329,CVE-2007-2755 +805332779,0xMarcio/cve,2007/CVE-2007-2755.md,2f452d34786cdc9f953c6519d70f8bb5cb183329,CVE-2007-2744 805332779,0xMarcio/cve,2017/CVE-2017-9489.md,2f456290bf559c85a9c9b4e300fc0948851018de,CVE-2017-9489 805332779,0xMarcio/cve,2006/CVE-2006-5942.md,2f45a337868c8162de1b92ad5e4048f30f073c05,CVE-2006-5942 805332779,0xMarcio/cve,2008/CVE-2008-4381.md,2f46a8671b9e59595b1d1f209504c5931e3250c4,CVE-2008-4381 @@ -102795,13 +102717,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2763.md,2f4cc9f48b02e32ffd543e176efa1e70dc9e5dca,CVE-2022-2763 805332779,0xMarcio/cve,2023/CVE-2023-21744.md,2f4e1a03b3ea8b864e39dd7d1fc0909c47913d8a,CVE-2023-21744 805332779,0xMarcio/cve,2019/CVE-2019-11502.md,2f4e428afe6de65db869a56e8185fee141abf9b5,CVE-2019-11502 -805332779,0xMarcio/cve,2015/CVE-2015-3077.md,2f4ebf1b7a273273ff55c571e86f8c681b578857,CVE-2015-3077 805332779,0xMarcio/cve,2015/CVE-2015-3077.md,2f4ebf1b7a273273ff55c571e86f8c681b578857,CVE-2015-3084 +805332779,0xMarcio/cve,2015/CVE-2015-3077.md,2f4ebf1b7a273273ff55c571e86f8c681b578857,CVE-2015-3077 805332779,0xMarcio/cve,2015/CVE-2015-3077.md,2f4ebf1b7a273273ff55c571e86f8c681b578857,CVE-2015-3086 805332779,0xMarcio/cve,2022/CVE-2022-2829.md,2f4f49f72bb2b7b138f53979bdd0a890fd833702,CVE-2022-2829 805332779,0xMarcio/cve,2019/CVE-2019-16142.md,2f4fe413863bf105fd9c72de65c2f9e57c10fc5d,CVE-2019-16142 -805332779,0xMarcio/cve,2023/CVE-2023-38487.md,2f509b061e9b93611191a223a68beeb712a3c015,CVE-2023-38487 805332779,0xMarcio/cve,2023/CVE-2023-38487.md,2f509b061e9b93611191a223a68beeb712a3c015,GHSA-7494-7HCF-VXPG +805332779,0xMarcio/cve,2023/CVE-2023-38487.md,2f509b061e9b93611191a223a68beeb712a3c015,CVE-2023-38487 805332779,0xMarcio/cve,2010/CVE-2010-3773.md,2f50bbf99d891dfd5277dd6f50e83804b26750b0,CVE-2010-0179 805332779,0xMarcio/cve,2010/CVE-2010-3773.md,2f50bbf99d891dfd5277dd6f50e83804b26750b0,CVE-2010-3773 805332779,0xMarcio/cve,2023/CVE-2023-1400.md,2f50e4bd381b4f9f53991811e275a879569b08fe,CVE-2023-1400 @@ -102851,8 +102773,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5653.md,2f6dbe85b544587b64e6534947cbbe51f4695616,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5653.md,2f6dbe85b544587b64e6534947cbbe51f4695616,CVE-2014-5653 805332779,0xMarcio/cve,2021/CVE-2021-40093.md,2f6dca0335729fa332b84103b2894c690097181e,CVE-2021-40093 -805332779,0xMarcio/cve,2007/CVE-2007-0064.md,2f6e09170991c6efa1c0a6c52e6cab38a49d3394,MS07-068 805332779,0xMarcio/cve,2007/CVE-2007-0064.md,2f6e09170991c6efa1c0a6c52e6cab38a49d3394,CVE-2007-0064 +805332779,0xMarcio/cve,2007/CVE-2007-0064.md,2f6e09170991c6efa1c0a6c52e6cab38a49d3394,MS07-068 805332779,0xMarcio/cve,2023/CVE-2023-0904.md,2f6e561ca3202d833f27a4eb68d30164c0e6b73c,CVE-2023-0904 805332779,0xMarcio/cve,2006/CVE-2006-1756.md,2f6ee87481dab25a8cf3c5f5875566868305895c,CVE-2006-1756 805332779,0xMarcio/cve,2021/CVE-2021-27224.md,2f6fa2d77167d749b2b650d99c523c9140ab4e3b,CVE-2021-27224 @@ -102876,31 +102798,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-3606.md,2f7a1a3fbe49c1487727fd8a244cf1e6d0433ae2,CVE-2009-3606 805332779,0xMarcio/cve,2023/CVE-2023-23702.md,2f7ac7fb97988d8de6dfd4ecb1663ccf16d489e2,CVE-2023-23702 805332779,0xMarcio/cve,2023/CVE-2023-45279.md,2f7ba40a7a1a59fa99989a86c6dd368f9efa862e,CVE-2023-45279 -805332779,0xMarcio/cve,2021/CVE-2021-4243.md,2f7bab316ce1f006487741df0a821adc37060cbc,CVE-2021-4243 805332779,0xMarcio/cve,2021/CVE-2021-4243.md,2f7bab316ce1f006487741df0a821adc37060cbc,CVE-2021-32850 +805332779,0xMarcio/cve,2021/CVE-2021-4243.md,2f7bab316ce1f006487741df0a821adc37060cbc,CVE-2021-4243 805332779,0xMarcio/cve,2005/CVE-2005-0866.md,2f7c005c496d713f6fb521d57c94dda16adf4c74,CVE-2005-0866 805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7655 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7652 805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-8042 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7652 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7651 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7661 805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7653 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-8044 805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7663 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7657 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-8044 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7654 805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-8046 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7656 +805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7657 805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-8043 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7661 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7654 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7660 -805332779,0xMarcio/cve,2015/CVE-2015-7658.md,2f7c073c271fef906e1013edf1e431b21ba8241e,CVE-2015-7651 805332779,0xMarcio/cve,2019/CVE-2019-6213.md,2f7c09524d81a7b546a4aef03d925426585759e0,CVE-2019-6213 805332779,0xMarcio/cve,2021/CVE-2021-39929.md,2f7c43b9c86e10ba54a88670e918871336b0a6b5,CVE-2021-39929 805332779,0xMarcio/cve,2014/CVE-2014-5977.md,2f7ca47fac608ca7e1bec6815ee7248246eab0ea,CVE-2014-5977 805332779,0xMarcio/cve,2014/CVE-2014-5977.md,2f7ca47fac608ca7e1bec6815ee7248246eab0ea,VU#582497 805332779,0xMarcio/cve,2003/CVE-2003-0282.md,2f7e21b649215e5b14c68274a70be2e51a755a13,CVE-2003-0282 -805332779,0xMarcio/cve,2011/CVE-2011-0267.md,2f7e63912c7e51d3f9c1fa32bb976dda2e57561e,CVE-2011-0266 805332779,0xMarcio/cve,2011/CVE-2011-0267.md,2f7e63912c7e51d3f9c1fa32bb976dda2e57561e,CVE-2011-0267 +805332779,0xMarcio/cve,2011/CVE-2011-0267.md,2f7e63912c7e51d3f9c1fa32bb976dda2e57561e,CVE-2011-0266 805332779,0xMarcio/cve,2012/CVE-2012-4569.md,2f7ee1c06e0ad15c8ff98b8d85050b6fe5a5b9f0,CVE-2012-4569 805332779,0xMarcio/cve,2019/CVE-2019-13276.md,2f804f1a354d5ce93008a3db14fdef45edf07ae2,CVE-2019-13276 805332779,0xMarcio/cve,2022/CVE-2022-0608.md,2f80b0976b112eb3afd5f730eb6e310a9aceb2f8,CVE-2022-0608 @@ -102909,12 +102831,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7445.md,2f842e4cf4251559f5ebe67f4e69bc2d0e92b0a2,CVE-2018-7445 805332779,0xMarcio/cve,2018/CVE-2018-15377.md,2f85e0eb9d8d05b1f0639e82b4aace420230a21d,CVE-2018-15377 805332779,0xMarcio/cve,2009/CVE-2009-4227.md,2f86017e8e18468d0137c15f95b5f73e091e97bd,CVE-2009-4227 -805332779,0xMarcio/cve,2016/CVE-2016-9566.md,2f860d8abc1dbdd22e8c3dd90fe3b0c153ff3276,CVE-2016-9566 805332779,0xMarcio/cve,2016/CVE-2016-9566.md,2f860d8abc1dbdd22e8c3dd90fe3b0c153ff3276,CVE-2016-9565 +805332779,0xMarcio/cve,2016/CVE-2016-9566.md,2f860d8abc1dbdd22e8c3dd90fe3b0c153ff3276,CVE-2016-9566 805332779,0xMarcio/cve,2020/CVE-2020-36142.md,2f862f4aa4dc3e7b8fe45eed8045d85a3719205e,CVE-2020-36142 805332779,0xMarcio/cve,2020/CVE-2020-35453.md,2f86d86eb28e2443b4e76db881a8e6c71c326494,CVE-2020-35453 -805332779,0xMarcio/cve,2014/CVE-2014-9410.md,2f872ccc8f4180f3fe8ecbfa3591d6cbff1939d0,CVE-2014-9410 805332779,0xMarcio/cve,2014/CVE-2014-9410.md,2f872ccc8f4180f3fe8ecbfa3591d6cbff1939d0,CVE-2015-0568 +805332779,0xMarcio/cve,2014/CVE-2014-9410.md,2f872ccc8f4180f3fe8ecbfa3591d6cbff1939d0,CVE-2014-9410 805332779,0xMarcio/cve,2023/CVE-2023-29552.md,2f885af45ad83df5c84cab04cf1c1a1021e828dd,CVE-2023-29552 805332779,0xMarcio/cve,2023/CVE-2023-51442.md,2f88791144605eed426035b42fa579ea49a2f5eb,CVE-2023-51442 805332779,0xMarcio/cve,2023/CVE-2023-51442.md,2f88791144605eed426035b42fa579ea49a2f5eb,GHSA-WQ59-4Q6R-635R @@ -102924,23 +102846,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-34851.md,2f8a7a7463b447ca54dd6e3f98d2af77b3342de3,ZDI-CAN-14016 805332779,0xMarcio/cve,2021/CVE-2021-34851.md,2f8a7a7463b447ca54dd6e3f98d2af77b3342de3,CVE-2021-34851 805332779,0xMarcio/cve,2020/CVE-2020-20896.md,2f8b0a1bf985bbd525a5dcac68fa10c58acc47f5,CVE-2020-20896 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11836 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11873 805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11840 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11862 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11841 805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11839 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11846 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11873 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11838 805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11862 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11871 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11846 805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11861 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11866 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11858.md,2f8b49593fd8f9a552b7c1aaec03f5e9017fdadc,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-0574.md,2f8ec2cdc8ff9ffe9fd26101fd791e90806ad72e,CVE-2017-0574 805332779,0xMarcio/cve,2006/CVE-2006-5561.md,2f8ee5c4baf6dea530c326d736fd56b51e40cd87,CVE-2006-5561 805332779,0xMarcio/cve,2020/CVE-2020-21322.md,2f8f9d669b67ff78c44494460527005767b2f247,CVE-2020-21322 @@ -102958,19 +102880,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9427.md,2f95f8217642a0ca019b909ebd9b345ab74917d4,CVE-2014-9427 805332779,0xMarcio/cve,2023/CVE-2023-34843.md,2f9675ed05e4a546bd04151aa45432ad9f64a45b,CVE-2023-34843 805332779,0xMarcio/cve,2013/CVE-2013-0308.md,2f9678f072bafe41ef8c911ce022b7ece59a932f,CVE-2013-0308 -805332779,0xMarcio/cve,2019/CVE-2019-1420.md,2f96a56f554a20a2708712a85f5c58f90c45f598,CVE-2019-1420 805332779,0xMarcio/cve,2019/CVE-2019-1420.md,2f96a56f554a20a2708712a85f5c58f90c45f598,CVE-2019-1422 805332779,0xMarcio/cve,2019/CVE-2019-1420.md,2f96a56f554a20a2708712a85f5c58f90c45f598,CVE-2019-1423 -805332779,0xMarcio/cve,2024/CVE-2024-3806.md,2f96ff737f5c889908962d29a89598f31811f6a7,CVE-2024-3806 +805332779,0xMarcio/cve,2019/CVE-2019-1420.md,2f96a56f554a20a2708712a85f5c58f90c45f598,CVE-2019-1420 805332779,0xMarcio/cve,2024/CVE-2024-3806.md,2f96ff737f5c889908962d29a89598f31811f6a7,CVE-2024-3807 +805332779,0xMarcio/cve,2024/CVE-2024-3806.md,2f96ff737f5c889908962d29a89598f31811f6a7,CVE-2024-3806 805332779,0xMarcio/cve,2006/CVE-2006-4497.md,2f96ff74f6015a3335eecf4bf14a5c9c03c5eb4e,CVE-2006-4497 805332779,0xMarcio/cve,2022/CVE-2022-36180.md,2f97341d5110b985ab6ca79d5b66265afaced17a,CVE-2022-36180 805332779,0xMarcio/cve,2021/CVE-2021-24629.md,2f982f963cfb04f7dd8ab1d9f7aef754bfaec471,CVE-2021-24629 805332779,0xMarcio/cve,2021/CVE-2021-1984.md,2f989ca4e42f2d71fd5cad129bf9d56f46d707e3,CVE-2021-1984 805332779,0xMarcio/cve,2018/CVE-2018-20472.md,2f996a67362dcbd98b6fc22d0cd784bb2092f9a1,CVE-2018-20472 805332779,0xMarcio/cve,2020/CVE-2020-6585.md,2f99892a9755d43cac4e8c1ee22661ca102571d6,CVE-2020-6585 -805332779,0xMarcio/cve,2017/CVE-2017-17417.md,2f9b0ac40712c90063a8d2901aed47e99d791e2e,CVE-2017-17417 805332779,0xMarcio/cve,2017/CVE-2017-17417.md,2f9b0ac40712c90063a8d2901aed47e99d791e2e,ZDI-CAN-4228 +805332779,0xMarcio/cve,2017/CVE-2017-17417.md,2f9b0ac40712c90063a8d2901aed47e99d791e2e,CVE-2017-17417 805332779,0xMarcio/cve,2019/CVE-2019-15648.md,2f9b5740b1fa8a8d74b4e0c083680681bb95df56,CVE-2019-15648 805332779,0xMarcio/cve,2020/CVE-2020-8003.md,2f9b5913b89a4fd5f31f4625a015d13d31e614e2,CVE-2020-8003 805332779,0xMarcio/cve,2020/CVE-2020-25474.md,2f9b650e52ce96d3d19936cf5d3be5beab440476,CVE-2020-25474 @@ -102997,26 +102919,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-20609.md,2fa4950077bc94b2750a0db127de49d078fb9563,CVE-2021-20609 805332779,0xMarcio/cve,2020/CVE-2020-13528.md,2fa545a7eb2225a1c708b30993365490fde284d4,CVE-2020-13528 805332779,0xMarcio/cve,2019/CVE-2019-0626.md,2fa5ea5f483c635b1eac89d7b498d8a60597ff82,CVE-2019-0626 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11901 805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11894 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11912 805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11886 805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11903 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11889.md,2fa65d57f564579cf69196480a59b7997dda76e4,CVE-2017-11914 805332779,0xMarcio/cve,2022/CVE-2022-46823.md,2fa77edb6c8437eac16fa62f29670bb3bf240b1b,CVE-2022-46823 805332779,0xMarcio/cve,2013/CVE-2013-0436.md,2fa79548c099a394b3dbe3ba49852b776ad45a51,CVE-2013-0436 805332779,0xMarcio/cve,2024/CVE-2024-26998.md,2fa87f3a54537f142c3a808af4d801c50c0863e5,CVE-2024-26998 @@ -103028,20 +102950,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-8454.md,2fab143f8864602b3da661a853eaf2dc6edd9606,CVE-2016-8454 805332779,0xMarcio/cve,2022/CVE-2022-26240.md,2fab48464f035fbb1a428459ba8988bb8ceb18e4,CVE-2022-26240 805332779,0xMarcio/cve,2024/CVE-2024-0522.md,2fab5ce635e8e7f6afc3d85078d36f309105e954,CVE-2024-0522 -805332779,0xMarcio/cve,2020/CVE-2020-25220.md,2fad5248dcde83be16e290cb22661ef253e71351,CVE-2020-25220 805332779,0xMarcio/cve,2020/CVE-2020-25220.md,2fad5248dcde83be16e290cb22661ef253e71351,CVE-2020-14356 +805332779,0xMarcio/cve,2020/CVE-2020-25220.md,2fad5248dcde83be16e290cb22661ef253e71351,CVE-2020-25220 805332779,0xMarcio/cve,2024/CVE-2024-26979.md,2fad6fa5a7a2e1107327cae0e396179df4f38b07,CVE-2024-26979 805332779,0xMarcio/cve,2024/CVE-2024-29111.md,2fae6c8c147b58f8db0ef33054c4b6b5cb9b45b6,CVE-2024-29111 805332779,0xMarcio/cve,2024/CVE-2024-4036.md,2fae703decceec7473eb9beb8636f8b3f23ffc55,CVE-2024-4036 805332779,0xMarcio/cve,2014/CVE-2014-4550.md,2fae738154263b9a6a9ac09acf9be8e08b9a837e,CVE-2014-4550 805332779,0xMarcio/cve,2024/CVE-2024-5442.md,2fae7b3454b929928772fd23bad46e14e468ab4c,CVE-2024-5442 -805332779,0xMarcio/cve,2020/CVE-2020-0686.md,2faf38b5ee53918a183c173fb5078dd5628d547f,CVE-2020-0686 805332779,0xMarcio/cve,2020/CVE-2020-0686.md,2faf38b5ee53918a183c173fb5078dd5628d547f,CVE-2020-0683 +805332779,0xMarcio/cve,2020/CVE-2020-0686.md,2faf38b5ee53918a183c173fb5078dd5628d547f,CVE-2020-0686 805332779,0xMarcio/cve,2021/CVE-2021-38171.md,2fb083c1901675f7bad81a22d98bfd3ec20a7013,CVE-2021-38171 -805332779,0xMarcio/cve,2023/CVE-2023-29680.md,2fb0996c607fb653b9e11540a3b8304104535a8c,CVE-2023-29681 805332779,0xMarcio/cve,2023/CVE-2023-29680.md,2fb0996c607fb653b9e11540a3b8304104535a8c,CVE-2023-29680 -805332779,0xMarcio/cve,2012/CVE-2012-2980.md,2fb0a29a2d5b6a98102dfb01fa8bf08aef0f0371,CVE-2012-2980 +805332779,0xMarcio/cve,2023/CVE-2023-29680.md,2fb0996c607fb653b9e11540a3b8304104535a8c,CVE-2023-29681 805332779,0xMarcio/cve,2012/CVE-2012-2980.md,2fb0a29a2d5b6a98102dfb01fa8bf08aef0f0371,VU#251635 +805332779,0xMarcio/cve,2012/CVE-2012-2980.md,2fb0a29a2d5b6a98102dfb01fa8bf08aef0f0371,CVE-2012-2980 805332779,0xMarcio/cve,2023/CVE-2023-4600.md,2fb13f6159160ebeca28737d3bb1dae02defa949,CVE-2023-4600 805332779,0xMarcio/cve,2005/CVE-2005-0563.md,2fb1db40c7a8bbb8e5e12fd01a3958167b304fc3,MS05-029 805332779,0xMarcio/cve,2005/CVE-2005-0563.md,2fb1db40c7a8bbb8e5e12fd01a3958167b304fc3,CVE-2005-0563 @@ -103052,8 +102974,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-38826.md,2fb6932ce626c3b4fdf5f8871f8ef8e93d2928f0,CVE-2022-38826 805332779,0xMarcio/cve,2021/CVE-2021-20077.md,2fb6be1c407e1d2c1485e7fe24fc17e44dbc6cdf,CVE-2021-20077 805332779,0xMarcio/cve,2021/CVE-2021-29388.md,2fbb0933fc2b4e28dcce5e31153c24fb8fc1241b,CVE-2021-29388 -805332779,0xMarcio/cve,2018/CVE-2018-9161.md,2fbbff4c8f8e5623b5f889a21d1058400a003f24,ZSL-2018-5453 805332779,0xMarcio/cve,2018/CVE-2018-9161.md,2fbbff4c8f8e5623b5f889a21d1058400a003f24,CVE-2018-9161 +805332779,0xMarcio/cve,2018/CVE-2018-9161.md,2fbbff4c8f8e5623b5f889a21d1058400a003f24,ZSL-2018-5453 805332779,0xMarcio/cve,2012/CVE-2012-4924.md,2fbc79cefbb148e75bc7085848da4abf0f8db893,CVE-2012-4924 805332779,0xMarcio/cve,2017/CVE-2017-12655.md,2fbe797b760c9a5d46ca0192282930dae9fcb472,CVE-2017-12655 805332779,0xMarcio/cve,2024/CVE-2024-31315.md,2fbf11901baabf661294c79acf7d8b197a7b4013,CVE-2024-31315 @@ -103077,8 +102999,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15270.md,2fcaa942a81803fb21ea9b4f16bd0d6e1bf4cd3d,CVE-2017-15270 805332779,0xMarcio/cve,2017/CVE-2017-11478.md,2fcad7e580fb403e80a5ce81672fdbb4afd78078,CVE-2017-11478 805332779,0xMarcio/cve,2019/CVE-2019-13476.md,2fccbd8a0a93e0df5239a5c059bbac1c6bc2622b,CVE-2019-13476 -805332779,0xMarcio/cve,2015/CVE-2015-8158.md,2fccc481a7009e269108b8d6dccacaf422cf4dbe,CVE-2015-8158 805332779,0xMarcio/cve,2015/CVE-2015-8158.md,2fccc481a7009e269108b8d6dccacaf422cf4dbe,VU#718152 +805332779,0xMarcio/cve,2015/CVE-2015-8158.md,2fccc481a7009e269108b8d6dccacaf422cf4dbe,CVE-2015-8158 805332779,0xMarcio/cve,2022/CVE-2022-35015.md,2fce8dd29d2d2b490d9d84bec51cbc3de3a03324,CVE-2022-35015 805332779,0xMarcio/cve,2024/CVE-2024-1970.md,2fceaf47a59ed5097d44880db6994611333197f4,CVE-2024-1970 805332779,0xMarcio/cve,2023/CVE-2023-31582.md,2fcf1481880e5e502feea276f4f6e68124961a03,CVE-2023-31582 @@ -103089,10 +103011,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2337.md,2fd179564d8e0eb5216343346d3f11ca6e7a88e5,CVE-2019-2337 805332779,0xMarcio/cve,2006/CVE-2006-2226.md,2fd1aa597cb1af1cfa1bf66ee68fb9fe34a20b91,CVE-2006-2226 805332779,0xMarcio/cve,2023/CVE-2023-44764.md,2fd1c27654af0c8f5f28ee8fd3cc0be59b8e5979,CVE-2023-44764 -805332779,0xMarcio/cve,2014/CVE-2014-4288.md,2fd1c6f1df8ef5b0143062eaa4181d9006c6eaca,CVE-2014-6532 805332779,0xMarcio/cve,2014/CVE-2014-4288.md,2fd1c6f1df8ef5b0143062eaa4181d9006c6eaca,CVE-2014-6493 -805332779,0xMarcio/cve,2014/CVE-2014-4288.md,2fd1c6f1df8ef5b0143062eaa4181d9006c6eaca,CVE-2014-6503 805332779,0xMarcio/cve,2014/CVE-2014-4288.md,2fd1c6f1df8ef5b0143062eaa4181d9006c6eaca,CVE-2014-4288 +805332779,0xMarcio/cve,2014/CVE-2014-4288.md,2fd1c6f1df8ef5b0143062eaa4181d9006c6eaca,CVE-2014-6503 +805332779,0xMarcio/cve,2014/CVE-2014-4288.md,2fd1c6f1df8ef5b0143062eaa4181d9006c6eaca,CVE-2014-6532 805332779,0xMarcio/cve,2016/CVE-2016-7624.md,2fd1e0bfd0f70b541d8a082c27ee6cb3c738efb8,BID-94903 805332779,0xMarcio/cve,2016/CVE-2016-7624.md,2fd1e0bfd0f70b541d8a082c27ee6cb3c738efb8,CVE-2016-7624 805332779,0xMarcio/cve,2017/CVE-2017-14890.md,2fd228fe8b403eafdefad99309681fea8d5ac5b1,CVE-2017-14890 @@ -103139,10 +103061,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-32908.md,2feb156027a1134df18433cd095783f7eb77b018,CVE-2022-32908 805332779,0xMarcio/cve,2022/CVE-2022-20792.md,2feb54ea6f078e7ab0151dbe11ca0e0bea8174e8,CVE-2022-20792 805332779,0xMarcio/cve,2017/CVE-2017-6032.md,2fec275c6ae1ff606b0be000538b1c519f0c9a1e,CVE-2017-6032 -805332779,0xMarcio/cve,2013/CVE-2013-2452.md,2fefe4617d00160c80efc734adb86d1372903118,CVE-2013-2452 805332779,0xMarcio/cve,2013/CVE-2013-2452.md,2fefe4617d00160c80efc734adb86d1372903118,CVE-2013-2443 -805332779,0xMarcio/cve,2013/CVE-2013-2452.md,2fefe4617d00160c80efc734adb86d1372903118,CVE-2013-2455 805332779,0xMarcio/cve,2013/CVE-2013-2452.md,2fefe4617d00160c80efc734adb86d1372903118,BID-60617 +805332779,0xMarcio/cve,2013/CVE-2013-2452.md,2fefe4617d00160c80efc734adb86d1372903118,CVE-2013-2455 +805332779,0xMarcio/cve,2013/CVE-2013-2452.md,2fefe4617d00160c80efc734adb86d1372903118,CVE-2013-2452 805332779,0xMarcio/cve,2024/CVE-2024-2715.md,2ff0332b535e8b084c2c2cb3875bfeef1de246ab,CVE-2024-2715 805332779,0xMarcio/cve,2021/CVE-2021-41203.md,2ff03a35d81d96a772fc73dbb97496a86052661f,CVE-2021-41203 805332779,0xMarcio/cve,2024/CVE-2024-7106.md,2ff0bd00b48a1734285e5f88d69fdcc1bd6d640a,CVE-2024-7106 @@ -103172,14 +103094,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-18268.md,300914832b600560442b603a1a7912bd2fb01604,CVE-2020-18268 805332779,0xMarcio/cve,2024/CVE-2024-34075.md,30093458793a9223caab2f7f38368f26849b2b67,CVE-2024-34075 805332779,0xMarcio/cve,2024/CVE-2024-34075.md,30093458793a9223caab2f7f38368f26849b2b67,GHSA-HFRV-H3Q8-9JPR -805332779,0xMarcio/cve,2024/CVE-2024-24766.md,30094d6470f85b4eaa7372e79d0fb36ad81484e9,GHSA-C967-2652-GFJM 805332779,0xMarcio/cve,2024/CVE-2024-24766.md,30094d6470f85b4eaa7372e79d0fb36ad81484e9,CVE-2024-24766 +805332779,0xMarcio/cve,2024/CVE-2024-24766.md,30094d6470f85b4eaa7372e79d0fb36ad81484e9,GHSA-C967-2652-GFJM 805332779,0xMarcio/cve,2020/CVE-2020-7774.md,300a2fcb74c7770f82e978188e15948c1ba5255a,CVE-2020-7774 805332779,0xMarcio/cve,2021/CVE-2021-25085.md,300a8cc820fcc34556ae4e0a92517f88d1d106fb,CVE-2021-25085 805332779,0xMarcio/cve,2022/CVE-2022-28639.md,300ae71ac0cd1e0060bd0fe42dcbd494a66d8dd5,CVE-2022-28639 805332779,0xMarcio/cve,2016/CVE-2016-7999.md,300b9473f8ae0b417f1e35e2b982f1f6556cc350,CVE-2016-7999 -805332779,0xMarcio/cve,2020/CVE-2020-0597.md,300be042af044330a4b158d59f534c2a8e89f13d,CVE-2020-0597 805332779,0xMarcio/cve,2020/CVE-2020-0597.md,300be042af044330a4b158d59f534c2a8e89f13d,VU#257161 +805332779,0xMarcio/cve,2020/CVE-2020-0597.md,300be042af044330a4b158d59f534c2a8e89f13d,CVE-2020-0597 805332779,0xMarcio/cve,2018/CVE-2018-21212.md,300c87990ad1a070e78d8ca91d81152d91a9b4d1,CVE-2018-21212 805332779,0xMarcio/cve,2023/CVE-2023-35311.md,300c9233cc1d1de9cf72cbf18afed5ffa50c94cb,CVE-2023-35311 805332779,0xMarcio/cve,2021/CVE-2021-46454.md,300cf7b662040be06bd85fab759b7eb438e2b61a,CVE-2021-46454 @@ -103206,8 +103128,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-31736.md,30184457777d10a2f34785c12fc0eca5380088ac,CVE-2022-31736 805332779,0xMarcio/cve,2019/CVE-2019-9914.md,3018d0144ebf368bd84027202ef351a8856d68e9,CVE-2019-9914 805332779,0xMarcio/cve,2012/CVE-2012-1215.md,30191876d5895045c5744dce1a909e82c9a0364f,CVE-2012-1215 -805332779,0xMarcio/cve,2014/CVE-2014-5560.md,301a93763ca89abdc12f2d5b2a970186525d59b0,CVE-2014-5560 805332779,0xMarcio/cve,2014/CVE-2014-5560.md,301a93763ca89abdc12f2d5b2a970186525d59b0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5560.md,301a93763ca89abdc12f2d5b2a970186525d59b0,CVE-2014-5560 805332779,0xMarcio/cve,2021/CVE-2021-44541.md,301aa6554b514b4b27fd471908839ac4708fabcc,CVE-2021-44541 805332779,0xMarcio/cve,2015/CVE-2015-5188.md,301aac4b7021084ff975249fe9e21c6f7d4537a6,CVE-2015-5188 805332779,0xMarcio/cve,2012/CVE-2012-1763.md,301b7c265f9c018542ba824bc0af9f754e1b7b06,CVE-2012-1763 @@ -103215,9 +103137,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8653.md,301bb475b9c94afa427f7108eda1a34f582b87b4,ZSL-2014-5203 805332779,0xMarcio/cve,2021/CVE-2021-1963.md,301bf6a086762233ae82cec70419ed75f4557d8b,CVE-2021-1963 805332779,0xMarcio/cve,2015/CVE-2015-8509.md,301c414454d0a1a817394b897c36773973772d6d,CVE-2015-8509 +805332779,0xMarcio/cve,2017/CVE-2017-5638.md,301d4b92c53f81bc4ae5fd445f98e760a4f95b2e,MS17-010 805332779,0xMarcio/cve,2017/CVE-2017-5638.md,301d4b92c53f81bc4ae5fd445f98e760a4f95b2e,CVE-2017-5638 805332779,0xMarcio/cve,2017/CVE-2017-5638.md,301d4b92c53f81bc4ae5fd445f98e760a4f95b2e,CVE-2018-11776 -805332779,0xMarcio/cve,2017/CVE-2017-5638.md,301d4b92c53f81bc4ae5fd445f98e760a4f95b2e,MS17-010 805332779,0xMarcio/cve,2024/CVE-2024-31064.md,301d8f562dc9ecfe2ba2401cde9bf2378f105ad2,CVE-2024-31064 805332779,0xMarcio/cve,2008/CVE-2008-5120.md,301da7a53f84eaae4609647c92d4bd162dd63d19,CVE-2008-5120 805332779,0xMarcio/cve,2020/CVE-2020-4888.md,301da956580a80be2bcb9e5e8ecac50eec18ddd5,CVE-2020-4888 @@ -103225,12 +103147,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2341.md,301f4ae9ee8fc8af339c2358e7cedfcec2bf39b5,CVE-2021-2341 805332779,0xMarcio/cve,2018/CVE-2018-2960.md,301f96407647815645623c60848756aedd92c333,CVE-2018-2960 805332779,0xMarcio/cve,2018/CVE-2018-14040.md,301fae4447651f1b6d821aec7f4078790da57479,CVE-2018-14040 +805332779,0xMarcio/cve,2006/CVE-2006-3431.md,302043459bdf204ea52cdb8cafa5f569a4e5536c,CVE-2006-3431 +805332779,0xMarcio/cve,2006/CVE-2006-3431.md,302043459bdf204ea52cdb8cafa5f569a4e5536c,CVE-2006-3059 805332779,0xMarcio/cve,2006/CVE-2006-3431.md,302043459bdf204ea52cdb8cafa5f569a4e5536c,CVE-2006-3086 805332779,0xMarcio/cve,2006/CVE-2006-3431.md,302043459bdf204ea52cdb8cafa5f569a4e5536c,MS06-059 -805332779,0xMarcio/cve,2006/CVE-2006-3431.md,302043459bdf204ea52cdb8cafa5f569a4e5536c,CVE-2006-3059 -805332779,0xMarcio/cve,2006/CVE-2006-3431.md,302043459bdf204ea52cdb8cafa5f569a4e5536c,CVE-2006-3431 -805332779,0xMarcio/cve,2014/CVE-2014-6019.md,30205ff20e5b2dc81e2699a44e80828954a93fb4,CVE-2014-6019 805332779,0xMarcio/cve,2014/CVE-2014-6019.md,30205ff20e5b2dc81e2699a44e80828954a93fb4,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6019.md,30205ff20e5b2dc81e2699a44e80828954a93fb4,CVE-2014-6019 805332779,0xMarcio/cve,2005/CVE-2005-0936.md,302073a712a391d9736a1fbde9d36eaec00e94b0,CVE-2005-0936 805332779,0xMarcio/cve,2010/CVE-2010-2240.md,302159a201598799a44d055d2615a5c24cdbcaca,CVE-2010-2240 805332779,0xMarcio/cve,2019/CVE-2019-9758.md,30262f57e7397f14da34f8b80ed262b59dd144ab,CVE-2019-9758 @@ -103263,8 +103185,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2171.md,3039cc04717d5d107c4e20ca378719bad28175c0,CVE-2021-2171 805332779,0xMarcio/cve,2017/CVE-2017-14412.md,303a5cb3aa0508d2063c7ae6fc20adbd1534bc83,CVE-2017-14412 805332779,0xMarcio/cve,2016/CVE-2016-0993.md,303a7312a181b999bc460eb29899649bba2cd9c8,CVE-2016-0993 -805332779,0xMarcio/cve,2016/CVE-2016-0993.md,303a7312a181b999bc460eb29899649bba2cd9c8,CVE-2016-1010 805332779,0xMarcio/cve,2016/CVE-2016-0993.md,303a7312a181b999bc460eb29899649bba2cd9c8,CVE-2016-0963 +805332779,0xMarcio/cve,2016/CVE-2016-0993.md,303a7312a181b999bc460eb29899649bba2cd9c8,CVE-2016-1010 805332779,0xMarcio/cve,2019/CVE-2019-5512.md,303a99a8887cc7ee9713764f71f0648275ff0677,CVE-2019-5512 805332779,0xMarcio/cve,2020/CVE-2020-10820.md,303b8f222e678bbd7ff361ed13b2a593bf1af219,CVE-2020-10820 805332779,0xMarcio/cve,2014/CVE-2014-7466.md,303baafd9b21848221d87cdb0fab6a1544d340a0,CVE-2014-7466 @@ -103276,8 +103198,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-29059.md,303f509e34a71e96de6e3d527732f6d9993db425,CVE-2023-29059 805332779,0xMarcio/cve,2017/CVE-2017-18212.md,303f968c77e725eefedade86a9381cc237e4e560,CVE-2017-18212 805332779,0xMarcio/cve,2015/CVE-2015-2219.md,304085a6db486822ff4547d5d3229e18dafea67d,CVE-2015-2219 -805332779,0xMarcio/cve,2021/CVE-2021-44103.md,30415128407acd26565139f017ccceb333e02814,CVE-2021-42192 805332779,0xMarcio/cve,2021/CVE-2021-44103.md,30415128407acd26565139f017ccceb333e02814,CVE-2021-44103 +805332779,0xMarcio/cve,2021/CVE-2021-44103.md,30415128407acd26565139f017ccceb333e02814,CVE-2021-42192 805332779,0xMarcio/cve,2018/CVE-2018-3767.md,3041eecc2826b2cf0599dfbcf527ab2388156a08,CVE-2018-3767 805332779,0xMarcio/cve,2019/CVE-2019-5820.md,3042d713ef2b20d94b3ef1f85e713320b57a5df7,CVE-2019-5820 805332779,0xMarcio/cve,2009/CVE-2009-3128.md,304312ca2f1ad739b51e68a663c29b3143db1abe,MS09-067 @@ -103304,10 +103226,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-35823.md,305176b1507cb77d470264e8dd2037e20271beb5,CVE-2023-35823 805332779,0xMarcio/cve,2008/CVE-2008-6883.md,30519bdb161918771e5021bf270de2631a50cbf5,CVE-2008-6883 805332779,0xMarcio/cve,2014/CVE-2014-1442.md,3051bc26c88eb9eec1cc5c9322324f0c44431d02,CVE-2014-1442 -805332779,0xMarcio/cve,2004/CVE-2004-0575.md,3052b6b544431d6995ee9468e1b46c26e09e8723,CVE-2004-0575 805332779,0xMarcio/cve,2004/CVE-2004-0575.md,3052b6b544431d6995ee9468e1b46c26e09e8723,MS04-034 -805332779,0xMarcio/cve,2014/CVE-2014-7577.md,3052d82e83cfc1d63288768d7b4c3b5f54e9c6ca,VU#582497 +805332779,0xMarcio/cve,2004/CVE-2004-0575.md,3052b6b544431d6995ee9468e1b46c26e09e8723,CVE-2004-0575 805332779,0xMarcio/cve,2014/CVE-2014-7577.md,3052d82e83cfc1d63288768d7b4c3b5f54e9c6ca,CVE-2014-7577 +805332779,0xMarcio/cve,2014/CVE-2014-7577.md,3052d82e83cfc1d63288768d7b4c3b5f54e9c6ca,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-34391.md,3053115ef970c847b2a7749c8028bf82a8048101,CVE-2024-34391 805332779,0xMarcio/cve,2024/CVE-2024-3637.md,305482d6ef116ad33ac41377919330681554d555,CVE-2024-3637 805332779,0xMarcio/cve,2011/CVE-2011-1717.md,3054a170521d2990239125499b6bfef519df9f0f,CVE-2011-1717 @@ -103347,31 +103269,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-24129.md,3069e114f3c3e3c68c839bf81890fb69cfbc6ed0,CVE-2022-24129 805332779,0xMarcio/cve,2007/CVE-2007-2756.md,3069e54deb3f4b57c1becae7c9931a561a833d2f,CVE-2007-2756 805332779,0xMarcio/cve,2021/CVE-2021-24704.md,306a0a611daadfab850a41e5deba659b9f361c0e,CVE-2021-24704 -805332779,0xMarcio/cve,2009/CVE-2009-0091.md,306adfe34d2f942aac0fe7d7c041d4e0e893de35,MS09-061 805332779,0xMarcio/cve,2009/CVE-2009-0091.md,306adfe34d2f942aac0fe7d7c041d4e0e893de35,CVE-2009-0091 +805332779,0xMarcio/cve,2009/CVE-2009-0091.md,306adfe34d2f942aac0fe7d7c041d4e0e893de35,MS09-061 805332779,0xMarcio/cve,2008/CVE-2008-5066.md,306b0c67ce3b28a71154f9858aa9bb9d520610d7,CVE-2008-5066 805332779,0xMarcio/cve,2005/CVE-2005-2798.md,306b21cdac3e0df15ab32d443fb40417df5fc84b,CVE-2005-2798 805332779,0xMarcio/cve,2017/CVE-2017-11663.md,306b2b92e786b27488dcea31542856a96671596a,CVE-2017-11663 805332779,0xMarcio/cve,2018/CVE-2018-11776.md,306d67aa8b59291681a23253d2d8d0aec2398559,CVE-2018-11776 -805332779,0xMarcio/cve,2018/CVE-2018-11776.md,306d67aa8b59291681a23253d2d8d0aec2398559,CVE-2022-26134 805332779,0xMarcio/cve,2018/CVE-2018-11776.md,306d67aa8b59291681a23253d2d8d0aec2398559,CVE-2021-26084 +805332779,0xMarcio/cve,2018/CVE-2018-11776.md,306d67aa8b59291681a23253d2d8d0aec2398559,CVE-2022-26134 805332779,0xMarcio/cve,2014/CVE-2014-3849.md,306dbff73425256e292015ee96862015ada3ccbf,CVE-2014-3849 805332779,0xMarcio/cve,2006/CVE-2006-4228.md,306dfc06e425d4f7d3b13138a033ca9e4b6ea537,CVE-2006-4228 805332779,0xMarcio/cve,2009/CVE-2009-4866.md,306f5fd1c818e7df10d282cf681e1f28a64562a1,CVE-2009-4866 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18304 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18306 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18290 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18302 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18294 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18303 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18301 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18298 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18306 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18294 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18291 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18300 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18302 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18299 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18301 805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18307 -805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18290 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18301.md,306ff3a028c0bacc9086c17d0061101f3aa6ca96,CVE-2019-18304 805332779,0xMarcio/cve,2019/CVE-2019-15982.md,30709d4a6de44399258b01ce76e8abb55dd3ef2a,CVE-2019-15982 805332779,0xMarcio/cve,2014/CVE-2014-5884.md,3070a0691d947efc97bbaa67d1d8ffe03a0d4cce,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5884.md,3070a0691d947efc97bbaa67d1d8ffe03a0d4cce,CVE-2014-5884 @@ -103385,8 +103307,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1388.md,3074b94eb2cf860aa1489db5f08c722d8123547c,CVE-2022-1388 805332779,0xMarcio/cve,2018/CVE-2018-5737.md,3074de9a27dc8fc58f1d66d14d6bb6b713ce464d,CVE-2018-5737 805332779,0xMarcio/cve,2022/CVE-2022-31630.md,3075161714ae0ab4153933a41680c7a517da9e2c,CVE-2022-31630 -805332779,0xMarcio/cve,2016/CVE-2016-3501.md,3075e05a53d821b8aeeb3d2a1e4bdbcb35f78e72,CVE-2016-3501 805332779,0xMarcio/cve,2016/CVE-2016-3501.md,3075e05a53d821b8aeeb3d2a1e4bdbcb35f78e72,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3501.md,3075e05a53d821b8aeeb3d2a1e4bdbcb35f78e72,CVE-2016-3501 805332779,0xMarcio/cve,2023/CVE-2023-27586.md,3076b49f5976582c804e771075503c18d551b613,GHSA-RWMF-W63J-P7GV 805332779,0xMarcio/cve,2023/CVE-2023-27586.md,3076b49f5976582c804e771075503c18d551b613,CVE-2023-27586 805332779,0xMarcio/cve,2005/CVE-2005-1643.md,3076c946e321647fccb90de13b07db7ce792a24a,CVE-2005-1643 @@ -103398,8 +103320,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22149.md,307a5acaa70ffcfe73076fc87bb621688648c564,CVE-2021-22149 805332779,0xMarcio/cve,2017/CVE-2017-16263.md,307a7a0e565c18fd274a00008f3141212d593896,CVE-2017-16263 805332779,0xMarcio/cve,2023/CVE-2023-42974.md,307bd9f909e4d947a443a5c322742ed524093548,CVE-2023-42974 -805332779,0xMarcio/cve,2008/CVE-2008-2256.md,307c37eb931f0ad30a02f05f83e93b3c1dfeab53,MS08-045 805332779,0xMarcio/cve,2008/CVE-2008-2256.md,307c37eb931f0ad30a02f05f83e93b3c1dfeab53,CVE-2008-2256 +805332779,0xMarcio/cve,2008/CVE-2008-2256.md,307c37eb931f0ad30a02f05f83e93b3c1dfeab53,MS08-045 805332779,0xMarcio/cve,2017/CVE-2017-15371.md,307e2f4e9fdcff7c4dd13db04ad044a37bd8167f,CVE-2017-15371 805332779,0xMarcio/cve,2017/CVE-2017-18320.md,307eeabfbb38c9002ab0a3e305316434cb6621d7,CVE-2017-18320 805332779,0xMarcio/cve,2004/CVE-2004-1152.md,307f4d822ae6b4cc1c340b00db640d1e339301b4,CVE-2004-1152 @@ -103441,8 +103363,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-0079.md,30920567ae917cd3f2119b3ebe5d0eb01421065f,CVE-2012-0079 805332779,0xMarcio/cve,2023/CVE-2023-33562.md,30937aefccfeb31fa15dd1016334b8277de46327,CVE-2023-33562 805332779,0xMarcio/cve,2019/CVE-2019-9083.md,3093b00ac21814435322f21eb8123f8f4ddfd8c0,CVE-2019-9083 -805332779,0xMarcio/cve,2008/CVE-2008-5530.md,309406760b4a16941a7ea313f10b5c3dfc079195,CVE-2006-5745 805332779,0xMarcio/cve,2008/CVE-2008-5530.md,309406760b4a16941a7ea313f10b5c3dfc079195,CVE-2008-5530 +805332779,0xMarcio/cve,2008/CVE-2008-5530.md,309406760b4a16941a7ea313f10b5c3dfc079195,CVE-2006-5745 805332779,0xMarcio/cve,2005/CVE-2005-0023.md,309424d7ffcb0b65ce97c00f3ea431f59c4327ec,CVE-2005-0023 805332779,0xMarcio/cve,2024/CVE-2024-27971.md,3094d2a60131e5c5055ec28a323464e4855bfcaf,CVE-2024-27971 805332779,0xMarcio/cve,2022/CVE-2022-36500.md,3094ef7e5004fdaba1b02145964aa7ce6e346f54,CVE-2022-36500 @@ -103466,8 +103388,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-31798.md,30a1bf540b414caeed380e3627dcdf1ccafe348d,CVE-2022-31798 805332779,0xMarcio/cve,2017/CVE-2017-5529.md,30a1e842b85258c55b5ed3e42fd0dfa6c762fb40,CVE-2017-5529 805332779,0xMarcio/cve,2016/CVE-2016-20009.md,30a373f2f0a3df3b280fc23939a64276d3c68ab9,CVE-2016-20009 -805332779,0xMarcio/cve,2014/CVE-2014-6720.md,30a42dad8eba206b4e3b44057295f05d68c28cee,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6720.md,30a42dad8eba206b4e3b44057295f05d68c28cee,CVE-2014-6720 +805332779,0xMarcio/cve,2014/CVE-2014-6720.md,30a42dad8eba206b4e3b44057295f05d68c28cee,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-3824.md,30a517f4da7d9803fd05df006d11458a127bc56c,CVE-2022-3824 805332779,0xMarcio/cve,2021/CVE-2021-23405.md,30a5acace0a6c0a0ffa16b86399e1193d1a6d1ce,CVE-2021-23405 805332779,0xMarcio/cve,2020/CVE-2020-3947.md,30a654ce367b541c8e4d5b9f45be61b9446cfb59,CVE-2020-3947 @@ -103489,13 +103411,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3645.md,30ad1e98a2d998cb184d10e4a1ead7ebed14cf04,CVE-2021-3645 805332779,0xMarcio/cve,2024/CVE-2024-32736.md,30adaaa9222fd86e3319f219c1cc717bc881a8de,CVE-2024-32736 805332779,0xMarcio/cve,2021/CVE-2021-28694.md,30af8ed570c4f3b81e17e6427ee36566acafbf9d,CVE-2021-28695 -805332779,0xMarcio/cve,2021/CVE-2021-28694.md,30af8ed570c4f3b81e17e6427ee36566acafbf9d,CVE-2021-28694 805332779,0xMarcio/cve,2021/CVE-2021-28694.md,30af8ed570c4f3b81e17e6427ee36566acafbf9d,CVE-2021-28696 +805332779,0xMarcio/cve,2021/CVE-2021-28694.md,30af8ed570c4f3b81e17e6427ee36566acafbf9d,CVE-2021-28694 805332779,0xMarcio/cve,2023/CVE-2023-0995.md,30afa5385a8b8be6cd6af1ee6d8e75591137a753,CVE-2023-0995 805332779,0xMarcio/cve,2019/CVE-2019-2685.md,30affee342d8e6c52646a7fdf36a8dcff111e70e,CVE-2019-2685 805332779,0xMarcio/cve,2016/CVE-2016-4345.md,30b02365fbc08f4da3578dcc544b117a6aafca54,CVE-2016-4345 -805332779,0xMarcio/cve,2008/CVE-2008-1448.md,30b03f10da629955f192d39b99e1fd9febb5f575,MS08-048 805332779,0xMarcio/cve,2008/CVE-2008-1448.md,30b03f10da629955f192d39b99e1fd9febb5f575,CVE-2008-1448 +805332779,0xMarcio/cve,2008/CVE-2008-1448.md,30b03f10da629955f192d39b99e1fd9febb5f575,MS08-048 805332779,0xMarcio/cve,2019/CVE-2019-19528.md,30b075393aa676b65f8a012b292ebfbf577f4250,CVE-2019-19528 805332779,0xMarcio/cve,2017/CVE-2017-3380.md,30b13e8af41d5649d63648fa395a68ec7857647c,CVE-2017-3380 805332779,0xMarcio/cve,2020/CVE-2020-11267.md,30b14163f8190226da8d5b15de88ec67ad5b1543,CVE-2020-11267 @@ -103508,8 +103430,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12945.md,30b769b3edeb11f94f0eaffc4563d94780877c37,CVE-2017-12945 805332779,0xMarcio/cve,2015/CVE-2015-3258.md,30b780c0a2f3ea4fdb8061091219240d1bdfd054,CVE-2015-3258 805332779,0xMarcio/cve,2010/CVE-2010-1324.md,30b85221ffa04ac7393fa81969e8e7047f1bc3a6,CVE-2010-1324 -805332779,0xMarcio/cve,2017/CVE-2017-5482.md,30ba641f608010a4c2b3eda130bf67775b740c28,CVE-2017-5482 805332779,0xMarcio/cve,2017/CVE-2017-5482.md,30ba641f608010a4c2b3eda130bf67775b740c28,CVE-2016-8575 +805332779,0xMarcio/cve,2017/CVE-2017-5482.md,30ba641f608010a4c2b3eda130bf67775b740c28,CVE-2017-5482 805332779,0xMarcio/cve,2019/CVE-2019-14439.md,30ba9c772fc68b85ad5fc8ae4cdde6e6083af61e,CVE-2019-14439 805332779,0xMarcio/cve,2012/CVE-2012-0516.md,30bb8d4aa2bc9cfca8a9febd4466ef59e8e53484,CVE-2012-0516 805332779,0xMarcio/cve,2019/CVE-2019-14294.md,30bb9062e75015b490bf506045d7ff51985297b2,CVE-2019-14294 @@ -103519,12 +103441,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4494.md,30bf8d288acf971983310528fecebecc2600eaa9,CVE-2023-4494 805332779,0xMarcio/cve,2023/CVE-2023-21971.md,30c0c4f3dc265b6afa31a401281176e311c64091,CVE-2023-21971 805332779,0xMarcio/cve,2017/CVE-2017-2365.md,30c16cdcb1022ca765174343abe470b542255546,CVE-2017-2365 +805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0974 805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0971 -805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0920 -805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0931 805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0929 +805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0920 805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0932 -805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0974 +805332779,0xMarcio/cve,2020/CVE-2020-0920.md,30c202b7911b1ae7bf2c48022e608665c85d93a1,CVE-2020-0931 805332779,0xMarcio/cve,2016/CVE-2016-0586.md,30c233e179aa8d45edc45be3619501581e74e374,CVE-2016-0586 805332779,0xMarcio/cve,2021/CVE-2021-34791.md,30c2b6c16d45b781995abbcc7c6e028c04897e86,CVE-2021-34791 805332779,0xMarcio/cve,2019/CVE-2019-16060.md,30c308a355c64c04a3a3e21e87a92752edc3fa5e,CVE-2019-16060 @@ -103559,8 +103481,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4519.md,30d4288925ebb65b79aec25976cbe4da80e57d19,CVE-2024-4519 805332779,0xMarcio/cve,2005/CVE-2005-2114.md,30d5bfa9784ce15903a4f3d687613f7bf6a2aec2,CVE-2005-2114 805332779,0xMarcio/cve,2016/CVE-2016-1707.md,30d64196a87ceec07edc43a36e655a18a9357f2b,CVE-2016-1707 -805332779,0xMarcio/cve,2015/CVE-2015-9111.md,30d8c9be78ec59a06b9a3cfc06dee856ddfc4f9e,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9111.md,30d8c9be78ec59a06b9a3cfc06dee856ddfc4f9e,CVE-2015-9111 +805332779,0xMarcio/cve,2015/CVE-2015-9111.md,30d8c9be78ec59a06b9a3cfc06dee856ddfc4f9e,BID-103671 805332779,0xMarcio/cve,2017/CVE-2017-8715.md,30d92674c8cbe6088d6ac5e8672635284443a51a,CVE-2017-8715 805332779,0xMarcio/cve,2007/CVE-2007-4244.md,30da01c4f6e974bf0d6e4fc1c3f2ed2ed56e1415,CVE-2007-4244 805332779,0xMarcio/cve,2021/CVE-2021-46522.md,30da3f19368bf8d29b1eadf4fd2513f496411d42,CVE-2021-46522 @@ -103582,8 +103504,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16230.md,30e64a83ab4eba4bde7e155a8a333776d53682ef,CVE-2019-16230 805332779,0xMarcio/cve,2017/CVE-2017-6577.md,30e69235a126075a393de88d03f23bad67d03b6d,CVE-2017-6577 805332779,0xMarcio/cve,2015/CVE-2015-5571.md,30e721a402bd121c7fe84d33e8a1891855c886cd,CVE-2015-5571 -805332779,0xMarcio/cve,2015/CVE-2015-5571.md,30e721a402bd121c7fe84d33e8a1891855c886cd,CVE-2014-4671 805332779,0xMarcio/cve,2015/CVE-2015-5571.md,30e721a402bd121c7fe84d33e8a1891855c886cd,CVE-2014-5333 +805332779,0xMarcio/cve,2015/CVE-2015-5571.md,30e721a402bd121c7fe84d33e8a1891855c886cd,CVE-2014-4671 805332779,0xMarcio/cve,2014/CVE-2014-5705.md,30e98e87e81b3f5839cee02d1d7d471cee60f3e2,CVE-2014-5705 805332779,0xMarcio/cve,2014/CVE-2014-5705.md,30e98e87e81b3f5839cee02d1d7d471cee60f3e2,VU#582497 805332779,0xMarcio/cve,2009/CVE-2009-2688.md,30ea80116d9aeb6afce4b95fddafed23cde8154c,CVE-2009-2688 @@ -103596,13 +103518,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2637.md,30ef0aba33636722f93f20d280a332a9a5818140,CVE-2018-2637 805332779,0xMarcio/cve,2022/CVE-2022-0533.md,30f06fee4210f822a012e94b3103e291c3a75048,CVE-2022-0533 805332779,0xMarcio/cve,2020/CVE-2020-36560.md,30f16472afcbc9f8d816362809d71645cf66204b,CVE-2020-36560 -805332779,0xMarcio/cve,2018/CVE-2018-10682.md,30f1d9e2a8edcf8814c46312bcbd75b13c3ee69f,CVE-2018-10682 805332779,0xMarcio/cve,2018/CVE-2018-10682.md,30f1d9e2a8edcf8814c46312bcbd75b13c3ee69f,CVE-2018-10683 +805332779,0xMarcio/cve,2018/CVE-2018-10682.md,30f1d9e2a8edcf8814c46312bcbd75b13c3ee69f,CVE-2018-10682 805332779,0xMarcio/cve,2004/CVE-2004-1259.md,30f2a1df1547fe0a1ba16fe5258243d07d807f7f,CVE-2004-1259 805332779,0xMarcio/cve,2024/CVE-2024-22125.md,30f58b1e1f3c6ffd93ab00e0a0958b2de25dd635,CVE-2024-22125 805332779,0xMarcio/cve,2020/CVE-2020-1983.md,30f7421a94b23a535529dde023775b7368f9cf36,CVE-2020-1983 -805332779,0xMarcio/cve,2015/CVE-2015-2857.md,30f8dafd8ccc337e4bc5c192074e3a2ee3492ae4,CVE-2015-2857 805332779,0xMarcio/cve,2015/CVE-2015-2857.md,30f8dafd8ccc337e4bc5c192074e3a2ee3492ae4,CVE-2015-2856 +805332779,0xMarcio/cve,2015/CVE-2015-2857.md,30f8dafd8ccc337e4bc5c192074e3a2ee3492ae4,CVE-2015-2857 805332779,0xMarcio/cve,2017/CVE-2017-8394.md,30f8dd0afaf5fe600beb3cacf860cbd0d4630abd,CVE-2017-8394 805332779,0xMarcio/cve,2024/CVE-2024-2353.md,30f9aac0f9f0ffbf0241d5677a7b3a616c97e17c,CVE-2024-2353 805332779,0xMarcio/cve,2006/CVE-2006-4458.md,30fb6ff304b1892a43367c449076ca6c1b6d65ad,CVE-2006-4458 @@ -103644,8 +103566,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-32365.md,3110cfe74274addd7b17a8d03d5398cdd4db2c1a,CVE-2023-32365 805332779,0xMarcio/cve,2010/CVE-2010-3552.md,3111f65ab806421926a844dde84256296392a02f,CVE-2010-3552 805332779,0xMarcio/cve,2015/CVE-2015-7882.md,3114ecc9a0c4625e1c092c935225de688fe889e6,CVE-2015-7882 -805332779,0xMarcio/cve,2024/CVE-2024-3098.md,31157f0b26db00c86251c4730494b7e316ddab5a,CVE-2023-39662 805332779,0xMarcio/cve,2024/CVE-2024-3098.md,31157f0b26db00c86251c4730494b7e316ddab5a,CVE-2024-3098 +805332779,0xMarcio/cve,2024/CVE-2024-3098.md,31157f0b26db00c86251c4730494b7e316ddab5a,CVE-2023-39662 805332779,0xMarcio/cve,2016/CVE-2016-9486.md,3116bc3abf82a6eb465d04b1b12f0fee8a0c2e87,CVE-2016-9486 805332779,0xMarcio/cve,2016/CVE-2016-9486.md,3116bc3abf82a6eb465d04b1b12f0fee8a0c2e87,VU#768331 805332779,0xMarcio/cve,2024/CVE-2024-4969.md,3117b7f7c40b195b38ad32cb50699d58c9fdd982,CVE-2024-4969 @@ -103655,8 +103577,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6847.md,311c143c1bc78563569e350f46e69a46bfc29468,CVE-2017-6847 805332779,0xMarcio/cve,2018/CVE-2018-7196.md,311c804058c2e2288b091327f7bef508022a061a,CVE-2018-7196 805332779,0xMarcio/cve,2020/CVE-2020-10110.md,311cd3e620a9fb4264714e71286899aea4f6fd8f,CVE-2020-10110 -805332779,0xMarcio/cve,2016/CVE-2016-9438.md,311d9880edf6c37f6c86da14d7a459021af27516,CVE-2016-9438 805332779,0xMarcio/cve,2016/CVE-2016-9438.md,311d9880edf6c37f6c86da14d7a459021af27516,BID-94407 +805332779,0xMarcio/cve,2016/CVE-2016-9438.md,311d9880edf6c37f6c86da14d7a459021af27516,CVE-2016-9438 805332779,0xMarcio/cve,2020/CVE-2020-26508.md,311d9ec919df9267440cdda6e7b97da493490d10,CVE-2020-26508 805332779,0xMarcio/cve,2020/CVE-2020-28723.md,311dc84ec4991a8704205943d7d4b6a7d35de42d,CVE-2020-28723 805332779,0xMarcio/cve,2021/CVE-2021-42380.md,311e0900d3a3ad28d65ecea10a68a6f6ea4db387,CVE-2021-42380 @@ -103670,10 +103592,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-6976.md,3123ddc44f432e10e4a21369a0ec0f0a83a0f38b,CVE-2013-6976 805332779,0xMarcio/cve,2021/CVE-2021-44209.md,3124297bb52c25bcc4fb623eafa8bfac542965c5,CVE-2021-44209 805332779,0xMarcio/cve,2021/CVE-2021-40570.md,312459c591be4470b2968423ebf8ade3fdf3c66b,CVE-2021-40570 -805332779,0xMarcio/cve,2014/CVE-2014-6903.md,3124ad55f3d4dba6d8aa0908410ad8bb2b8471cb,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6903.md,3124ad55f3d4dba6d8aa0908410ad8bb2b8471cb,CVE-2014-6903 -805332779,0xMarcio/cve,2019/CVE-2019-19019.md,312602225f623d2353ef4ace69eee0053f50cc68,CVE-2019-6800 +805332779,0xMarcio/cve,2014/CVE-2014-6903.md,3124ad55f3d4dba6d8aa0908410ad8bb2b8471cb,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-19019.md,312602225f623d2353ef4ace69eee0053f50cc68,CVE-2019-19019 +805332779,0xMarcio/cve,2019/CVE-2019-19019.md,312602225f623d2353ef4ace69eee0053f50cc68,CVE-2019-6800 805332779,0xMarcio/cve,2018/CVE-2018-20503.md,31265e49137308f6884c1b3db543bfa370529cd4,CVE-2018-20503 805332779,0xMarcio/cve,2013/CVE-2013-5788.md,31267f945370339ac6c82a652406e4c4e08323fa,CVE-2013-5788 805332779,0xMarcio/cve,2023/CVE-2023-27720.md,31268ad5f692a34f860da0cfeee0be44a74c5ae9,CVE-2023-27720 @@ -103695,9 +103617,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1713.md,31316d7849ce4956746f1363a528456879ba2512,GHSA-R7M9-GRW7-VCC4 805332779,0xMarcio/cve,2021/CVE-2021-35477.md,31318a3e20828d7170df9f50b175d35f131dd1ff,CVE-2021-35477 805332779,0xMarcio/cve,2021/CVE-2021-0507.md,31323e606f6bb363e695a1e8c6e0caf2584be321,CVE-2021-0507 -805332779,0xMarcio/cve,2009/CVE-2009-1129.md,3132970179749bee31f58519ea82392bc3418d7b,CVE-2009-1128 805332779,0xMarcio/cve,2009/CVE-2009-1129.md,3132970179749bee31f58519ea82392bc3418d7b,MS09-017 805332779,0xMarcio/cve,2009/CVE-2009-1129.md,3132970179749bee31f58519ea82392bc3418d7b,CVE-2009-1129 +805332779,0xMarcio/cve,2009/CVE-2009-1129.md,3132970179749bee31f58519ea82392bc3418d7b,CVE-2009-1128 805332779,0xMarcio/cve,2022/CVE-2022-21317.md,3132a6bf75809294f32fece3343fa31fac34e6dd,CVE-2022-21317 805332779,0xMarcio/cve,2021/CVE-2021-33448.md,3132fa5d2016069b236faa1f40bd3c9bd8ce265f,CVE-2021-33448 805332779,0xMarcio/cve,2017/CVE-2017-0290.md,3133139a6838d300416d13a33ac8d5b0e8ccab18,CVE-2017-0290 @@ -103713,8 +103635,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-39792.md,313b1b6f7fe53354e976e554e1798eeb4e52441d,CVE-2024-39792 805332779,0xMarcio/cve,2024/CVE-2024-25832.md,313b67d546ccc57543cf2390b99a3a120c8e717a,CVE-2024-25832 805332779,0xMarcio/cve,2017/CVE-2017-15682.md,313ca32eacd5a949a7358d0e7e7a2520e91de28e,CVE-2017-15682 -805332779,0xMarcio/cve,2014/CVE-2014-5780.md,313e6574634d946bb6bd2fc1af1be785510caf93,CVE-2014-5780 805332779,0xMarcio/cve,2014/CVE-2014-5780.md,313e6574634d946bb6bd2fc1af1be785510caf93,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5780.md,313e6574634d946bb6bd2fc1af1be785510caf93,CVE-2014-5780 805332779,0xMarcio/cve,2022/CVE-2022-29612.md,313e997cc63b4741d0ca0dd308021f4e23af2f17,CVE-2022-29612 805332779,0xMarcio/cve,2014/CVE-2014-9661.md,313e9b28da876c58fe1c264ecbacd99a11bb8e8f,CVE-2014-9661 805332779,0xMarcio/cve,2020/CVE-2020-2602.md,313ec5d902792407243d55419e9b151341d42d75,CVE-2020-2602 @@ -103722,38 +103644,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7283.md,31403393c520dadb9749874b921298a459aa9cab,CVE-2024-7283 805332779,0xMarcio/cve,2023/CVE-2023-50128.md,314060d9939a0215cc76e61ea530e7d1695a0f4c,CVE-2023-50128 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18306 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18307 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18301 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18290 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18294 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18298 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18291 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18303 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18290 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18302 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18299 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18305 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18298 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18304 -805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18307 805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18300 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18303 +805332779,0xMarcio/cve,2019/CVE-2019-18298.md,31408c32a706f82fafb785003d322d43e9b81b12,CVE-2019-18302 805332779,0xMarcio/cve,2024/CVE-2024-32745.md,31417c4cc293a282ba698433c003f00ced96f405,CVE-2024-32745 805332779,0xMarcio/cve,2022/CVE-2022-25308.md,31418061daeafc49160c7679b77ebb759fe826e6,CVE-2022-25308 805332779,0xMarcio/cve,2018/CVE-2018-10661.md,3142b7ab55ffafd41e0ed3b957da035cda094a16,CVE-2018-10661 805332779,0xMarcio/cve,2022/CVE-2022-28391.md,3142d9565915bec612bf10c34a1d0a1e09a9d4aa,CVE-2022-28391 -805332779,0xMarcio/cve,2010/CVE-2010-0363.md,3142eba970836d875d1e3ad8dc44ff65ce3d8c6a,CVE-2002-1785 805332779,0xMarcio/cve,2010/CVE-2010-0363.md,3142eba970836d875d1e3ad8dc44ff65ce3d8c6a,CVE-2010-0363 -805332779,0xMarcio/cve,2021/CVE-2021-32238.md,3143148a06585ace24ff06996fdef9d5ebd8fd4a,ZSL-2021-5651 +805332779,0xMarcio/cve,2010/CVE-2010-0363.md,3142eba970836d875d1e3ad8dc44ff65ce3d8c6a,CVE-2002-1785 805332779,0xMarcio/cve,2021/CVE-2021-32238.md,3143148a06585ace24ff06996fdef9d5ebd8fd4a,CVE-2021-32238 +805332779,0xMarcio/cve,2021/CVE-2021-32238.md,3143148a06585ace24ff06996fdef9d5ebd8fd4a,ZSL-2021-5651 805332779,0xMarcio/cve,2010/CVE-2010-2130.md,3143758e71c63ac13186a3a3745c8c450abbdcb6,CVE-2010-2130 805332779,0xMarcio/cve,2017/CVE-2017-10681.md,3143f5485bf3673f7cea4d1ae4b9da7fbbfe7963,CVE-2017-10681 805332779,0xMarcio/cve,2022/CVE-2022-36140.md,3144c643e457c6d9faed1443a671412a92af5265,CVE-2022-36140 805332779,0xMarcio/cve,2017/CVE-2017-10240.md,314507adcec6c69d84dec8b931e9d4f39933c9ab,CVE-2017-10240 805332779,0xMarcio/cve,2020/CVE-2020-12425.md,31462a3196fb9207039e297f9f0fb2398f9b4060,CVE-2020-12425 -805332779,0xMarcio/cve,2016/CVE-2016-3467.md,3146570963c1eafad7a0590033f8d41c35bb1243,CVE-2016-3467 805332779,0xMarcio/cve,2016/CVE-2016-3467.md,3146570963c1eafad7a0590033f8d41c35bb1243,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3467.md,3146570963c1eafad7a0590033f8d41c35bb1243,CVE-2016-3467 805332779,0xMarcio/cve,2022/CVE-2022-25365.md,3146c716ac1d83cdba6ad565a2a2cb2ea1aa70a1,CVE-2022-23774 805332779,0xMarcio/cve,2022/CVE-2022-25365.md,3146c716ac1d83cdba6ad565a2a2cb2ea1aa70a1,CVE-2022-25365 -805332779,0xMarcio/cve,2014/CVE-2014-5827.md,3148834dd6cd9d2d608cc4118df575066b0abdaa,CVE-2014-5827 805332779,0xMarcio/cve,2014/CVE-2014-5827.md,3148834dd6cd9d2d608cc4118df575066b0abdaa,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5827.md,3148834dd6cd9d2d608cc4118df575066b0abdaa,CVE-2014-5827 805332779,0xMarcio/cve,2018/CVE-2018-11707.md,3148b95164e7ea1690e093dc63425af13b73fb1b,CVE-2018-11707 805332779,0xMarcio/cve,2018/CVE-2018-8819.md,31492869ab8e083b353361065cf18294b40b2b49,CVE-2018-8819 805332779,0xMarcio/cve,2023/CVE-2023-33986.md,31495ea07b86e18a3d8fcb00278e01d482ae8d5d,CVE-2023-33986 @@ -103779,8 +103701,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-13701.md,315304f83dd603788f44e301711bce37fc00aa61,CVE-2017-13701 805332779,0xMarcio/cve,2023/CVE-2023-34750.md,315312867f7c96941afef8e79d89954fbc9cc28f,CVE-2023-34750 805332779,0xMarcio/cve,2016/CVE-2016-9726.md,31538881447b37c272f539b45a161220cd99e797,CVE-2016-9726 -805332779,0xMarcio/cve,2010/CVE-2010-1920.md,3153c296bd92e1f72e1c580f5d735acb060940cd,CVE-2007-2069 805332779,0xMarcio/cve,2010/CVE-2010-1920.md,3153c296bd92e1f72e1c580f5d735acb060940cd,CVE-2010-1920 +805332779,0xMarcio/cve,2010/CVE-2010-1920.md,3153c296bd92e1f72e1c580f5d735acb060940cd,CVE-2007-2069 805332779,0xMarcio/cve,2018/CVE-2018-1000534.md,31569fa66d54119c1f6d8782127be20bf3010496,CVE-2018-1000534 805332779,0xMarcio/cve,2020/CVE-2020-3499.md,3157ac1f09fe2041f43176fcfc351eb19292d623,CVE-2020-3499 805332779,0xMarcio/cve,2020/CVE-2020-6829.md,315806370b8af937188eb43a16215c04b4b39b20,CVE-2020-6829 @@ -103793,14 +103715,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5491.md,3159d4a50c1ed156b45bf0f9724ac6b3051614b5,CVE-2017-5491 805332779,0xMarcio/cve,2022/CVE-2022-0613.md,315b3b068652a03ae7656542f2741c9af4e4c357,CVE-2022-0613 805332779,0xMarcio/cve,2017/CVE-2017-16257.md,315b4eedcc738e74f4bb31f01d20c2e08be0c2af,CVE-2017-16257 -805332779,0xMarcio/cve,2017/CVE-2017-0062.md,315ba79e0569482a63673f62d35c608051a2f6d4,CVE-2017-0062 805332779,0xMarcio/cve,2017/CVE-2017-0062.md,315ba79e0569482a63673f62d35c608051a2f6d4,CVE-2017-0073 805332779,0xMarcio/cve,2017/CVE-2017-0062.md,315ba79e0569482a63673f62d35c608051a2f6d4,CVE-2017-0060 +805332779,0xMarcio/cve,2017/CVE-2017-0062.md,315ba79e0569482a63673f62d35c608051a2f6d4,CVE-2017-0062 805332779,0xMarcio/cve,2019/CVE-2019-9661.md,315ca1e8b2e601f1ad16dc89d3af95f841a824c2,CVE-2019-9661 805332779,0xMarcio/cve,2021/CVE-2021-32823.md,315d4e43bb90f8555cdd27f0b64cc7b9e941b55c,CVE-2021-32823 805332779,0xMarcio/cve,2014/CVE-2014-6506.md,315f7e56cca0cc8dfee5027fc147a6b01815a57b,CVE-2014-6506 -805332779,0xMarcio/cve,2022/CVE-2022-21699.md,315faf6ce926550e1ab95da694b3f65a33414105,CVE-2022-21699 805332779,0xMarcio/cve,2022/CVE-2022-21699.md,315faf6ce926550e1ab95da694b3f65a33414105,GHSA-PQ7M-3GW7-GQ5X +805332779,0xMarcio/cve,2022/CVE-2022-21699.md,315faf6ce926550e1ab95da694b3f65a33414105,CVE-2022-21699 805332779,0xMarcio/cve,2018/CVE-2018-9046.md,3160952952128851474e9f8a04d372727ff22832,CVE-2018-9046 805332779,0xMarcio/cve,2018/CVE-2018-5964.md,31609d5c1c1276b48b964fe325fec6da4635a3b8,CVE-2018-5964 805332779,0xMarcio/cve,2023/CVE-2023-20921.md,3160b40b342128019366c2407f4572ff7111cdf7,CVE-2023-20921 @@ -103857,15 +103779,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-2588.md,31847e8f375ba8eddfb094412ba3f6fba573515e,CVE-2009-2588 805332779,0xMarcio/cve,2008/CVE-2008-2864.md,31849a34c3fa48d9a2c11504f6083a6d8e188bd2,CVE-2008-2864 805332779,0xMarcio/cve,2023/CVE-2023-36053.md,3184d9ece149972c8fbadaea667a7f53c9f7651b,CVE-2023-36053 -805332779,0xMarcio/cve,2008/CVE-2008-0219.md,3184daec6a10f38cff1b0ea686fead8595ec8d51,CVE-2008-0219 805332779,0xMarcio/cve,2008/CVE-2008-0219.md,3184daec6a10f38cff1b0ea686fead8595ec8d51,CVE-2007-4920 +805332779,0xMarcio/cve,2008/CVE-2008-0219.md,3184daec6a10f38cff1b0ea686fead8595ec8d51,CVE-2008-0219 805332779,0xMarcio/cve,2023/CVE-2023-49374.md,3184ecc3cd456e6050bbcef25570cde65cb716ae,CVE-2023-49374 805332779,0xMarcio/cve,2018/CVE-2018-18939.md,31852ba9333e83bd3e96f4a7eb3ca38740c92711,CVE-2018-18939 805332779,0xMarcio/cve,2007/CVE-2007-0081.md,3185bc8e6832952876d1c6387dcf43e4c43bdc2d,CVE-2007-0081 805332779,0xMarcio/cve,2023/CVE-2023-2632.md,3186ad5368ec4ff0618a7755219029826e15a225,CVE-2023-2632 805332779,0xMarcio/cve,2018/CVE-2018-19322.md,31876cfbd6b5c497d2bfb8668221ec4e4aa0f241,CVE-2018-19322 -805332779,0xMarcio/cve,2015/CVE-2015-2809.md,31878ef8d0977ffc03e9fc8de67bd054837c7357,CVE-2015-2809 805332779,0xMarcio/cve,2015/CVE-2015-2809.md,31878ef8d0977ffc03e9fc8de67bd054837c7357,VU#550620 +805332779,0xMarcio/cve,2015/CVE-2015-2809.md,31878ef8d0977ffc03e9fc8de67bd054837c7357,CVE-2015-2809 805332779,0xMarcio/cve,2024/CVE-2024-24912.md,31883f7c97682816ef9ec593ff5acc70b5ccfc21,CVE-2024-24912 805332779,0xMarcio/cve,2023/CVE-2023-6399.md,3189d78e8cc0656957bf46ebc66940b2765de95f,CVE-2023-6399 805332779,0xMarcio/cve,2020/CVE-2020-11018.md,318a8be660fe231133ef7192fe12c1b817d411ae,CVE-2020-11018 @@ -103873,9 +103795,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21820.md,318b6c73c274a235f59bd456eabdc7ff3a1d4aed,CVE-2021-21820 805332779,0xMarcio/cve,2012/CVE-2012-2914.md,318dd6e59094f5fb34fa7d7426c7959f01743f93,CVE-2012-2914 805332779,0xMarcio/cve,2003/CVE-2003-0822.md,318e954c72eb85e37bad15a4dc08138278548d5f,CVE-2003-0822 -805332779,0xMarcio/cve,2024/CVE-2024-27199.md,318fbc9bdf0274c02b26abc6cf0bec5b00bf6f9e,CVE-2024-27198 -805332779,0xMarcio/cve,2024/CVE-2024-27199.md,318fbc9bdf0274c02b26abc6cf0bec5b00bf6f9e,CVE-2024-27199 805332779,0xMarcio/cve,2024/CVE-2024-27199.md,318fbc9bdf0274c02b26abc6cf0bec5b00bf6f9e,CVE-2024-30851 +805332779,0xMarcio/cve,2024/CVE-2024-27199.md,318fbc9bdf0274c02b26abc6cf0bec5b00bf6f9e,CVE-2024-27199 +805332779,0xMarcio/cve,2024/CVE-2024-27199.md,318fbc9bdf0274c02b26abc6cf0bec5b00bf6f9e,CVE-2024-27198 805332779,0xMarcio/cve,2020/CVE-2020-27247.md,318fdabc6cd8382e0ea89ee46e3903de7a5b1f02,CVE-2020-27247 805332779,0xMarcio/cve,2007/CVE-2007-4408.md,3190240fa086fde25d58922a4c767cef8f945ef0,CVE-2007-4408 805332779,0xMarcio/cve,2015/CVE-2015-2726.md,31921f9012c8f358ba7bffb4b4362d05ffaf0a1b,CVE-2015-2726 @@ -103895,8 +103817,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-13765.md,319cf8403639057c9d979a55cfb50cb0203658df,CVE-2020-13765 805332779,0xMarcio/cve,2023/CVE-2023-25219.md,319dfd35fccf8b3be1181714181e6f46540a2b41,CVE-2023-25219 805332779,0xMarcio/cve,2010/CVE-2010-1689.md,319eaa161204c800ca6bb89ec192a595570e33b2,CVE-2010-0024 -805332779,0xMarcio/cve,2010/CVE-2010-1689.md,319eaa161204c800ca6bb89ec192a595570e33b2,CVE-2010-1689 805332779,0xMarcio/cve,2010/CVE-2010-1689.md,319eaa161204c800ca6bb89ec192a595570e33b2,CVE-2010-0025 +805332779,0xMarcio/cve,2010/CVE-2010-1689.md,319eaa161204c800ca6bb89ec192a595570e33b2,CVE-2010-1689 805332779,0xMarcio/cve,2021/CVE-2021-0176.md,319f165f0762426aa808d669d3c9d5387da77135,CVE-2021-0176 805332779,0xMarcio/cve,2016/CVE-2016-8207.md,319fe58d2341b2cc9dfe57611f84324520f9bebe,CVE-2016-8207 805332779,0xMarcio/cve,2020/CVE-2020-0856.md,31a015a3e3d601100a0f736f674c34e5b7572ac8,CVE-2020-0856 @@ -103927,8 +103849,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22291.md,31b2bcaf0c94a10e89fe36da0c0011df1c8006a8,CVE-2024-22291 805332779,0xMarcio/cve,2023/CVE-2023-32749.md,31b2d6d2d3cda3c759a7446380171e5a528a4dfd,CVE-2023-32749 805332779,0xMarcio/cve,2023/CVE-2023-50269.md,31b314fb1720d887cafe7dd2852b11358250d75b,CVE-2023-50269 -805332779,0xMarcio/cve,2019/CVE-2019-19920.md,31b3c4635a6046b13e970a2e951f337c1679497e,CVE-2018-11805 805332779,0xMarcio/cve,2019/CVE-2019-19920.md,31b3c4635a6046b13e970a2e951f337c1679497e,CVE-2019-19920 +805332779,0xMarcio/cve,2019/CVE-2019-19920.md,31b3c4635a6046b13e970a2e951f337c1679497e,CVE-2018-11805 805332779,0xMarcio/cve,2024/CVE-2024-29142.md,31b461525f2354a36e64cb46d033565a468b3bae,CVE-2024-29142 805332779,0xMarcio/cve,2023/CVE-2023-43319.md,31b498f9c69efd99ee4709a4055eff632d76c854,CVE-2023-43319 805332779,0xMarcio/cve,2018/CVE-2018-8895.md,31b594752e1378aee629e4987391503f60f8649e,CVE-2018-8895 @@ -103989,14 +103911,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-39677.md,31d0de39ff1d04cb1037f92b84b15ccc7dc09151,CVE-2023-39677 805332779,0xMarcio/cve,2022/CVE-2022-32772.md,31d119e4e36ce09399cf0a48e759ccffd4df29c4,CVE-2022-32772 805332779,0xMarcio/cve,2012/CVE-2012-0393.md,31d18016531cb9cb4c9bce88e1f5966aed802d24,CVE-2012-0393 +805332779,0xMarcio/cve,2015/CVE-2015-7382.md,31d1e2792de0ea9be81471edf594426f789b9287,CVE-2015-7382 805332779,0xMarcio/cve,2015/CVE-2015-7382.md,31d1e2792de0ea9be81471edf594426f789b9287,VU#374092 805332779,0xMarcio/cve,2015/CVE-2015-7382.md,31d1e2792de0ea9be81471edf594426f789b9287,CVE-2015-6009 -805332779,0xMarcio/cve,2015/CVE-2015-7382.md,31d1e2792de0ea9be81471edf594426f789b9287,CVE-2015-7382 805332779,0xMarcio/cve,2024/CVE-2024-1020.md,31d23ba54f60a04ea3df69a73b176ff00c720de9,CVE-2024-1020 -805332779,0xMarcio/cve,2006/CVE-2006-6696.md,31d32a2d6ae5d309388a596876a39a98f9335027,MS07-021 805332779,0xMarcio/cve,2006/CVE-2006-6696.md,31d32a2d6ae5d309388a596876a39a98f9335027,CVE-2006-6696 -805332779,0xMarcio/cve,2022/CVE-2022-41082.md,31d385e6ceebaa1ee5f518257dbfbb6c963d0e26,CVE-2022-41082 +805332779,0xMarcio/cve,2006/CVE-2006-6696.md,31d32a2d6ae5d309388a596876a39a98f9335027,MS07-021 805332779,0xMarcio/cve,2022/CVE-2022-41082.md,31d385e6ceebaa1ee5f518257dbfbb6c963d0e26,CVE-2022-41080 +805332779,0xMarcio/cve,2022/CVE-2022-41082.md,31d385e6ceebaa1ee5f518257dbfbb6c963d0e26,CVE-2022-41082 805332779,0xMarcio/cve,2011/CVE-2011-3243.md,31d3b2a875711da502f3539a88d1431844472a99,CVE-2011-3243 805332779,0xMarcio/cve,2018/CVE-2018-3138.md,31d3e3b2508956857398673e77666150c3a8cbd1,CVE-2018-3138 805332779,0xMarcio/cve,2017/CVE-2017-9363.md,31d4c1f59e152dcba98bdb955b715c8f53e0032b,CVE-2017-9363 @@ -104027,8 +103949,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-22463.md,31e7a53fc6f9bd9182e24666db2f33f089a76062,CVE-2023-22463 805332779,0xMarcio/cve,2017/CVE-2017-9762.md,31ead31850abb0702fc4289bd3f8d127c31277d1,CVE-2017-9762 805332779,0xMarcio/cve,2017/CVE-2017-8734.md,31eae88ee5aa31dd5f21654fcdabdcad71059f7a,CVE-2017-8734 -805332779,0xMarcio/cve,2017/CVE-2017-8734.md,31eae88ee5aa31dd5f21654fcdabdcad71059f7a,CVE-2017-8731 805332779,0xMarcio/cve,2017/CVE-2017-8734.md,31eae88ee5aa31dd5f21654fcdabdcad71059f7a,CVE-2017-11766 +805332779,0xMarcio/cve,2017/CVE-2017-8734.md,31eae88ee5aa31dd5f21654fcdabdcad71059f7a,CVE-2017-8731 805332779,0xMarcio/cve,2017/CVE-2017-8734.md,31eae88ee5aa31dd5f21654fcdabdcad71059f7a,CVE-2017-8751 805332779,0xMarcio/cve,2024/CVE-2024-39656.md,31ebf72aef6396b7afba96f622a96771a02aefe6,CVE-2024-39656 805332779,0xMarcio/cve,2020/CVE-2020-10477.md,31ecdb6518108ad0eb9ef1c3f2ae0e2b7f788e63,CVE-2020-10477 @@ -104045,25 +103967,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-24526.md,31f0de525df187cfe0d65bd46e892349133ddd33,CVE-2023-24526 805332779,0xMarcio/cve,2005/CVE-2005-3295.md,31f1318e901eab1c188fe464c0f5206fe2e6e69e,CVE-2005-3295 805332779,0xMarcio/cve,2023/CVE-2023-32402.md,31f1ab6b14119eb49fce8fe932179e6581fed40c,CVE-2023-32402 -805332779,0xMarcio/cve,2022/CVE-2022-41142.md,31f289bc353e21433dfedbe19eb335a8fd8f85dc,ZDI-CAN-18304 805332779,0xMarcio/cve,2022/CVE-2022-41142.md,31f289bc353e21433dfedbe19eb335a8fd8f85dc,CVE-2022-41142 +805332779,0xMarcio/cve,2022/CVE-2022-41142.md,31f289bc353e21433dfedbe19eb335a8fd8f85dc,ZDI-CAN-18304 805332779,0xMarcio/cve,2020/CVE-2020-23828.md,31f372edbf73c4f3960e035e4915783575a07c41,CVE-2020-23828 805332779,0xMarcio/cve,2022/CVE-2022-44158.md,31f4469b21052804323d3691b5cd95a00b31549e,CVE-2022-44158 805332779,0xMarcio/cve,2023/CVE-2023-29623.md,31f492fe9216bf09e89a2d838a4ef5aca24e3bdd,CVE-2023-29623 -805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0873 +805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0937 805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0931 +805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0930 +805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0872 +805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0873 805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0874 +805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0934 805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0933 805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0936 -805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0937 -805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0872 -805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0934 -805332779,0xMarcio/cve,2018/CVE-2018-0934.md,31f610c1beeab673366032ff9729cd4cec5c7312,CVE-2018-0930 805332779,0xMarcio/cve,2022/CVE-2022-2016.md,31f64496dd8f625036ca7a3b48987cb0995ec5f1,CVE-2022-2016 805332779,0xMarcio/cve,2024/CVE-2024-32974.md,31f687a7c89b1d71d90c4ca53fa0827bc04fbb18,GHSA-MGXP-7HHP-8299 805332779,0xMarcio/cve,2024/CVE-2024-32974.md,31f687a7c89b1d71d90c4ca53fa0827bc04fbb18,CVE-2024-32974 -805332779,0xMarcio/cve,2012/CVE-2012-5968.md,31f749b1dd81a2b5cde3c038e62a0955655fce46,VU#871148 805332779,0xMarcio/cve,2012/CVE-2012-5968.md,31f749b1dd81a2b5cde3c038e62a0955655fce46,CVE-2012-5968 +805332779,0xMarcio/cve,2012/CVE-2012-5968.md,31f749b1dd81a2b5cde3c038e62a0955655fce46,VU#871148 805332779,0xMarcio/cve,2020/CVE-2020-35786.md,31f7bab6f5d0c1de6fd6ceae14a1d37c72e50f74,CVE-2020-35786 805332779,0xMarcio/cve,2024/CVE-2024-29124.md,31f92932d1f8335f92a4e52263da1f751438e751,CVE-2024-29124 805332779,0xMarcio/cve,2017/CVE-2017-16222.md,31f987adf3358c72d21d74aedbf6f7ff0fa2a470,CVE-2017-16222 @@ -104071,8 +103993,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-3772.md,31fa6cacaf310d23295d48487cafa77032604996,CVE-2023-3772 805332779,0xMarcio/cve,2024/CVE-2024-21972.md,31fa8baa10ac6611f0a1a09c8a70a6526496779a,CVE-2024-21972 805332779,0xMarcio/cve,2016/CVE-2016-1110.md,31fd2d83b066119cecbf6f9f6268392a98e3e66a,CVE-2016-4121 -805332779,0xMarcio/cve,2016/CVE-2016-1110.md,31fd2d83b066119cecbf6f9f6268392a98e3e66a,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-1110.md,31fd2d83b066119cecbf6f9f6268392a98e3e66a,CVE-2016-1110 +805332779,0xMarcio/cve,2016/CVE-2016-1110.md,31fd2d83b066119cecbf6f9f6268392a98e3e66a,MS16-064 805332779,0xMarcio/cve,2023/CVE-2023-2302.md,31fe677ff0564086b54fa4a1e5ef8a1767cd517f,CVE-2023-2302 805332779,0xMarcio/cve,2021/CVE-2021-33687.md,31fee90a3f4a0a85c2a41be093ac63c902ab27b1,CVE-2021-33687 805332779,0xMarcio/cve,2016/CVE-2016-5943.md,31ffc980f106742dffcf872ff9ab30cd13268c4a,CVE-2016-5943 @@ -104124,8 +104046,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-38752.md,321ea2707e832144bf45a3c59a04111543142ea4,CVE-2022-38752 805332779,0xMarcio/cve,2024/CVE-2024-36428.md,321ed41b2e18a1314932cbebfcefed7874aa5632,CVE-2024-36428 805332779,0xMarcio/cve,2005/CVE-2005-4249.md,3220aa348907466a5f1f4daa6061716bd857f39c,CVE-2005-4249 -805332779,0xMarcio/cve,2023/CVE-2023-29523.md,3221011feb0a572c286561f77d0c64aef9b4fb56,GHSA-X764-FF8R-9HPX 805332779,0xMarcio/cve,2023/CVE-2023-29523.md,3221011feb0a572c286561f77d0c64aef9b4fb56,CVE-2023-29523 +805332779,0xMarcio/cve,2023/CVE-2023-29523.md,3221011feb0a572c286561f77d0c64aef9b4fb56,GHSA-X764-FF8R-9HPX 805332779,0xMarcio/cve,2017/CVE-2017-20014.md,3221f543e2b2b1f9fa21e2055bec7cb2e9f1cabe,CVE-2017-20014 805332779,0xMarcio/cve,2010/CVE-2010-4278.md,32222cbfb6be82073273f23750a0d1353f0e6bdb,CVE-2010-4278 805332779,0xMarcio/cve,2017/CVE-2017-18256.md,322262a01cbc6fcd592eb902ab821dd8751687a8,CVE-2017-18256 @@ -104187,8 +104109,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-43289.md,3246d603c24e127c18759119777aec320ed1f543,CVE-2022-43289 805332779,0xMarcio/cve,2011/CVE-2011-2279.md,3246f8d90f756ddf105d5421b521dd58c5797473,CVE-2011-2279 805332779,0xMarcio/cve,2020/CVE-2020-6631.md,32479d390844a1f95151ab5f481629482be80f40,CVE-2020-6631 -805332779,0xMarcio/cve,2005/CVE-2005-1214.md,3247bd0bc80e047df1806f504af2b5ad52f7a157,MS05-032 805332779,0xMarcio/cve,2005/CVE-2005-1214.md,3247bd0bc80e047df1806f504af2b5ad52f7a157,CVE-2005-1214 +805332779,0xMarcio/cve,2005/CVE-2005-1214.md,3247bd0bc80e047df1806f504af2b5ad52f7a157,MS05-032 805332779,0xMarcio/cve,2013/CVE-2013-1954.md,3248d7342758f474ea8faffd090af24e2c68d2b4,CVE-2013-1954 805332779,0xMarcio/cve,2008/CVE-2008-4492.md,324914ba293f7a5440fa8db0a57ee52ceb1c3175,CVE-2008-4492 805332779,0xMarcio/cve,2021/CVE-2021-38583.md,324918d81082040fb0985b557df8498f550038c5,CVE-2021-38583 @@ -104197,8 +104119,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-42866.md,3249fb4d7681690f6828f9e483bd1f7b3ad6cdf2,CVE-2022-42866 805332779,0xMarcio/cve,2018/CVE-2018-16869.md,324a4b8ed22f714bf2c9bbcdbeb1e9f748a7ae0a,CVE-2018-16869 805332779,0xMarcio/cve,2013/CVE-2013-6881.md,324a503c5791e8da2a093d7a6287d95578705ab5,CVE-2013-6881 -805332779,0xMarcio/cve,2024/CVE-2024-23833.md,324b7cc3ce77348cec303a0ea736ae297bbc4162,GHSA-6P92-QFQF-QWX4 805332779,0xMarcio/cve,2024/CVE-2024-23833.md,324b7cc3ce77348cec303a0ea736ae297bbc4162,CVE-2024-23833 +805332779,0xMarcio/cve,2024/CVE-2024-23833.md,324b7cc3ce77348cec303a0ea736ae297bbc4162,GHSA-6P92-QFQF-QWX4 805332779,0xMarcio/cve,2021/CVE-2021-45991.md,324c1d302142098b1e59b75f501d20d2cb0486a9,CVE-2021-45991 805332779,0xMarcio/cve,2019/CVE-2019-7758.md,324e13ad7d6ae88006376c3107cf5105895e4161,BID-108326 805332779,0xMarcio/cve,2019/CVE-2019-7758.md,324e13ad7d6ae88006376c3107cf5105895e4161,CVE-2019-7758 @@ -104240,13 +104162,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-1603.md,3261992d12b893bf2043513708040a7cb27f015e,CVE-2013-1603 805332779,0xMarcio/cve,2008/CVE-2008-3464.md,3261df8263ab496ab94ec33d6c968fae760f8361,MS08-066 805332779,0xMarcio/cve,2008/CVE-2008-3464.md,3261df8263ab496ab94ec33d6c968fae760f8361,CVE-2008-3464 -805332779,0xMarcio/cve,2024/CVE-2024-34064.md,3264bce0c3d91c9bcb9276eb57c7f125500679bb,CVE-2024-22195 805332779,0xMarcio/cve,2024/CVE-2024-34064.md,3264bce0c3d91c9bcb9276eb57c7f125500679bb,CVE-2024-34064 +805332779,0xMarcio/cve,2024/CVE-2024-34064.md,3264bce0c3d91c9bcb9276eb57c7f125500679bb,CVE-2024-22195 805332779,0xMarcio/cve,2015/CVE-2015-8841.md,32659386c7d00c1d2f79a636039358e7c3927139,CVE-2015-8841 805332779,0xMarcio/cve,2017/CVE-2017-0594.md,3265b86c8a675f447de9ffe924f53d266f280210,CVE-2017-0594 805332779,0xMarcio/cve,2019/CVE-2019-20439.md,3265f5a8c92217b5d022e96ce52d907a73e224ca,CVE-2019-20439 -805332779,0xMarcio/cve,2014/CVE-2014-6005.md,32660382f09e6761183a148b2eb591152ffbd22a,CVE-2014-6005 805332779,0xMarcio/cve,2014/CVE-2014-6005.md,32660382f09e6761183a148b2eb591152ffbd22a,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6005.md,32660382f09e6761183a148b2eb591152ffbd22a,CVE-2014-6005 805332779,0xMarcio/cve,2022/CVE-2022-2677.md,3266390c61867b4b6f9b0ff657b9aeb080b72b26,CVE-2022-2677 805332779,0xMarcio/cve,2022/CVE-2022-22979.md,326681c6a6e997a1eb04a9942c809b5e46b7d7ea,CVE-2022-22979 805332779,0xMarcio/cve,2017/CVE-2017-20046.md,3266ecdc03d781cc9d7603e75bd708f4b0dd1425,CVE-2017-20046 @@ -104310,8 +104232,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7787.md,3288f58cf848552fa43c0856d862b081d7cd1b41,CVE-2014-7787 805332779,0xMarcio/cve,2020/CVE-2020-16889.md,328a6f0e0eb6d4bb3964a4ae84b92d7873d3ecef,CVE-2020-16889 805332779,0xMarcio/cve,2020/CVE-2020-25733.md,328afc8798ad11442e13f87d0117e412f0abc99f,CVE-2020-25733 -805332779,0xMarcio/cve,2024/CVE-2024-2545.md,328b32c005c683ea9079d6cf16e9667f27921b59,CVE-2024-2545 805332779,0xMarcio/cve,2024/CVE-2024-2545.md,328b32c005c683ea9079d6cf16e9667f27921b59,CVE-2024-1730 +805332779,0xMarcio/cve,2024/CVE-2024-2545.md,328b32c005c683ea9079d6cf16e9667f27921b59,CVE-2024-2545 805332779,0xMarcio/cve,2016/CVE-2016-4557.md,328c39279e74610f47e47f06c8a90e9c423f5261,CVE-2016-4557 805332779,0xMarcio/cve,2017/CVE-2017-13849.md,328d8ef1ecca1a867a91c0b124b5cb5c8757565b,CVE-2017-13849 805332779,0xMarcio/cve,2022/CVE-2022-2467.md,328ded4b810116ee2f75b00aba03b0eef4fd840a,CVE-2022-2467 @@ -104338,10 +104260,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20061.md,3296e82758e911763d8a9601745d400a994e9292,CVE-2019-20061 805332779,0xMarcio/cve,2020/CVE-2020-35513.md,3297d509ea5540283fa24ab798aeaf289c0bab1a,CVE-2020-35513 805332779,0xMarcio/cve,2013/CVE-2013-3536.md,329981cf8d11f3f11a5ce91eb1b660e6d7c2e4fb,CVE-2013-3536 +805332779,0xMarcio/cve,2016/CVE-2016-0437.md,329985aa8a5f62bf32e29e6f6d8f760beb7cb8d0,CVE-2016-0438 +805332779,0xMarcio/cve,2016/CVE-2016-0437.md,329985aa8a5f62bf32e29e6f6d8f760beb7cb8d0,CVE-2016-0434 805332779,0xMarcio/cve,2016/CVE-2016-0437.md,329985aa8a5f62bf32e29e6f6d8f760beb7cb8d0,CVE-2016-0437 805332779,0xMarcio/cve,2016/CVE-2016-0437.md,329985aa8a5f62bf32e29e6f6d8f760beb7cb8d0,CVE-2016-0436 -805332779,0xMarcio/cve,2016/CVE-2016-0437.md,329985aa8a5f62bf32e29e6f6d8f760beb7cb8d0,CVE-2016-0434 -805332779,0xMarcio/cve,2016/CVE-2016-0437.md,329985aa8a5f62bf32e29e6f6d8f760beb7cb8d0,CVE-2016-0438 805332779,0xMarcio/cve,2011/CVE-2011-4153.md,32998db4106119f4a34da3fc7ad6b9691aaffd4c,CVE-2011-4153 805332779,0xMarcio/cve,2015/CVE-2015-2652.md,329a36fc0cbec3c9fe25c44ac1791cd8b738bf42,CVE-2015-2652 805332779,0xMarcio/cve,2013/CVE-2013-1779.md,329afb0366dfee96701a1a40043e569e88e8b949,CVE-2013-1779 @@ -104367,8 +104289,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9004.md,32a95dcfc5acc8e42cceba6a587386083a49739c,CVE-2019-9004 805332779,0xMarcio/cve,2015/CVE-2015-2637.md,32aa078f7c1ccfc57e661fb1217e3e3d9074a79e,CVE-2015-2637 805332779,0xMarcio/cve,2002/CVE-2002-1106.md,32ab8abe710a7c1e3cf6cb0adaa8758c6298808d,CVE-2002-1106 -805332779,0xMarcio/cve,2016/CVE-2016-10433.md,32ac099c18f9975869d81368fd1a6938b04f031e,CVE-2016-10433 805332779,0xMarcio/cve,2016/CVE-2016-10433.md,32ac099c18f9975869d81368fd1a6938b04f031e,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10433.md,32ac099c18f9975869d81368fd1a6938b04f031e,CVE-2016-10433 805332779,0xMarcio/cve,2023/CVE-2023-47691.md,32acf8c68f3d8ad559e5da461a791608a8c6909a,CVE-2023-47691 805332779,0xMarcio/cve,2021/CVE-2021-41689.md,32ad1e370fa5af00ef39eee1a208df67894656c3,CVE-2021-41689 805332779,0xMarcio/cve,2017/CVE-2017-16232.md,32add09ec4b731797473fccacdd970cabfe2fd35,CVE-2017-16232 @@ -104383,20 +104305,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-35475.md,32b323a04d3ce5f438befd12f7ef7e319ea2e8ad,CVE-2024-35475 805332779,0xMarcio/cve,2019/CVE-2019-18251.md,32b423e83d5a77ff763ff8a2fad10b121e651657,CVE-2019-18251 805332779,0xMarcio/cve,2020/CVE-2020-7920.md,32b5070427e0b099f7b05a9f0a411b7b6acdf1e0,CVE-2020-7920 -805332779,0xMarcio/cve,2008/CVE-2008-0927.md,32b52aca12d4eaddf21850e0adb21b3406ca2142,CVE-2008-0927 805332779,0xMarcio/cve,2008/CVE-2008-0927.md,32b52aca12d4eaddf21850e0adb21b3406ca2142,CVE-2008-1777 +805332779,0xMarcio/cve,2008/CVE-2008-0927.md,32b52aca12d4eaddf21850e0adb21b3406ca2142,CVE-2008-0927 805332779,0xMarcio/cve,2021/CVE-2021-31956.md,32b62503da45c8c88f669d17cd16ba0c20c8bf59,CVE-2021-31956 805332779,0xMarcio/cve,2021/CVE-2021-36280.md,32b6aed573097bf507229c85578d41879fee7d87,CVE-2021-36280 805332779,0xMarcio/cve,2023/CVE-2023-52616.md,32b6d7d3f50231e79f70bc357af2cc5db4060c32,CVE-2023-52616 805332779,0xMarcio/cve,2020/CVE-2020-27233.md,32b77ebb1c624d7a145a48df35b4bd8167e3ce39,CVE-2020-27233 805332779,0xMarcio/cve,2021/CVE-2021-46021.md,32b8afdfc06f14a995f1a34e13116e190fae412a,CVE-2021-46021 805332779,0xMarcio/cve,2024/CVE-2024-6595.md,32b8c3c4040f3704a3befa210d456cdff4653671,CVE-2024-6595 -805332779,0xMarcio/cve,2007/CVE-2007-5195.md,32ba7c0099ae15fc66c86199a38e43f20be4fcce,CVE-2007-5195 805332779,0xMarcio/cve,2007/CVE-2007-5195.md,32ba7c0099ae15fc66c86199a38e43f20be4fcce,CVE-2007-5196 +805332779,0xMarcio/cve,2007/CVE-2007-5195.md,32ba7c0099ae15fc66c86199a38e43f20be4fcce,CVE-2007-5195 805332779,0xMarcio/cve,2017/CVE-2017-5926.md,32ba93f68cd03ddaeb43f7d68544969fab138ff5,CVE-2017-5926 805332779,0xMarcio/cve,2023/CVE-2023-44092.md,32bb26318fbf7863ed44cc191fdd971bab0e2c56,CVE-2023-44092 -805332779,0xMarcio/cve,2008/CVE-2008-6133.md,32bbe38a5cb83931f44f518bb0278278d8db173e,CVE-2008-3942 805332779,0xMarcio/cve,2008/CVE-2008-6133.md,32bbe38a5cb83931f44f518bb0278278d8db173e,CVE-2008-6133 +805332779,0xMarcio/cve,2008/CVE-2008-6133.md,32bbe38a5cb83931f44f518bb0278278d8db173e,CVE-2008-3942 805332779,0xMarcio/cve,2023/CVE-2023-24737.md,32bc3a2238dfa407de077675fd522bc3a0d2583f,CVE-2023-24737 805332779,0xMarcio/cve,2021/CVE-2021-21894.md,32bc9d868abd018b164abbb33b8fc95ed909a41a,CVE-2021-21894 805332779,0xMarcio/cve,2006/CVE-2006-6359.md,32bdbd18f132adc604787e02cd5ca98288670b1e,CVE-2006-6359 @@ -104430,8 +104352,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5826.md,32cdea9cae6927df1cc555069c61ee072a36b79c,CVE-2014-5826 805332779,0xMarcio/cve,2021/CVE-2021-3679.md,32cdff1397118cc622502deb999b04873e87562c,CVE-2021-3679 805332779,0xMarcio/cve,2007/CVE-2007-5000.md,32ce3e2e057003f8fbadb7ab1f51d649c0948a76,CVE-2007-5000 -805332779,0xMarcio/cve,2009/CVE-2009-1674.md,32ce7149930fc4d7061aa227c7573ab99aedc6e9,CVE-2009-1674 805332779,0xMarcio/cve,2009/CVE-2009-1674.md,32ce7149930fc4d7061aa227c7573ab99aedc6e9,CVE-2009-1608 +805332779,0xMarcio/cve,2009/CVE-2009-1674.md,32ce7149930fc4d7061aa227c7573ab99aedc6e9,CVE-2009-1674 805332779,0xMarcio/cve,2013/CVE-2013-1815.md,32ce8d59657d2a54a98e93111b7ce2b5cd3ddc8c,CVE-2013-1815 805332779,0xMarcio/cve,2023/CVE-2023-29722.md,32cef4ee7a31ae03fad94a3b9bcaf431f901ef1d,CVE-2023-29722 805332779,0xMarcio/cve,2020/CVE-2020-3671.md,32cfe335747f5c727ff98cc0a6796277ba1945ef,CVE-2020-3671 @@ -104447,8 +104369,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1517.md,32d77e396eef200136f47362dcc5ba6f03ea0383,CVE-2023-1517 805332779,0xMarcio/cve,2022/CVE-2022-32115.md,32d81d336782040687cee1554df045d8abc65e4a,CVE-2022-32115 805332779,0xMarcio/cve,2022/CVE-2022-40284.md,32d9ddcfe736819ec5e1b4f92a7eb7fef31782ad,CVE-2022-40284 -805332779,0xMarcio/cve,2007/CVE-2007-3933.md,32d9e843639e5f641c6d52cebcd33439931201ea,CVE-2007-3933 805332779,0xMarcio/cve,2007/CVE-2007-3933.md,32d9e843639e5f641c6d52cebcd33439931201ea,CVE-2006-2053 +805332779,0xMarcio/cve,2007/CVE-2007-3933.md,32d9e843639e5f641c6d52cebcd33439931201ea,CVE-2007-3933 805332779,0xMarcio/cve,2013/CVE-2013-7053.md,32d9ed7b556d4abb3468715b8361f26140afa430,CVE-2013-7053 805332779,0xMarcio/cve,2021/CVE-2021-46080.md,32da4f91459a4fc7ebe9b6ff6741a3fe580a982c,CVE-2021-46080 805332779,0xMarcio/cve,2020/CVE-2020-6454.md,32da6541d1def2aa284e0ec99352381acaa32dad,CVE-2020-6454 @@ -104465,15 +104387,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1009.md,32de89a4ca6cdc654c4fc1d67bf376a5efac9d7d,CVE-2022-1009 805332779,0xMarcio/cve,2007/CVE-2007-4602.md,32def1e4a8172d67001b74ba029da16e59052487,CVE-2007-4602 805332779,0xMarcio/cve,2017/CVE-2017-3611.md,32df9d2cb3c6c91245824faf3429a668b29e5397,CVE-2017-3611 +805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2004-1060 805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,MS06-064 -805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2005-0066 +805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,MS05-019 805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2005-0067 -805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2004-0790 -805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2004-0791 805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2005-0068 -805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,MS05-019 +805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2004-0791 +805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2005-0066 805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2005-0065 -805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2004-1060 +805332779,0xMarcio/cve,2004/CVE-2004-0790.md,32e0fe65b02544140bc16adaa13715d1dd444a7f,CVE-2004-0790 805332779,0xMarcio/cve,2006/CVE-2006-5097.md,32e159289b4855cf1d9ae7ec4f7e3b1ffc169309,CVE-2006-5097 805332779,0xMarcio/cve,2024/CVE-2024-2259.md,32e1f42cb1c33669e6be176fc9fcaa4a85902bc2,CVE-2024-2259 805332779,0xMarcio/cve,2007/CVE-2007-4755.md,32e286cbfceb497fcd149f8ea5a2086c91b7a10e,CVE-2007-4755 @@ -104509,15 +104431,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1657.md,32f503d36e0e38924efa164220c9f61082092362,CVE-2006-1657 805332779,0xMarcio/cve,2008/CVE-2008-2444.md,32f57e813328295dc7c0f69ed11ad09e7a4ea908,CVE-2008-2444 805332779,0xMarcio/cve,2008/CVE-2008-1608.md,32f5c41ef8455ad68f3a8009d8963850eedea9f8,CVE-2006-0583 -805332779,0xMarcio/cve,2008/CVE-2008-1608.md,32f5c41ef8455ad68f3a8009d8963850eedea9f8,CVE-2008-0363 805332779,0xMarcio/cve,2008/CVE-2008-1608.md,32f5c41ef8455ad68f3a8009d8963850eedea9f8,CVE-2008-1608 -805332779,0xMarcio/cve,2013/CVE-2013-6488.md,32f71735e09b862b2cd64ce53bd442061af5c5a4,CVE-2013-0328 +805332779,0xMarcio/cve,2008/CVE-2008-1608.md,32f5c41ef8455ad68f3a8009d8963850eedea9f8,CVE-2008-0363 805332779,0xMarcio/cve,2013/CVE-2013-6488.md,32f71735e09b862b2cd64ce53bd442061af5c5a4,CVE-2013-6488 +805332779,0xMarcio/cve,2013/CVE-2013-6488.md,32f71735e09b862b2cd64ce53bd442061af5c5a4,CVE-2013-0328 805332779,0xMarcio/cve,2018/CVE-2018-13435.md,32f78bf5975ac35baefa020248064a6f8be4bd61,CVE-2018-13435 805332779,0xMarcio/cve,2014/CVE-2014-8419.md,32f7b838b0a3b11b46012194d50a9fcfe822130b,CVE-2014-8419 805332779,0xMarcio/cve,2004/CVE-2004-0154.md,32fb604f19c2ca022e28c50b8e029e7380a219d1,CVE-2004-0154 -805332779,0xMarcio/cve,2018/CVE-2018-3871.md,32fb84aa2d4b3f7a716a2b15588f52cadff178b9,CVE-2018-3870 805332779,0xMarcio/cve,2018/CVE-2018-3871.md,32fb84aa2d4b3f7a716a2b15588f52cadff178b9,CVE-2018-3871 +805332779,0xMarcio/cve,2018/CVE-2018-3871.md,32fb84aa2d4b3f7a716a2b15588f52cadff178b9,CVE-2018-3870 805332779,0xMarcio/cve,2015/CVE-2015-8869.md,32fbcee067f2460084dfd4f47262fd65b529f493,CVE-2015-8869 805332779,0xMarcio/cve,2023/CVE-2023-35679.md,32fc046a853da46e525d5999fb71f3598768a87c,CVE-2023-35687 805332779,0xMarcio/cve,2023/CVE-2023-35679.md,32fc046a853da46e525d5999fb71f3598768a87c,CVE-2023-35679 @@ -104532,15 +104454,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-30903.md,3300c323e211220f13c992f407f173f929abd4cb,CVE-2022-30903 805332779,0xMarcio/cve,2021/CVE-2021-24601.md,3301d92f836f9feb042323fc08d3adf8cd95276b,CVE-2021-24601 805332779,0xMarcio/cve,2019/CVE-2019-10631.md,33062986438de444531474d42a414791f30de2fb,CVE-2019-10631 -805332779,0xMarcio/cve,2014/CVE-2014-3597.md,33065f8ab90e4184885693d5ed7bf1745dbe3858,CVE-2014-3597 805332779,0xMarcio/cve,2014/CVE-2014-3597.md,33065f8ab90e4184885693d5ed7bf1745dbe3858,CVE-2014-4049 +805332779,0xMarcio/cve,2014/CVE-2014-3597.md,33065f8ab90e4184885693d5ed7bf1745dbe3858,CVE-2014-3597 805332779,0xMarcio/cve,2020/CVE-2020-0751.md,3306b37a3af3ddbaeb8463d7aa4149a1fb944dd4,CVE-2020-0661 805332779,0xMarcio/cve,2020/CVE-2020-0751.md,3306b37a3af3ddbaeb8463d7aa4149a1fb944dd4,CVE-2020-0751 805332779,0xMarcio/cve,2010/CVE-2010-4940.md,3307aa898063034988e769779d98803f0a56f279,CVE-2010-4940 805332779,0xMarcio/cve,2018/CVE-2018-3031.md,3308d19e11d146a3a75bc4228cc9e8721819255a,CVE-2018-3031 805332779,0xMarcio/cve,2024/CVE-2024-26229.md,3309234860248bc2094c09eda7aac4fb8d9e36cb,CVE-2024-26229 -805332779,0xMarcio/cve,2016/CVE-2016-7633.md,33099d5f4afc3db8eaa62d3697e66f5fe7b2bfd9,BID-94903 805332779,0xMarcio/cve,2016/CVE-2016-7633.md,33099d5f4afc3db8eaa62d3697e66f5fe7b2bfd9,CVE-2016-7633 +805332779,0xMarcio/cve,2016/CVE-2016-7633.md,33099d5f4afc3db8eaa62d3697e66f5fe7b2bfd9,BID-94903 805332779,0xMarcio/cve,2006/CVE-2006-7173.md,330a4986aec7a20ce3569c0981a691ff4e5a0dd5,CVE-2006-7173 805332779,0xMarcio/cve,2022/CVE-2022-34577.md,330a8b0860514b78523cbc594ec2c981d78240ab,CVE-2022-34577 805332779,0xMarcio/cve,2016/CVE-2016-5648.md,330aa5504ac79e9d30ad1cead4117431e5265ad5,CVE-2016-5648 @@ -104548,8 +104470,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6542.md,330acaa658776c21f3cdf63a8805be8824ce04d5,CVE-2017-6542 805332779,0xMarcio/cve,2022/CVE-2022-38441.md,330cb014fd050bf7bdb654dc479c74319d01a0d4,CVE-2022-38441 805332779,0xMarcio/cve,2015/CVE-2015-1879.md,330cc357e66830713122aa0d088d34abd0935128,CVE-2015-1879 -805332779,0xMarcio/cve,2015/CVE-2015-0226.md,330d46f52863d90d1b856776dec8519417dd1404,CVE-2011-2487 805332779,0xMarcio/cve,2015/CVE-2015-0226.md,330d46f52863d90d1b856776dec8519417dd1404,CVE-2015-0226 +805332779,0xMarcio/cve,2015/CVE-2015-0226.md,330d46f52863d90d1b856776dec8519417dd1404,CVE-2011-2487 805332779,0xMarcio/cve,2020/CVE-2020-8148.md,330d91f9fb341f75cb3fd7a40e5f4fec0f99fe2e,CVE-2020-8148 805332779,0xMarcio/cve,2017/CVE-2017-18885.md,330e1c7ae0493d5c680c56f1f29675a51ecb98f5,CVE-2017-18885 805332779,0xMarcio/cve,2019/CVE-2019-6285.md,33102fb13cf11a627508d29e7a0388cdc4b2b667,CVE-2019-6285 @@ -104584,8 +104506,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-8100.md,33255c3b406bf367846f5e2f93e35ba880251304,CVE-2018-8100 805332779,0xMarcio/cve,2014/CVE-2014-4252.md,3325e882d0484385e80f723fbcfcaa811684aa03,CVE-2014-4252 805332779,0xMarcio/cve,2010/CVE-2010-1114.md,3326b1b07cfbfc9e36deaa20c1527b16c8808a16,CVE-2010-1114 -805332779,0xMarcio/cve,2021/CVE-2021-4032.md,3326d6ba2ad2b6546a8942c62b0be6beac676196,CVE-2021-4032 805332779,0xMarcio/cve,2021/CVE-2021-4032.md,3326d6ba2ad2b6546a8942c62b0be6beac676196,CVE-2021-4034 +805332779,0xMarcio/cve,2021/CVE-2021-4032.md,3326d6ba2ad2b6546a8942c62b0be6beac676196,CVE-2021-4032 805332779,0xMarcio/cve,2018/CVE-2018-9853.md,332734de1c04c2fe1ada9d483efcd22e069245cb,CVE-2018-9853 805332779,0xMarcio/cve,2013/CVE-2013-4447.md,332857db8bf9fa095c51f6f02dca91fbcd8e46cd,CVE-2013-4447 805332779,0xMarcio/cve,2022/CVE-2022-34100.md,33285d97fe456844079fb73a49071c9e07e1695e,CVE-2022-34100 @@ -104595,8 +104517,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3522.md,332b0e8b134559fb13b9c752c1ad10d3609c237a,CVE-2008-3522 805332779,0xMarcio/cve,2018/CVE-2018-8824.md,332bd4ed198ca019779dc1bcaee6535794bfc747,CVE-2018-8824 805332779,0xMarcio/cve,2019/CVE-2019-8938.md,332c1b920fb3f458de2950079d6330c2af08e123,CVE-2019-8938 -805332779,0xMarcio/cve,2014/CVE-2014-2962.md,332e4ac9b5ec638bdf6b86d1829a7ca9173a4b71,CVE-2014-2962 805332779,0xMarcio/cve,2014/CVE-2014-2962.md,332e4ac9b5ec638bdf6b86d1829a7ca9173a4b71,VU#774788 +805332779,0xMarcio/cve,2014/CVE-2014-2962.md,332e4ac9b5ec638bdf6b86d1829a7ca9173a4b71,CVE-2014-2962 805332779,0xMarcio/cve,2021/CVE-2021-20350.md,3330d1c78eb2125732819b3a970b5ed7e7ce8de1,CVE-2021-20350 805332779,0xMarcio/cve,2009/CVE-2009-1750.md,3331a0c22f023ebcae894d4563e8a64c0ad741d3,CVE-2009-1750 805332779,0xMarcio/cve,2007/CVE-2007-0338.md,33321f33e0a8c3d9be9a8265e9b68e1644f11eca,CVE-2007-0338 @@ -104604,8 +104526,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5723.md,33348bf20c2108dbb58602472958198147213aa3,CVE-2020-5723 805332779,0xMarcio/cve,2014/CVE-2014-9981.md,3337ba96eafd4136e7975ebdefa295236a49d4bd,CVE-2014-9981 805332779,0xMarcio/cve,2014/CVE-2014-9981.md,3337ba96eafd4136e7975ebdefa295236a49d4bd,BID-103671 -805332779,0xMarcio/cve,2023/CVE-2023-45813.md,3338d60063aa88916bb4cd8c40e6c38986104ccb,GHSA-72QW-P7HH-M3FF 805332779,0xMarcio/cve,2023/CVE-2023-45813.md,3338d60063aa88916bb4cd8c40e6c38986104ccb,CVE-2023-45813 +805332779,0xMarcio/cve,2023/CVE-2023-45813.md,3338d60063aa88916bb4cd8c40e6c38986104ccb,GHSA-72QW-P7HH-M3FF 805332779,0xMarcio/cve,2008/CVE-2008-6641.md,3338e669d9f7845a5f89db0ce7e2455b6ccff434,CVE-2008-6641 805332779,0xMarcio/cve,2019/CVE-2019-17114.md,3339a6db1ea0b924985dd9fc08be87f0d0c2c99f,CVE-2019-17114 805332779,0xMarcio/cve,2017/CVE-2017-10188.md,333a0af864682ac261025e446da5d7e549d2dfef,CVE-2017-10188 @@ -104622,8 +104544,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-20070.md,3342db59ac2bb72cde5d30a77ba269512e627fbb,CVE-2021-20070 805332779,0xMarcio/cve,2023/CVE-2023-29741.md,3342ebafc178e01d663490c5ce8cb0237736591d,CVE-2023-29741 805332779,0xMarcio/cve,2003/CVE-2003-0641.md,3342f5b1196f1e805272ac23b2a381b4a4e05b65,CVE-2003-0641 -805332779,0xMarcio/cve,2016/CVE-2016-3522.md,33430286ef0286acf844f3705f0d452622492d38,CVE-2016-3522 805332779,0xMarcio/cve,2016/CVE-2016-3522.md,33430286ef0286acf844f3705f0d452622492d38,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3522.md,33430286ef0286acf844f3705f0d452622492d38,CVE-2016-3522 805332779,0xMarcio/cve,2019/CVE-2019-6172.md,3344bd3a807e959a2d9741b0c9eaf44ee0f7e5d7,CVE-2019-6172 805332779,0xMarcio/cve,2006/CVE-2006-3533.md,3345a8497dc871013e679d481c7ef40315f8739b,CVE-2006-3533 805332779,0xMarcio/cve,2020/CVE-2020-18410.md,3345b38ffaedbbe387007b5e3b2701f0d5fcf7d4,CVE-2020-18410 @@ -104633,11 +104555,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1515.md,334b09f38060081fca06a78a112ce2431128bc78,CVE-2015-1515 805332779,0xMarcio/cve,2006/CVE-2006-4266.md,334d086d392ae4470adef361db9839df9c83ce77,CVE-2006-4266 805332779,0xMarcio/cve,2019/CVE-2019-13387.md,334d4c64813a24fb965a290f83818adce41965d3,CVE-2019-13387 -805332779,0xMarcio/cve,2020/CVE-2020-28032.md,334d6412c8eeac9cffa0a9ed1742a55b4480f3f1,CVE-2020-2803 805332779,0xMarcio/cve,2020/CVE-2020-28032.md,334d6412c8eeac9cffa0a9ed1742a55b4480f3f1,CVE-2020-28032 +805332779,0xMarcio/cve,2020/CVE-2020-28032.md,334d6412c8eeac9cffa0a9ed1742a55b4480f3f1,CVE-2020-2803 805332779,0xMarcio/cve,2019/CVE-2019-11859.md,334e1e5b1827701b62002d47a46845f5456255be,CVE-2019-11859 -805332779,0xMarcio/cve,2016/CVE-2016-3572.md,334eb5fd736a65d2c6f90ff3205c658aed2d242b,CVE-2016-3572 805332779,0xMarcio/cve,2016/CVE-2016-3572.md,334eb5fd736a65d2c6f90ff3205c658aed2d242b,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3572.md,334eb5fd736a65d2c6f90ff3205c658aed2d242b,CVE-2016-3572 805332779,0xMarcio/cve,2015/CVE-2015-7572.md,334ed757408a88cb414927023bfc62c39bc6be39,CVE-2015-7572 805332779,0xMarcio/cve,2015/CVE-2015-7572.md,334ed757408a88cb414927023bfc62c39bc6be39,CVE-2013-0237 805332779,0xMarcio/cve,2022/CVE-2022-1699.md,334f043bfd5a63c617c83b1bb3f4732bf5f2ec50,CVE-2022-1699 @@ -104645,46 +104567,46 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35935.md,33500403cbb4a81ff7c2f83cb3bf989bba510c24,CVE-2022-35935 805332779,0xMarcio/cve,2014/CVE-2014-4882.md,33501ad1d16a0cd6ce6cb69630ae40bf76ab4541,CVE-2014-4882 805332779,0xMarcio/cve,2014/CVE-2014-4882.md,33501ad1d16a0cd6ce6cb69630ae40bf76ab4541,VU#595884 -805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0318 805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0321 -805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0316 +805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0318 805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0330 -805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0314 805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0329 -805332779,0xMarcio/cve,2015/CVE-2015-4858.md,33513fece5a0eee64871a739df0ac5fbf619b2d9,CVE-2015-4858 +805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0314 +805332779,0xMarcio/cve,2015/CVE-2015-0318.md,3350e7caa5c3461108e86027ff2f15b60ec03629,CVE-2015-0316 805332779,0xMarcio/cve,2015/CVE-2015-4858.md,33513fece5a0eee64871a739df0ac5fbf619b2d9,CVE-2015-4913 +805332779,0xMarcio/cve,2015/CVE-2015-4858.md,33513fece5a0eee64871a739df0ac5fbf619b2d9,CVE-2015-4858 805332779,0xMarcio/cve,2007/CVE-2007-0656.md,33524135cd354576c6705bb3f4e87526214802ad,CVE-2007-0656 805332779,0xMarcio/cve,2024/CVE-2024-42982.md,33530ac756f3c796f5c3772efa28c1b4151a63ed,CVE-2024-42982 805332779,0xMarcio/cve,2021/CVE-2021-1833.md,335494b8b68bd144e86f21e00074a97f778ddfd4,CVE-2021-1833 805332779,0xMarcio/cve,2015/CVE-2015-0568.md,335519ce2843ad55005cb763314d1c3093841a21,CVE-2015-0568 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4787 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2654 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2626 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2583 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4783 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4790 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4754 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4778 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4789 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4782 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4780 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4784 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4786 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2656 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2640 +805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4781 805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4764 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4785 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2583 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-2624 -805332779,0xMarcio/cve,2015/CVE-2015-4778.md,33555e12e5d741ce5ca0528ee14833dcef2bfbb0,CVE-2015-4780 805332779,0xMarcio/cve,2008/CVE-2008-3380.md,33563520d4f35256f078a54413965a680cb6ca95,CVE-2008-3380 805332779,0xMarcio/cve,2018/CVE-2018-12524.md,3356ec229503b64075efc93313adbb261a55161b,CVE-2018-12524 805332779,0xMarcio/cve,2022/CVE-2022-40489.md,33571417aff61233ea513d2398f1d1b8e27bd64f,CVE-2022-40489 -805332779,0xMarcio/cve,2014/CVE-2014-0112.md,33577361f883d650632ca9d8cc8d2f1604d3505a,CVE-2014-0094 805332779,0xMarcio/cve,2014/CVE-2014-0112.md,33577361f883d650632ca9d8cc8d2f1604d3505a,CVE-2014-0112 805332779,0xMarcio/cve,2014/CVE-2014-0112.md,33577361f883d650632ca9d8cc8d2f1604d3505a,CVE-2014-0114 +805332779,0xMarcio/cve,2014/CVE-2014-0112.md,33577361f883d650632ca9d8cc8d2f1604d3505a,CVE-2014-0094 805332779,0xMarcio/cve,2013/CVE-2013-1636.md,33577f669b6bf8b45e8ad502b049b797e2bbc860,CVE-2013-1636 805332779,0xMarcio/cve,2018/CVE-2018-9205.md,3357ff5b5e0ded120243e8430569969b1bb51ad7,CVE-2018-9205 805332779,0xMarcio/cve,2001/CVE-2001-0288.md,3358f35b266f12160d7d3d6bd009900531870a4c,CVE-2001-0288 @@ -104696,28 +104618,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-10006.md,335c0e10bddfb4d749a6a3fb82028c1fba9f5ba8,CVE-2014-10006 805332779,0xMarcio/cve,2007/CVE-2007-0093.md,335cac3a624357f80bb07e01ad02fbf91fc833c6,CVE-2007-0093 805332779,0xMarcio/cve,2022/CVE-2022-40010.md,335d2b4f46e4ec44d3dd347ece9927168e2b13fc,CVE-2022-40010 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0151 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0071 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0070 805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0032 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0035 805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0094 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0137 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0141 805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0132 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0032 805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0134 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0136 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0035 805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0131 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0141 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0137 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0136 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0133 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0151 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0134 805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0015.md,335e08814097813cedfa289014e38886b31fac8e,CVE-2017-0138 805332779,0xMarcio/cve,2024/CVE-2024-22275.md,335e826041f8a463846179bcf85e1059a5db45a0,CVE-2024-22275 -805332779,0xMarcio/cve,2013/CVE-2013-0280.md,335efcc2ed82636e43ddf6be45f524db2fc8da65,CVE-2013-1665 805332779,0xMarcio/cve,2013/CVE-2013-0280.md,335efcc2ed82636e43ddf6be45f524db2fc8da65,CVE-2013-1664 805332779,0xMarcio/cve,2013/CVE-2013-0280.md,335efcc2ed82636e43ddf6be45f524db2fc8da65,CVE-2013-0280 +805332779,0xMarcio/cve,2013/CVE-2013-0280.md,335efcc2ed82636e43ddf6be45f524db2fc8da65,CVE-2013-1665 805332779,0xMarcio/cve,2023/CVE-2023-41784.md,335f02e88e7f37acb7d827ccb5509cab035a71bd,CVE-2023-41784 805332779,0xMarcio/cve,2006/CVE-2006-3081.md,335f54c1736a4019cec9322b4996e2fdec522a21,CVE-2006-3081 805332779,0xMarcio/cve,2024/CVE-2024-43346.md,33605179735745b7bdd72c66425ebd20d198dff9,CVE-2024-43346 @@ -104727,16 +104649,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22739.md,33641e090484441356f96bc44066070a41bf1ed0,CVE-2022-22739 805332779,0xMarcio/cve,2019/CVE-2019-0757.md,33642658818af9387918b32bc9fecf6eac887238,CVE-2019-0757 805332779,0xMarcio/cve,2014/CVE-2014-3646.md,33642c289d71abed94e604f18db4fd8821f21278,CVE-2014-3646 +805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-0997 805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-1018 805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-1020 -805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-0991 -805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-0997 805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-0870 +805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,CVE-2018-0991 805332779,0xMarcio/cve,2018/CVE-2018-0997.md,336476356c890cec2b27b0c2a5ba344c5d16341f,BID-103618 805332779,0xMarcio/cve,2018/CVE-2018-13378.md,33647db5b9d97084f072fe691073a5bfda4dce30,CVE-2018-13378 805332779,0xMarcio/cve,2005/CVE-2005-0410.md,336483c98e14c7757c65352171a0faeeeeceb5fd,CVE-2005-0410 -805332779,0xMarcio/cve,2015/CVE-2015-9177.md,3367648c596238c786d6cad71ff897236d618e6f,CVE-2015-9177 805332779,0xMarcio/cve,2015/CVE-2015-9177.md,3367648c596238c786d6cad71ff897236d618e6f,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9177.md,3367648c596238c786d6cad71ff897236d618e6f,CVE-2015-9177 805332779,0xMarcio/cve,2020/CVE-2020-29507.md,3367821552b1457ae8c4042d6552da6ac7edee9c,CVE-2020-29507 805332779,0xMarcio/cve,2023/CVE-2023-25240.md,33678f9df6daa4d1703449f2522f17ab9c09df44,CVE-2023-25240 805332779,0xMarcio/cve,2012/CVE-2012-5828.md,3367a2a75cd0b2d4450e3b676ad86e286d9053a7,CVE-2012-5828 @@ -104744,15 +104666,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1927.md,336aaff8e739b973f55b743de383737ff5d9cac1,CVE-2022-1927 805332779,0xMarcio/cve,2008/CVE-2008-6010.md,336ac156085a1f5d24f9b159e9391f0a25065ba8,CVE-2008-6010 805332779,0xMarcio/cve,2022/CVE-2022-28703.md,336acc8923290a18ed698ab750d93663dd19d508,CVE-2022-28703 -805332779,0xMarcio/cve,2020/CVE-2020-10896.md,336ae81da4501264da49b75961117cba631a23d1,CVE-2020-10896 805332779,0xMarcio/cve,2020/CVE-2020-10896.md,336ae81da4501264da49b75961117cba631a23d1,ZDI-CAN-10192 +805332779,0xMarcio/cve,2020/CVE-2020-10896.md,336ae81da4501264da49b75961117cba631a23d1,CVE-2020-10896 805332779,0xMarcio/cve,2022/CVE-2022-2575.md,336c3422eaeebb8167b9a9068c21e369cb990c38,CVE-2022-2575 805332779,0xMarcio/cve,2011/CVE-2011-0742.md,336c9798eb20a1f8446dcdfd0eafd62b98f81c37,CVE-2011-0742 -805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0559 805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0560 805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0545 -805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0552 805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0551 +805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0552 +805332779,0xMarcio/cve,2016/CVE-2016-0552.md,336ca293e1133074c11621278bd75899c6ec2484,CVE-2016-0559 805332779,0xMarcio/cve,2017/CVE-2017-5114.md,336d77feeca0aca05ce8cd9f1602b021bdade481,CVE-2017-5114 805332779,0xMarcio/cve,2020/CVE-2020-6175.md,336d956380569adbc742e6e13a6de1d63df11a0d,CVE-2020-6175 805332779,0xMarcio/cve,2018/CVE-2018-11624.md,336de2f6f8fb76afc9d379a137a17cfe504aaed6,CVE-2018-11624 @@ -104775,8 +104697,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-0266.md,3377efa09e802e0901d19de820df626b01d95660,CVE-2011-0266 805332779,0xMarcio/cve,2011/CVE-2011-0266.md,3377efa09e802e0901d19de820df626b01d95660,CVE-2011-0267 805332779,0xMarcio/cve,2007/CVE-2007-5489.md,3379af0f9750fa45cd9d408709d6ff5957967fa3,CVE-2007-5489 -805332779,0xMarcio/cve,2024/CVE-2024-22414.md,337a1bfdc0e99a762bfe570d9ec0b19b61954e6b,GHSA-MRCW-J96F-P6V6 805332779,0xMarcio/cve,2024/CVE-2024-22414.md,337a1bfdc0e99a762bfe570d9ec0b19b61954e6b,CVE-2024-22414 +805332779,0xMarcio/cve,2024/CVE-2024-22414.md,337a1bfdc0e99a762bfe570d9ec0b19b61954e6b,GHSA-MRCW-J96F-P6V6 805332779,0xMarcio/cve,2022/CVE-2022-20431.md,337a3bc774e97b7765367fe01ab984451b6393d2,CVE-2022-20431 805332779,0xMarcio/cve,2021/CVE-2021-44120.md,337a591392ac61a9a9a8bf6e9b2824ce275794f6,CVE-2021-44120 805332779,0xMarcio/cve,2021/CVE-2021-36348.md,337ae385b7766a06c2d6eaa369188a1a4f5d1e7d,CVE-2021-36348 @@ -104820,8 +104742,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-26600.md,338fbf1cc227014a498b9899186af8258f81597f,CVE-2021-26600 805332779,0xMarcio/cve,2017/CVE-2017-3289.md,338fd1ec121d29cbb6df59a25198c01889c05b57,CVE-2017-3289 805332779,0xMarcio/cve,2023/CVE-2023-25748.md,33908da9bf641f7ff436839a820138cb7195f81b,CVE-2023-25748 -805332779,0xMarcio/cve,2019/CVE-2019-10172.md,339113ecf1788ff84c0d9713a4c6b6c851480bb7,CVE-2019-10172 805332779,0xMarcio/cve,2019/CVE-2019-10172.md,339113ecf1788ff84c0d9713a4c6b6c851480bb7,CVE-2016-3720 +805332779,0xMarcio/cve,2019/CVE-2019-10172.md,339113ecf1788ff84c0d9713a4c6b6c851480bb7,CVE-2019-10172 805332779,0xMarcio/cve,2018/CVE-2018-5710.md,3391dc5d33d8864d63e67211412e445412590609,CVE-2018-5710 805332779,0xMarcio/cve,2016/CVE-2016-0509.md,33925a39745dcc55dd844c0291f445052ff46d53,CVE-2016-0509 805332779,0xMarcio/cve,2007/CVE-2007-6691.md,3392bb301cffafb7dd326d0a355ef2e1405a4cdf,CVE-2007-6691 @@ -104866,9 +104788,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28998.md,33ab27167eb5a3cf652dbb6d2196089d9afd4d14,CVE-2021-28998 805332779,0xMarcio/cve,2022/CVE-2022-4203.md,33ab58ea0ca85d282a16f0c73c07e4115f1084be,CVE-2022-4203 805332779,0xMarcio/cve,2015/CVE-2015-0805.md,33ac350157ae26c6f6f7f53de470f5c1909861c2,CVE-2015-0805 -805332779,0xMarcio/cve,2020/CVE-2020-10437.md,33ac65f400ea0beae66b8cf2f297e4946f32c6aa,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10437.md,33ac65f400ea0beae66b8cf2f297e4946f32c6aa,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10437.md,33ac65f400ea0beae66b8cf2f297e4946f32c6aa,CVE-2020-10437 +805332779,0xMarcio/cve,2020/CVE-2020-10437.md,33ac65f400ea0beae66b8cf2f297e4946f32c6aa,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10437.md,33ac65f400ea0beae66b8cf2f297e4946f32c6aa,CVE-2020-10391 805332779,0xMarcio/cve,2014/CVE-2014-3144.md,33acc312e77064d64f5c0962b3f7899f9c0f21f3,CVE-2014-3144 805332779,0xMarcio/cve,2014/CVE-2014-7448.md,33ae826782b9c3ab756f8f37dad349809fcd6774,CVE-2014-7448 805332779,0xMarcio/cve,2014/CVE-2014-7448.md,33ae826782b9c3ab756f8f37dad349809fcd6774,VU#582497 @@ -104899,9 +104821,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6663.md,33bf6bcb3c6e36608265833291dee82946260d11,CVE-2016-6664 805332779,0xMarcio/cve,2016/CVE-2016-6663.md,33bf6bcb3c6e36608265833291dee82946260d11,CVE-2016-6663 805332779,0xMarcio/cve,2018/CVE-2018-13818.md,33bfef28cd6204fbf69f319200d93d56cbb3777a,CVE-2018-13818 -805332779,0xMarcio/cve,2020/CVE-2020-10441.md,33c078deec5e861015079ca5767a53f6269d0f90,CVE-2020-10441 -805332779,0xMarcio/cve,2020/CVE-2020-10441.md,33c078deec5e861015079ca5767a53f6269d0f90,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10441.md,33c078deec5e861015079ca5767a53f6269d0f90,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10441.md,33c078deec5e861015079ca5767a53f6269d0f90,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10441.md,33c078deec5e861015079ca5767a53f6269d0f90,CVE-2020-10441 805332779,0xMarcio/cve,2024/CVE-2024-42944.md,33c0afa415d1fb413c37854bfcfe4a57af63470b,CVE-2024-42944 805332779,0xMarcio/cve,2021/CVE-2021-33523.md,33c2d38ca2558bbb265081331f86cf3319f921fe,CVE-2021-33523 805332779,0xMarcio/cve,2024/CVE-2024-42630.md,33c2e8df90376d8569760c3f7269b71794b5ab90,CVE-2024-42630 @@ -104922,8 +104844,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2943.md,33c72f85141ff00cf942d1abac6c8f65ed8e24f2,CVE-2024-2943 805332779,0xMarcio/cve,2017/CVE-2017-15954.md,33c7b6ff96a5bc3e33ae44005750d1fe058562a3,CVE-2017-15954 805332779,0xMarcio/cve,2019/CVE-2019-13585.md,33c7bcfe44086b714244e815ce43e768a51b68cc,CVE-2019-13585 -805332779,0xMarcio/cve,2024/CVE-2024-25753.md,33c81604bf6a585d365f637e091ea9f75122e192,CVE-2024-25735 805332779,0xMarcio/cve,2024/CVE-2024-25753.md,33c81604bf6a585d365f637e091ea9f75122e192,CVE-2024-25753 +805332779,0xMarcio/cve,2024/CVE-2024-25753.md,33c81604bf6a585d365f637e091ea9f75122e192,CVE-2024-25735 805332779,0xMarcio/cve,2022/CVE-2022-24500.md,33c8b433698a321df9603e2abfab0bf8e8139228,CVE-2022-24500 805332779,0xMarcio/cve,2019/CVE-2019-17063.md,33c8fa483ece3f7e54d73d51a4814f9e02e43dcf,CVE-2019-17063 805332779,0xMarcio/cve,2021/CVE-2021-24818.md,33cacb5366b3cb55f5e51fa0c84eb2b7358617e5,CVE-2021-24818 @@ -104943,15 +104865,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-27222.md,33ceed47e285ff13ad843818f6ba4d5c796810b9,CVE-2020-27222 805332779,0xMarcio/cve,2024/CVE-2024-7367.md,33cf20d245c4f6fbd2337a809a7d4f92df25f6e3,CVE-2024-7367 805332779,0xMarcio/cve,2021/CVE-2021-44411.md,33cf4d3a9e0483541fae19fce4371e00744d29dd,CVE-2021-44411 -805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7085 -805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7086 -805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7088 -805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7092 805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7090 -805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7091 -805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7117 805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7089 +805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7086 +805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7085 +805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7091 805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7087 +805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7088 +805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7117 +805332779,0xMarcio/cve,2015/CVE-2015-7091.md,33cf84036e9e98abec40245ce9fb3fb11ea21084,CVE-2015-7092 805332779,0xMarcio/cve,2018/CVE-2018-4025.md,33d03ead516508d8c366df35309d8cfb2a64c758,CVE-2018-4025 805332779,0xMarcio/cve,2017/CVE-2017-11033.md,33d08aea4dc774b1c9bd9d3094a4c396fb4f8927,CVE-2017-11033 805332779,0xMarcio/cve,2006/CVE-2006-6368.md,33d361fe0a40d42b1974d4ee5373469ce275d2b7,CVE-2006-6368 @@ -104979,39 +104901,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2391.md,33e04c4fefbe845f0d656c811e34f792eb473313,CVE-2024-2391 805332779,0xMarcio/cve,2022/CVE-2022-3961.md,33e177ff4b2333c6c3fa6d3774d5d58a4f901686,CVE-2022-3961 805332779,0xMarcio/cve,2022/CVE-2022-46694.md,33e264cb89707b64ae840077c594e2e72c7cb851,CVE-2022-46694 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8482 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8492 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8491 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8462 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8478 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8480 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8462 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8485 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8488 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8491 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8476 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8479 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8474 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8492 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8482 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8489 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-0297 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8490 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8469 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-0300 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-0297 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8489 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-0299 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8478 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8485 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8479 +805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-0300 805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8483 -805332779,0xMarcio/cve,2017/CVE-2017-8480.md,33e275cc3b82bd102794249124d97530e86eda25,CVE-2017-8488 805332779,0xMarcio/cve,2016/CVE-2016-10990.md,33e2f825fc05e0feb004ef8dfdc5f3e0d3b2f15d,CVE-2016-10990 805332779,0xMarcio/cve,2010/CVE-2010-0454.md,33e3c54b51a22f7db8f0c5cb74711d441b753197,CVE-2010-0454 805332779,0xMarcio/cve,2022/CVE-2022-32214.md,33e4526319b7e8078b80c52a9e043a49fa253126,CVE-2022-32214 805332779,0xMarcio/cve,2017/CVE-2017-3587.md,33e4afb1467a4e603b397ca10b88f4b38e023e6c,CVE-2017-3587 -805332779,0xMarcio/cve,2023/CVE-2023-5129.md,33e4e10f6ad6d39853051121c4ba4c4300e92fdb,CVE-2023-4863 805332779,0xMarcio/cve,2023/CVE-2023-5129.md,33e4e10f6ad6d39853051121c4ba4c4300e92fdb,CVE-2023-5129 +805332779,0xMarcio/cve,2023/CVE-2023-5129.md,33e4e10f6ad6d39853051121c4ba4c4300e92fdb,CVE-2023-4863 805332779,0xMarcio/cve,2023/CVE-2023-37766.md,33e4ecee2d63165d60775441b9699bd2a8467f67,CVE-2023-37766 805332779,0xMarcio/cve,2021/CVE-2021-30640.md,33e540bf32acd12f71c5c21c1a5b4f553fffb005,CVE-2021-30640 805332779,0xMarcio/cve,2024/CVE-2024-4798.md,33e6c4ad9114af770dc095246100583659d5507a,CVE-2024-4798 805332779,0xMarcio/cve,2018/CVE-2018-17381.md,33e6cbf3cbc2cd811c8d09aa7bf837051c6eeb71,CVE-2018-17381 -805332779,0xMarcio/cve,2016/CVE-2016-6578.md,33e6eeffedfca06019a83e7129fc4be6a389a86f,VU#865216 805332779,0xMarcio/cve,2016/CVE-2016-6578.md,33e6eeffedfca06019a83e7129fc4be6a389a86f,CVE-2016-6578 +805332779,0xMarcio/cve,2016/CVE-2016-6578.md,33e6eeffedfca06019a83e7129fc4be6a389a86f,VU#865216 805332779,0xMarcio/cve,2016/CVE-2016-8736.md,33e71d41d0424f2fb029f5393798fd9487e3d7d3,CVE-2016-8736 -805332779,0xMarcio/cve,2023/CVE-2023-52138.md,33e801045e7e5caccc31021d057473d9d2401a8f,CVE-2023-52138 805332779,0xMarcio/cve,2023/CVE-2023-52138.md,33e801045e7e5caccc31021d057473d9d2401a8f,GHSA-C98H-V39W-3R7V +805332779,0xMarcio/cve,2023/CVE-2023-52138.md,33e801045e7e5caccc31021d057473d9d2401a8f,CVE-2023-52138 805332779,0xMarcio/cve,2021/CVE-2021-27905.md,33e825fce1c40db8e13cabc6b4b4096e7271c4f2,CVE-2021-27905 805332779,0xMarcio/cve,2023/CVE-2023-2242.md,33e88849538ff817be3cf3a17acc6b5c11c42a89,CVE-2023-2242 805332779,0xMarcio/cve,2021/CVE-2021-2316.md,33e8d311b2e580605e8a194d2335a8205ee6efcd,CVE-2021-2316 @@ -105033,9 +104955,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5983.md,33f1b52c0ccea4f5fbd7e6c90c4de8cb29f78299,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5983.md,33f1b52c0ccea4f5fbd7e6c90c4de8cb29f78299,CVE-2014-5983 805332779,0xMarcio/cve,2024/CVE-2024-37079.md,33f1bb48a02951c18aa9a494f8ce807f68bb1591,CVE-2024-37079 -805332779,0xMarcio/cve,2006/CVE-2006-0013.md,33f29ed968e087fa97b77c5801a29c6a5d942e7e,MS06-008 -805332779,0xMarcio/cve,2006/CVE-2006-0013.md,33f29ed968e087fa97b77c5801a29c6a5d942e7e,CVE-2006-0013 805332779,0xMarcio/cve,2006/CVE-2006-0013.md,33f29ed968e087fa97b77c5801a29c6a5d942e7e,CVE-2005-1207 +805332779,0xMarcio/cve,2006/CVE-2006-0013.md,33f29ed968e087fa97b77c5801a29c6a5d942e7e,CVE-2006-0013 +805332779,0xMarcio/cve,2006/CVE-2006-0013.md,33f29ed968e087fa97b77c5801a29c6a5d942e7e,MS06-008 805332779,0xMarcio/cve,2017/CVE-2017-2791.md,33f3c052e0294641cbd9c256d089130ad0d80e00,CVE-2017-2791 805332779,0xMarcio/cve,2016/CVE-2016-2338.md,33f3c8fa5c48fcbc4e415d15540e4c730ff324dc,CVE-2016-2338 805332779,0xMarcio/cve,2022/CVE-2022-0445.md,33f4ce0333e91e98f1b3563e36ee76612f253ce0,CVE-2022-0445 @@ -105058,49 +104980,49 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-0497.md,33ff7a7d20a328b2d2922c60bb9fb0c02aa8019b,CVE-2004-0497 805332779,0xMarcio/cve,2020/CVE-2020-20227.md,33ffc58729aa277bebc76d4ebf94bf6a454156c9,CVE-2020-20227 805332779,0xMarcio/cve,2007/CVE-2007-0345.md,34006150b1be871a21d46f452eb8fb2fb7d00de9,CVE-2007-0345 -805332779,0xMarcio/cve,2019/CVE-2019-11213.md,34008fcce74a08f20bee9b4b26b3a2b695e0cc56,VU#192371 -805332779,0xMarcio/cve,2019/CVE-2019-11213.md,34008fcce74a08f20bee9b4b26b3a2b695e0cc56,CVE-2019-1573 805332779,0xMarcio/cve,2019/CVE-2019-11213.md,34008fcce74a08f20bee9b4b26b3a2b695e0cc56,CVE-2019-11213 +805332779,0xMarcio/cve,2019/CVE-2019-11213.md,34008fcce74a08f20bee9b4b26b3a2b695e0cc56,CVE-2019-1573 +805332779,0xMarcio/cve,2019/CVE-2019-11213.md,34008fcce74a08f20bee9b4b26b3a2b695e0cc56,VU#192371 805332779,0xMarcio/cve,2009/CVE-2009-2533.md,3400aff2a3128d80d6b68e29cddd35c19e2c4c1d,CVE-2009-2533 805332779,0xMarcio/cve,2003/CVE-2003-0197.md,340123e2530d470dde40bce560bee1d8c0bab9a1,CVE-2003-0197 805332779,0xMarcio/cve,2017/CVE-2017-18726.md,3401f11bc4994d73a1bf2b7df389717921f067cc,CVE-2017-18726 -805332779,0xMarcio/cve,2014/CVE-2014-5941.md,340339b1a10bb2ed0b19068f1f2fd8bfa39da1bb,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5941.md,340339b1a10bb2ed0b19068f1f2fd8bfa39da1bb,CVE-2014-5941 +805332779,0xMarcio/cve,2014/CVE-2014-5941.md,340339b1a10bb2ed0b19068f1f2fd8bfa39da1bb,VU#582497 805332779,0xMarcio/cve,2015/CVE-2015-3092.md,34034bf719d1e5a6d42c4008d2ae2f5ad54ec7ce,CVE-2015-3092 805332779,0xMarcio/cve,2015/CVE-2015-3092.md,34034bf719d1e5a6d42c4008d2ae2f5ad54ec7ce,CVE-2015-3091 805332779,0xMarcio/cve,2023/CVE-2023-35313.md,340417e53855db86f8205c03000a29738a4ca1f7,CVE-2023-35313 805332779,0xMarcio/cve,2023/CVE-2023-6868.md,34051865f931b228531f15e20b0a91cfd421351c,CVE-2023-6868 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8674 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8670 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8645 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8647 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8646 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8655 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8641 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8639 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8634 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8636 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8640 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8647 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8635 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8672 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8656 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8639 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8641 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8671 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8646 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8672 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8670 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8638 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8671 +805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8640 805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8657 -805332779,0xMarcio/cve,2017/CVE-2017-8646.md,340534b6011582b789f82997fd5e0b65971d1b1a,CVE-2017-8655 805332779,0xMarcio/cve,2008/CVE-2008-2682.md,340581eb5c1951f09d4af1b11f98d31d069bb95f,CVE-2008-2682 805332779,0xMarcio/cve,2018/CVE-2018-9358.md,3406fae96ab916649bc29b52ba587b0ce7dce56b,CVE-2018-9358 805332779,0xMarcio/cve,2022/CVE-2022-2613.md,34079f347e0ddcdd33c4a95553e716fdfd83c881,CVE-2022-2613 805332779,0xMarcio/cve,2021/CVE-2021-32023.md,3408218c6130c122f6165df1693a43f5d536c1e3,CVE-2021-32023 -805332779,0xMarcio/cve,2016/CVE-2016-10385.md,340838d078a069a96887a6a4fc1c57796a790d08,CVE-2016-10385 805332779,0xMarcio/cve,2016/CVE-2016-10385.md,340838d078a069a96887a6a4fc1c57796a790d08,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10385.md,340838d078a069a96887a6a4fc1c57796a790d08,CVE-2016-10385 805332779,0xMarcio/cve,2004/CVE-2004-1011.md,3408e649255d63cb74bdbb8e573aeb4ca4713134,CVE-2004-1015 805332779,0xMarcio/cve,2004/CVE-2004-1011.md,3408e649255d63cb74bdbb8e573aeb4ca4713134,CVE-2004-1011 805332779,0xMarcio/cve,2005/CVE-2005-4858.md,34096699c5206d674472a7d647ccd384b03a9337,CVE-2005-4858 805332779,0xMarcio/cve,2008/CVE-2008-2903.md,3409c008d450f730f0e3fb87093939bb6882d36f,CVE-2008-2903 805332779,0xMarcio/cve,2007/CVE-2007-6589.md,340a6e38f996d6cc5bccfcfbc62f6f0c268404ee,CVE-2007-5947 805332779,0xMarcio/cve,2007/CVE-2007-6589.md,340a6e38f996d6cc5bccfcfbc62f6f0c268404ee,CVE-2007-6589 -805332779,0xMarcio/cve,2020/CVE-2020-6286.md,340b52dd4d97ee534867a3716abc2b1402729d37,CVE-2020-6287 805332779,0xMarcio/cve,2020/CVE-2020-6286.md,340b52dd4d97ee534867a3716abc2b1402729d37,CVE-2020-6286 +805332779,0xMarcio/cve,2020/CVE-2020-6286.md,340b52dd4d97ee534867a3716abc2b1402729d37,CVE-2020-6287 805332779,0xMarcio/cve,2023/CVE-2023-33111.md,340c98adc45f074d10334387231b2b3ee888d364,CVE-2023-33111 805332779,0xMarcio/cve,2008/CVE-2008-0872.md,340d07dc99626fa412f7854b5cf2b372ac8b48f4,CVE-2008-0872 805332779,0xMarcio/cve,2019/CVE-2019-3914.md,340d3f9b53599d92993cc76106a534636d865f9c,CVE-2019-3914 @@ -105108,15 +105030,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-8055.md,340e11211d280371441a9659efa78ff42f601b33,CVE-2017-8055 805332779,0xMarcio/cve,2018/CVE-2018-6320.md,340fd296a0f65440a579787eb001a103aaf7b215,CVE-2018-6320 805332779,0xMarcio/cve,2022/CVE-2022-4547.md,3410345fca3161a401db027d10b03d8537410ddf,CVE-2022-4547 -805332779,0xMarcio/cve,2015/CVE-2015-2854.md,3410565ca1e08939a93ac43cdcc44e960249568d,CVE-2015-2854 805332779,0xMarcio/cve,2015/CVE-2015-2854.md,3410565ca1e08939a93ac43cdcc44e960249568d,VU#498348 +805332779,0xMarcio/cve,2015/CVE-2015-2854.md,3410565ca1e08939a93ac43cdcc44e960249568d,CVE-2015-2854 805332779,0xMarcio/cve,2008/CVE-2008-4649.md,341218fc008c3a206689a12555931f45afcdba63,CVE-2008-4649 805332779,0xMarcio/cve,2006/CVE-2006-3928.md,3413c12072f2bdde2d88ad8a7951b66d5a8869f7,CVE-2006-3928 -805332779,0xMarcio/cve,2010/CVE-2010-3970.md,3413c644c66528396d3de0064b677a264d0950a5,MS11-006 805332779,0xMarcio/cve,2010/CVE-2010-3970.md,3413c644c66528396d3de0064b677a264d0950a5,CVE-2010-3970 +805332779,0xMarcio/cve,2010/CVE-2010-3970.md,3413c644c66528396d3de0064b677a264d0950a5,MS11-006 805332779,0xMarcio/cve,2014/CVE-2014-125058.md,34141ebe02b7b0efd1c184446298fb51ec3ef904,CVE-2014-125058 -805332779,0xMarcio/cve,2023/CVE-2023-4264.md,341530ea412dd87cd422f1f196b21ce627bd3123,GHSA-RGX6-3W4J-GF5J 805332779,0xMarcio/cve,2023/CVE-2023-4264.md,341530ea412dd87cd422f1f196b21ce627bd3123,CVE-2023-4264 +805332779,0xMarcio/cve,2023/CVE-2023-4264.md,341530ea412dd87cd422f1f196b21ce627bd3123,GHSA-RGX6-3W4J-GF5J 805332779,0xMarcio/cve,2020/CVE-2020-2152.md,34154b17d0ecddaf76693b0f3947a4892abb3b97,CVE-2020-2152 805332779,0xMarcio/cve,2007/CVE-2007-3160.md,3415aab5f1f1aad314f31bc6837b6f164a99564d,CVE-2007-3160 805332779,0xMarcio/cve,2019/CVE-2019-2673.md,3415f8f6d99a7679048fc0cb9f98b50fbc9cbd9c,CVE-2019-2673 @@ -105134,8 +105056,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5645.md,34188b583f652b2f642a0b4a6bf8c595a0b8cbbc,CVE-2019-5645 805332779,0xMarcio/cve,2015/CVE-2015-7214.md,341933fafc0c878073e4cc95fcea1e4cfadfea3b,CVE-2015-7214 805332779,0xMarcio/cve,2009/CVE-2009-3833.md,341a351d91bd7546b04a9e868e640728686a0000,CVE-2009-3833 -805332779,0xMarcio/cve,2020/CVE-2020-10927.md,341a98d5b8568a02c71c993d3ddaeac08fec8184,CVE-2020-10927 805332779,0xMarcio/cve,2020/CVE-2020-10927.md,341a98d5b8568a02c71c993d3ddaeac08fec8184,ZDI-CAN-9649 +805332779,0xMarcio/cve,2020/CVE-2020-10927.md,341a98d5b8568a02c71c993d3ddaeac08fec8184,CVE-2020-10927 805332779,0xMarcio/cve,2023/CVE-2023-39289.md,341aa604067f335dab6f39a89158cf9d0a3c26d8,CVE-2023-39289 805332779,0xMarcio/cve,2020/CVE-2020-10800.md,341b082c66d8b71615e2629a07c342a3b090690c,CVE-2020-10800 805332779,0xMarcio/cve,2024/CVE-2024-2222.md,341b4e98f8e8037739c8e953e0d39491955c9a1e,CVE-2024-2222 @@ -105158,29 +105080,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0675.md,342234f24012f2deba126c35d32111df6e1d213c,CVE-2016-0675 805332779,0xMarcio/cve,2016/CVE-2016-0675.md,342234f24012f2deba126c35d32111df6e1d213c,CVE-2016-0700 805332779,0xMarcio/cve,2021/CVE-2021-4125.md,3422a2009f687cbdd0fea045dac483fb0f4fa8f1,CVE-2021-45046 -805332779,0xMarcio/cve,2021/CVE-2021-4125.md,3422a2009f687cbdd0fea045dac483fb0f4fa8f1,CVE-2021-4125 805332779,0xMarcio/cve,2021/CVE-2021-4125.md,3422a2009f687cbdd0fea045dac483fb0f4fa8f1,CVE-2021-44228 +805332779,0xMarcio/cve,2021/CVE-2021-4125.md,3422a2009f687cbdd0fea045dac483fb0f4fa8f1,CVE-2021-4125 805332779,0xMarcio/cve,2019/CVE-2019-5682.md,3422c4f8566c7adeba6d6852714ac98798a89eb3,CVE-2019-5682 805332779,0xMarcio/cve,2017/CVE-2017-6638.md,3422c908eef4664f9f59af069d831950ec02c2ec,CVE-2017-6638 805332779,0xMarcio/cve,2024/CVE-2024-5653.md,34245da54ca2887f4a3ce58269720f8b60a3e6c1,CVE-2024-5653 -805332779,0xMarcio/cve,2012/CVE-2012-0555.md,3427f1ff71048ad722e7053dbc8341295065e418,CVE-2012-0554 805332779,0xMarcio/cve,2012/CVE-2012-0555.md,3427f1ff71048ad722e7053dbc8341295065e418,CVE-2012-0556 -805332779,0xMarcio/cve,2012/CVE-2012-0555.md,3427f1ff71048ad722e7053dbc8341295065e418,CVE-2012-0555 805332779,0xMarcio/cve,2012/CVE-2012-0555.md,3427f1ff71048ad722e7053dbc8341295065e418,CVE-2012-0557 +805332779,0xMarcio/cve,2012/CVE-2012-0555.md,3427f1ff71048ad722e7053dbc8341295065e418,CVE-2012-0555 +805332779,0xMarcio/cve,2012/CVE-2012-0555.md,3427f1ff71048ad722e7053dbc8341295065e418,CVE-2012-0554 805332779,0xMarcio/cve,2023/CVE-2023-30956.md,34280dec2016a3814e4e5eeaccd0bbc74c3248a2,CVE-2023-30956 805332779,0xMarcio/cve,2022/CVE-2022-31003.md,342927657278461aa2ad1a03abebb6be453b87b3,CVE-2022-31003 805332779,0xMarcio/cve,2022/CVE-2022-25967.md,34294dab95632114ed6c80ad1648cac77d60385b,CVE-2022-25967 805332779,0xMarcio/cve,2023/CVE-2023-1570.md,3429a4d0d8ff2c8921e2cf943a554107cf2ba899,CVE-2023-1570 805332779,0xMarcio/cve,2021/CVE-2021-23169.md,3429f8a4469b74e84530ff58e1ada69f56289db8,CVE-2021-23169 805332779,0xMarcio/cve,2021/CVE-2021-29526.md,342a699edcf01697b13680dcb4a287f645341ac0,CVE-2021-29526 -805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0489 +805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0488 805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0486 -805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0117 -805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0491 -805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0487 805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0493 +805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0487 805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0495 -805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0488 +805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0117 +805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0489 +805332779,0xMarcio/cve,2012/CVE-2012-0487.md,342b36c938c9a47ca350a1a7b2221592b73b63ed,CVE-2012-0491 805332779,0xMarcio/cve,2014/CVE-2014-5446.md,342c6d1d9ffe683a69ffc4cafc03cb82f02a3db7,CVE-2014-5446 805332779,0xMarcio/cve,2024/CVE-2024-6632.md,342cbeb433a92e2e9d6b5856fd75011b9d02a6c1,CVE-2024-6632 805332779,0xMarcio/cve,2018/CVE-2018-3262.md,342cbfb84645747a09f343f50e873d59fbdc5462,CVE-2018-3262 @@ -105199,8 +105121,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2099.md,343287cdb503bd2c96d2f74afcbfff7aee2742f8,CVE-2023-2099 805332779,0xMarcio/cve,2024/CVE-2024-7198.md,34334c18ea9efaef2e2bb617308e65a8f7387bb3,CVE-2024-7198 805332779,0xMarcio/cve,2007/CVE-2007-1787.md,34343a41e28ebeff0dfd830191ae8336f7b50b48,CVE-2007-1787 -805332779,0xMarcio/cve,2020/CVE-2020-10060.md,3434ee7e60c6e9665c706bca4545cdd2660a8b73,CVE-2020-10060 805332779,0xMarcio/cve,2020/CVE-2020-10060.md,3434ee7e60c6e9665c706bca4545cdd2660a8b73,CVE-2020-10059 +805332779,0xMarcio/cve,2020/CVE-2020-10060.md,3434ee7e60c6e9665c706bca4545cdd2660a8b73,CVE-2020-10060 805332779,0xMarcio/cve,2020/CVE-2020-13790.md,34352bc47e5e0f7498b088369e822e11a7aa9cbc,CVE-2020-13790 805332779,0xMarcio/cve,2017/CVE-2017-14135.md,34354ccf7643d5d264cf6574ae3aec0e45d43488,CVE-2017-14135 805332779,0xMarcio/cve,2020/CVE-2020-25086.md,3435f5e43cff90286b0ec7bd56c14d0abca16153,CVE-2020-25086 @@ -105214,13 +105136,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0278.md,3439b7584b820970285a8732f468c48b49821848,CVE-2023-0278 805332779,0xMarcio/cve,2015/CVE-2015-5156.md,3439c17ea473423d702c3e98ff2231e63b1e9ffa,CVE-2015-5156 805332779,0xMarcio/cve,2022/CVE-2022-37063.md,3439eb3b74a7e40c1e9471fec5a531c916ff4479,CVE-2022-37063 -805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23038 -805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23039 -805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23041 805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23042 -805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23036 805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23037 +805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23041 805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23040 +805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23036 +805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23039 +805332779,0xMarcio/cve,2022/CVE-2022-23036.md,343a3736dd967d67d4deb725593df7c8762ee55e,CVE-2022-23038 805332779,0xMarcio/cve,2024/CVE-2024-33438.md,343a91506ef2415b4a25daadf4b889975acce518,CVE-2024-33438 805332779,0xMarcio/cve,2023/CVE-2023-21344.md,343accbf394095c62c7f4e7ecff557c5b191bf72,CVE-2023-21344 805332779,0xMarcio/cve,2010/CVE-2010-4566.md,343c1d4efee5f6a4499068bed456d55de7ba126e,CVE-2010-4566 @@ -105268,13 +105190,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7722.md,345590cdefa45a38373851da07afa63daaec7b5a,CVE-2020-7722 805332779,0xMarcio/cve,2014/CVE-2014-9669.md,345700731ee53ef856eefa519a852bac4df53e46,CVE-2014-9669 805332779,0xMarcio/cve,2024/CVE-2024-5346.md,345728320482c6e67ea4fb1ab1033be80ab06f1c,CVE-2024-5346 -805332779,0xMarcio/cve,2015/CVE-2015-8288.md,34572b233d13194696c751987fab553ad7780a36,CVE-2015-8288 805332779,0xMarcio/cve,2015/CVE-2015-8288.md,34572b233d13194696c751987fab553ad7780a36,VU#778696 +805332779,0xMarcio/cve,2015/CVE-2015-8288.md,34572b233d13194696c751987fab553ad7780a36,CVE-2015-8288 805332779,0xMarcio/cve,2020/CVE-2020-3111.md,3457a1409d5344e471e4d4415f2b0ec583bc4d72,CVE-2020-3111 805332779,0xMarcio/cve,2020/CVE-2020-2662.md,345945a42162f63ddddb54cfcda677d67bb5eaec,CVE-2020-2662 805332779,0xMarcio/cve,2012/CVE-2012-5894.md,3459c67d8ea12c2cb599bd31960c06774d2d7397,CVE-2012-5894 -805332779,0xMarcio/cve,2022/CVE-2022-23544.md,345b28aae795ba81dcf148dda7c62b205a02637a,CVE-2022-23544 805332779,0xMarcio/cve,2022/CVE-2022-23544.md,345b28aae795ba81dcf148dda7c62b205a02637a,GHSA-VRV6-CG45-RMJJ +805332779,0xMarcio/cve,2022/CVE-2022-23544.md,345b28aae795ba81dcf148dda7c62b205a02637a,CVE-2022-23544 805332779,0xMarcio/cve,2009/CVE-2009-1045.md,345d173302339425f424aa68f77a953341bbbef5,CVE-2009-1045 805332779,0xMarcio/cve,2021/CVE-2021-43140.md,345e4b010924cfe376302f1fd705889f580dd4b8,CVE-2021-43140 805332779,0xMarcio/cve,2015/CVE-2015-4074.md,345e9965d6ee62e32b8595e4d01d06e14e1ae0b1,CVE-2015-4074 @@ -105299,8 +105221,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-43535.md,346642a9d94146192521af2b50b65927b4f8678c,CVE-2023-43535 805332779,0xMarcio/cve,2024/CVE-2024-7752.md,3467f5f7b0b1198318e1f17ec1843db1c29f3ae7,CVE-2024-7752 805332779,0xMarcio/cve,2018/CVE-2018-5364.md,3467f87e66c125a3bb33daa87b0da375a56cd59e,CVE-2018-5364 -805332779,0xMarcio/cve,2014/CVE-2014-5905.md,3469af9b4f5ceae86c517d8171d83dee33bd82d1,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5905.md,3469af9b4f5ceae86c517d8171d83dee33bd82d1,CVE-2014-5905 +805332779,0xMarcio/cve,2014/CVE-2014-5905.md,3469af9b4f5ceae86c517d8171d83dee33bd82d1,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-0404.md,346a06cba8cdec70545ce12b5da06565e2c05098,CVE-2020-0404 805332779,0xMarcio/cve,2017/CVE-2017-15651.md,346a34b9f0774e892ac2b0e496c60ea9cfe8629e,CVE-2017-15651 805332779,0xMarcio/cve,2023/CVE-2023-41174.md,346abbee367547320e4732c9be41a38186b6b48a,CVE-2023-41174 @@ -105317,12 +105239,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-33774.md,346f63c55af779644b5e75991657feb06b1533d5,CVE-2024-33774 805332779,0xMarcio/cve,2023/CVE-2023-52370.md,34705d7926f66046ad6472f3d5dcb4c090c83738,CVE-2023-52370 805332779,0xMarcio/cve,2013/CVE-2013-1967.md,347127da535d3140cc5a26136c2486ffe572d51c,CVE-2013-1967 -805332779,0xMarcio/cve,2020/CVE-2020-8809.md,34714ad3445f16657d9e4c1393fccce53c35f371,CVE-2020-8810 805332779,0xMarcio/cve,2020/CVE-2020-8809.md,34714ad3445f16657d9e4c1393fccce53c35f371,CVE-2020-8809 +805332779,0xMarcio/cve,2020/CVE-2020-8809.md,34714ad3445f16657d9e4c1393fccce53c35f371,CVE-2020-8810 805332779,0xMarcio/cve,2021/CVE-2021-42116.md,34716075be76061c3909bd8309d8f49606ccb35a,CVE-2021-42116 805332779,0xMarcio/cve,2024/CVE-2024-26096.md,3472358f5bff5cc2e9be03829c23d0b4fafa73bd,CVE-2024-26096 -805332779,0xMarcio/cve,2022/CVE-2022-22957.md,3472aac4eb862bf100a40bb69989086d680bb434,CVE-2022-22958 805332779,0xMarcio/cve,2022/CVE-2022-22957.md,3472aac4eb862bf100a40bb69989086d680bb434,CVE-2022-22957 +805332779,0xMarcio/cve,2022/CVE-2022-22957.md,3472aac4eb862bf100a40bb69989086d680bb434,CVE-2022-22958 805332779,0xMarcio/cve,2013/CVE-2013-0783.md,3472f29c7db3409e74cb772cd202b7c9a5926f08,CVE-2013-0783 805332779,0xMarcio/cve,2022/CVE-2022-1590.md,3473694cc01cb9bc96c55f7abbc2bb1fe7dce761,CVE-2022-1590 805332779,0xMarcio/cve,2021/CVE-2021-35543.md,3473749f77ae1db7552788cf3fb47c90baa66f93,CVE-2021-35543 @@ -105339,16 +105261,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0527.md,3479237a22cd2b0c38fbcff07d162d32cdd4b506,CVE-2017-0527 805332779,0xMarcio/cve,2024/CVE-2024-42235.md,347926bcdbaded85031eb4eb85de325102662ba0,CVE-2024-42235 805332779,0xMarcio/cve,2016/CVE-2016-5304.md,347a3443625d5e5d27f4b7946fa4f1d88d63396e,CVE-2016-5304 -805332779,0xMarcio/cve,2014/CVE-2014-7423.md,347b2f5d48080c74d6153f81ecb7d623dec3568c,CVE-2014-7423 805332779,0xMarcio/cve,2014/CVE-2014-7423.md,347b2f5d48080c74d6153f81ecb7d623dec3568c,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7423.md,347b2f5d48080c74d6153f81ecb7d623dec3568c,CVE-2014-7423 805332779,0xMarcio/cve,2024/CVE-2024-0402.md,347c3942297fdcf3990d809e6cd984165a925856,CVE-2024-0402 805332779,0xMarcio/cve,2010/CVE-2010-3453.md,347cd8c39d8cb66666abdf1dfda4870aa359ea38,CVE-2010-3453 805332779,0xMarcio/cve,2006/CVE-2006-4026.md,347cef2e0dddd5624711fbb25ae7e899781eb41b,CVE-2006-4026 805332779,0xMarcio/cve,2017/CVE-2017-4907.md,347d8ffacbd1f2f574f3fc026d76471147e620c2,CVE-2017-4907 805332779,0xMarcio/cve,2006/CVE-2006-3522.md,347dacb35ad266c22946242afb11b9b4db270eea,CVE-2006-3522 805332779,0xMarcio/cve,2023/CVE-2023-34832.md,347f4438b466d05558260c12d9f118f33c080fcd,CVE-2023-34832 -805332779,0xMarcio/cve,2015/CVE-2015-1799.md,348162ac3d0950abf8d7cac25a412a33cb0ee38c,VU#374268 805332779,0xMarcio/cve,2015/CVE-2015-1799.md,348162ac3d0950abf8d7cac25a412a33cb0ee38c,CVE-2015-1799 +805332779,0xMarcio/cve,2015/CVE-2015-1799.md,348162ac3d0950abf8d7cac25a412a33cb0ee38c,VU#374268 805332779,0xMarcio/cve,2007/CVE-2007-0016.md,348379fd2a0be3816e27574b26c520d59317aa2a,CVE-2007-0016 805332779,0xMarcio/cve,2018/CVE-2018-3030.md,34841e33a9b7a0ab12ff9913cf76818e179b4297,CVE-2018-3030 805332779,0xMarcio/cve,2021/CVE-2021-46059.md,3484f8b284b7fee806df9d0343c60f8440299afe,CVE-2021-46059 @@ -105364,8 +105286,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1313.md,348a1bd731ef9899c7ed977fb1e8c4c69b56f37e,CVE-2010-1313 805332779,0xMarcio/cve,2006/CVE-2006-5391.md,348afd8887d4fae096492706a6f1e64db71d598c,CVE-2006-5391 805332779,0xMarcio/cve,2020/CVE-2020-25046.md,348b501e6590b47095c5579a0e70339a13e4e44c,CVE-2020-25046 -805332779,0xMarcio/cve,2012/CVE-2012-1920.md,348d37b9a3849c6b8f29f00e193127f02da0b5b3,CVE-2012-1920 805332779,0xMarcio/cve,2012/CVE-2012-1920.md,348d37b9a3849c6b8f29f00e193127f02da0b5b3,VU#743555 +805332779,0xMarcio/cve,2012/CVE-2012-1920.md,348d37b9a3849c6b8f29f00e193127f02da0b5b3,CVE-2012-1920 805332779,0xMarcio/cve,2024/CVE-2024-40823.md,348da17ddcdc1e427bf56097cdcd4d7dcceb1d50,CVE-2024-40823 805332779,0xMarcio/cve,2024/CVE-2024-1928.md,349069c24aa8cfa47964d53867cdc74eb65e818f,CVE-2024-1928 805332779,0xMarcio/cve,2022/CVE-2022-41029.md,34909966fe91ca466b4f784507b21d1995869002,CVE-2022-41029 @@ -105385,16 +105307,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17062.md,3498d3e930797487f33d4c63f3810b8f2095b304,CVE-2017-17062 805332779,0xMarcio/cve,2016/CVE-2016-5270.md,3499920229524246962c07c4e04f870302d84815,CVE-2016-5270 805332779,0xMarcio/cve,2021/CVE-2021-24245.md,349a64adc263a9fae6873ccbca2fbbed1de599a8,CVE-2021-24245 -805332779,0xMarcio/cve,2012/CVE-2012-0255.md,349aa3e7909b7d8c5c6ea605dc9d50a15b9bc04a,CVE-2012-0255 805332779,0xMarcio/cve,2012/CVE-2012-0255.md,349aa3e7909b7d8c5c6ea605dc9d50a15b9bc04a,VU#551715 +805332779,0xMarcio/cve,2012/CVE-2012-0255.md,349aa3e7909b7d8c5c6ea605dc9d50a15b9bc04a,CVE-2012-0255 805332779,0xMarcio/cve,2024/CVE-2024-1745.md,349baef8c8fb4cf518830253d9cf8aebc6a0d44c,CVE-2024-1745 805332779,0xMarcio/cve,2014/CVE-2014-5588.md,349c2e990eb21ca1e1debcc3f5312d548837f7f2,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5588.md,349c2e990eb21ca1e1debcc3f5312d548837f7f2,CVE-2014-5588 805332779,0xMarcio/cve,2023/CVE-2023-32559.md,349c42e33a16da3ada38a4fdfbe8714707a084b1,CVE-2023-32559 805332779,0xMarcio/cve,2008/CVE-2008-4480.md,349cf4da8e19dd9cb6611d7506b2064df92f69ff,CVE-2008-4480 805332779,0xMarcio/cve,2018/CVE-2018-16874.md,349da83f8c0aef1de37cc80a3bf34801fa40a68c,CVE-2018-16874 -805332779,0xMarcio/cve,2024/CVE-2024-23745.md,349f603b3ee0b72bad1c4ed5469f8364518fb51e,CVE-2022-48505 805332779,0xMarcio/cve,2024/CVE-2024-23745.md,349f603b3ee0b72bad1c4ed5469f8364518fb51e,CVE-2024-23745 +805332779,0xMarcio/cve,2024/CVE-2024-23745.md,349f603b3ee0b72bad1c4ed5469f8364518fb51e,CVE-2022-48505 805332779,0xMarcio/cve,2023/CVE-2023-52564.md,34a17bf88bb25c366c3ff9398e10fa596f463e6d,CVE-2023-52564 805332779,0xMarcio/cve,2009/CVE-2009-3493.md,34a1a94ee9e0fa3c14049201fb78084fd5526109,CVE-2009-3493 805332779,0xMarcio/cve,2022/CVE-2022-41263.md,34a248f876d5251ce34bd3973921c0cc87fe54b4,CVE-2022-41263 @@ -105409,18 +105331,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4551.md,34a6deeec23b1d71543c9f26352ac0172ceb4ab2,CVE-2022-4551 805332779,0xMarcio/cve,2024/CVE-2024-7505.md,34a6e4015b4830b592466030a4db27141b8112ea,CVE-2024-7505 805332779,0xMarcio/cve,2024/CVE-2024-21395.md,34a714bcaca4e86d49c7c1d1d56276d776b6363d,CVE-2024-21395 -805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8755 -805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8756 +805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8740 805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8752 +805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-11764 805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8738 +805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8741 805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8748 -805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8660 805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8753 +805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8660 805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8649 -805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8741 +805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8755 805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8729 -805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8740 -805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-11764 +805332779,0xMarcio/cve,2017/CVE-2017-11764.md,34a8ffc22ff9b13e88167d20c9cb4616cb0fd1c2,CVE-2017-8756 805332779,0xMarcio/cve,2020/CVE-2020-19187.md,34a920bbd7b3ec0bbab1f01de3d4e214c35429eb,CVE-2020-19187 805332779,0xMarcio/cve,2004/CVE-2004-0214.md,34a94b3284e1d434d25dff229479840cd0e5f22e,MS04-037 805332779,0xMarcio/cve,2004/CVE-2004-0214.md,34a94b3284e1d434d25dff229479840cd0e5f22e,CVE-2004-0214 @@ -105432,19 +105354,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1003061.md,34ae6df87c5bcee20109d4950ae5bea49822c74d,CVE-2019-1003061 805332779,0xMarcio/cve,2010/CVE-2010-3673.md,34af5915e88bef518c7cd46e04ed518ae08c56a1,CVE-2010-3673 805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-0870 -805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,BID-103610 +805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-0991 +805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-0997 805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-1020 +805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,BID-103610 805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-1018 -805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-0997 -805332779,0xMarcio/cve,2018/CVE-2018-1018.md,34b06b47ce296ab1b2cab365fbd816958c9bfce5,CVE-2018-0991 805332779,0xMarcio/cve,2007/CVE-2007-3521.md,34b0ebe36a8e2173e0116b60da75a5febd95d5eb,CVE-2007-3521 805332779,0xMarcio/cve,2022/CVE-2022-24924.md,34b15dd402f92f0f4bfbc5da976d1ccfdecef59b,CVE-2022-24924 805332779,0xMarcio/cve,2022/CVE-2022-26629.md,34b177a4f72a2c26f8e82a3ee2d898a8fa00f35b,CVE-2022-26629 805332779,0xMarcio/cve,2008/CVE-2008-1054.md,34b1fd07cec2389bbedcebda6ad88eb32066c831,CVE-2008-1054 805332779,0xMarcio/cve,2020/CVE-2020-11556.md,34b2083b1b5ae46d0f36ea267a3aa808b7dffae7,CVE-2020-11556 805332779,0xMarcio/cve,2020/CVE-2020-25362.md,34b222321d72688b0686c8fe9ad1643b407e99f8,CVE-2020-25362 -805332779,0xMarcio/cve,2020/CVE-2020-10895.md,34b24436053f3d05db7b9e25c13d2f082e278f06,ZDI-CAN-10191 805332779,0xMarcio/cve,2020/CVE-2020-10895.md,34b24436053f3d05db7b9e25c13d2f082e278f06,CVE-2020-10895 +805332779,0xMarcio/cve,2020/CVE-2020-10895.md,34b24436053f3d05db7b9e25c13d2f082e278f06,ZDI-CAN-10191 805332779,0xMarcio/cve,2014/CVE-2014-0414.md,34b2790a2bf04234420db0c6ac14a01bd6c18cf0,CVE-2014-0414 805332779,0xMarcio/cve,2020/CVE-2020-16270.md,34b2d1ae199529b26f778dc48dec9d86a242d7ad,CVE-2020-16270 805332779,0xMarcio/cve,2008/CVE-2008-4509.md,34b2db35638bb55200c30af35d630444727c9080,CVE-2008-4509 @@ -105452,8 +105374,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16072.md,34b46d931f2e996206e2e2093e650760508cf8fc,CVE-2019-16072 805332779,0xMarcio/cve,2024/CVE-2024-39036.md,34b4a9e68c13fa7f6b0c51973f8f6f7efe0959a8,CVE-2024-39036 805332779,0xMarcio/cve,2018/CVE-2018-7117.md,34b53b06cec547958ace37f86a9e27d8fbec1ecf,CVE-2018-7117 -805332779,0xMarcio/cve,2011/CVE-2011-4709.md,34b5c52d7a79936270cd76acedc22735c03fce78,CVE-2011-4709 805332779,0xMarcio/cve,2011/CVE-2011-4709.md,34b5c52d7a79936270cd76acedc22735c03fce78,ZSL-2011-5057 +805332779,0xMarcio/cve,2011/CVE-2011-4709.md,34b5c52d7a79936270cd76acedc22735c03fce78,CVE-2011-4709 805332779,0xMarcio/cve,2023/CVE-2023-24804.md,34b636df0fd18d7dd12c0d5e0015f8a4062e2ea9,CVE-2023-24804 805332779,0xMarcio/cve,2021/CVE-2021-3198.md,34b6a299525539297dd66fa95dda8d465d6e59e1,CVE-2021-3198 805332779,0xMarcio/cve,2021/CVE-2021-3198.md,34b6a299525539297dd66fa95dda8d465d6e59e1,CVE-2021-3540 @@ -105470,9 +105392,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-26828.md,34bc6a38a95e956bee4690d5b86f93af7239ded9,CVE-2021-26828 805332779,0xMarcio/cve,2008/CVE-2008-3491.md,34bc896418f38a761124e9cabfcf9322c1f58980,CVE-2008-3491 805332779,0xMarcio/cve,2023/CVE-2023-26461.md,34bd1067da27f68bcbf56b9db6597256f4846df1,CVE-2023-26461 +805332779,0xMarcio/cve,2018/CVE-2018-8406.md,34bd15e5e629f18e9a904fa9b85d0513419f9d0d,CVE-2018-8401 805332779,0xMarcio/cve,2018/CVE-2018-8406.md,34bd15e5e629f18e9a904fa9b85d0513419f9d0d,CVE-2018-8406 805332779,0xMarcio/cve,2018/CVE-2018-8406.md,34bd15e5e629f18e9a904fa9b85d0513419f9d0d,CVE-2018-8405 -805332779,0xMarcio/cve,2018/CVE-2018-8406.md,34bd15e5e629f18e9a904fa9b85d0513419f9d0d,CVE-2018-8401 805332779,0xMarcio/cve,2018/CVE-2018-8406.md,34bd15e5e629f18e9a904fa9b85d0513419f9d0d,CVE-2018-8400 805332779,0xMarcio/cve,2008/CVE-2008-4168.md,34bd8863aad3f09db3a960074ae9f8e6710723df,CVE-2008-4168 805332779,0xMarcio/cve,2021/CVE-2021-3508.md,34be0b8019722122bb1efc2562af26e33dcdcd54,CVE-2021-3508 @@ -105485,16 +105407,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2900.md,34c0a973c011e4acf1934196ed9c4f06e64a0c81,CVE-2018-2900 805332779,0xMarcio/cve,2017/CVE-2017-6371.md,34c0b27545364d6439b4791deddf4cfb1e88abb8,CVE-2017-6371 805332779,0xMarcio/cve,2017/CVE-2017-14887.md,34c1d1a0aac58586cafc122003aceb4098952d05,CVE-2017-14887 -805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2407 -805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2415 805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2416 -805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2417 805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2418 +805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2417 +805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2415 +805332779,0xMarcio/cve,2014/CVE-2014-2418.md,34c2bb9a7a7b16d332d199ed0286781a6fefc8ab,CVE-2014-2407 805332779,0xMarcio/cve,2023/CVE-2023-45653.md,34c3848890bd5bfc0d52a5766186fcf838c4bc83,CVE-2023-45653 805332779,0xMarcio/cve,2021/CVE-2021-22222.md,34c3af132e4665c9692a1c9cac38ac85835320e2,CVE-2021-22222 805332779,0xMarcio/cve,2017/CVE-2017-9157.md,34c44a84fd26b84a78070b6565e744d24b74185f,CVE-2017-9157 -805332779,0xMarcio/cve,2006/CVE-2006-6924.md,34c4b28bf028d4e2024e206ce1515141ac0cb419,CVE-2005-4380 805332779,0xMarcio/cve,2006/CVE-2006-6924.md,34c4b28bf028d4e2024e206ce1515141ac0cb419,CVE-2006-6924 +805332779,0xMarcio/cve,2006/CVE-2006-6924.md,34c4b28bf028d4e2024e206ce1515141ac0cb419,CVE-2005-4380 805332779,0xMarcio/cve,2022/CVE-2022-3525.md,34c4c147d5dfa448d2e93e9bb4223b5d949a8c9c,CVE-2022-3525 805332779,0xMarcio/cve,2003/CVE-2003-0550.md,34c4cecbbaaec6bc38b646cbd5b2c1161d860c73,CVE-2003-0550 805332779,0xMarcio/cve,2020/CVE-2020-21643.md,34c50dc2768e79b6f7c586f83d32cd001b411a1a,CVE-2020-21643 @@ -105529,35 +105451,35 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20810.md,34d40fca4604202131ba47e4f89c354ddb75f3c9,CVE-2018-20810 805332779,0xMarcio/cve,2022/CVE-2022-1090.md,34d4b1a99fb41e7eeb0227ca5d7b84b0f19f2d2f,CVE-2022-1090 805332779,0xMarcio/cve,2018/CVE-2018-1000840.md,34d518ece45689b6e78e33db333f43cdfa93b5c8,CVE-2018-1000840 +805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2009-2643 +805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2008-3246 805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2009-2646 805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2009-0176 805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2009-0219 -805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2009-2643 -805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2008-3246 805332779,0xMarcio/cve,2009/CVE-2009-4778.md,34d51dad2101cf263802cc2aaa2c337128772e48,CVE-2009-4778 805332779,0xMarcio/cve,2019/CVE-2019-1998.md,34d51f21defe4d962f3cd14f56c2977396f54fce,CVE-2019-1998 805332779,0xMarcio/cve,2022/CVE-2022-42150.md,34d5b495878b9ebf991ed7fb75c70392ed7cf2bb,CVE-2022-42150 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4754 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4764 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4780 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4782 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4778 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2624 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2626 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4784 805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4785 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4784 805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2654 -805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2640 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4778 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4754 805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2656 805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4775 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4790 805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4776 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4783 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4764 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-4780 805332779,0xMarcio/cve,2015/CVE-2015-4764.md,34d6bbaddc0262387e13ab9625380ec019b8be22,CVE-2015-2583 805332779,0xMarcio/cve,2024/CVE-2024-1829.md,34d800746bd9fddd4b6a955ceac5f98b4201c757,CVE-2024-1829 805332779,0xMarcio/cve,2020/CVE-2020-29280.md,34d8272d93c3de1edb1559e7d4bffec8a4922665,CVE-2020-29280 @@ -105595,34 +105517,34 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6615.md,34ef6962218146f5ed89d336ca10a0ab4abc98dc,CVE-2007-6615 805332779,0xMarcio/cve,2019/CVE-2019-15552.md,34ef95c03f2f4373c9e1c886f72b4a083dad3466,CVE-2019-15552 805332779,0xMarcio/cve,2023/CVE-2023-49210.md,34f044f4754c6546977b8ae06f7ac70a9cbddf94,CVE-2023-49210 -805332779,0xMarcio/cve,2024/CVE-2024-24863.md,34f12f114bba6a915ecff8867ca9e361e666ef2a,CVE-2024-36014 805332779,0xMarcio/cve,2024/CVE-2024-24863.md,34f12f114bba6a915ecff8867ca9e361e666ef2a,CVE-2024-24863 +805332779,0xMarcio/cve,2024/CVE-2024-24863.md,34f12f114bba6a915ecff8867ca9e361e666ef2a,CVE-2024-36014 805332779,0xMarcio/cve,2017/CVE-2017-12982.md,34f1685b048e8df12d0de5052eda0f75f90cf470,CVE-2017-12982 805332779,0xMarcio/cve,2021/CVE-2021-28935.md,34f1f9e780ac1039bd03b46a9e9a8f3cfa6fed10,CVE-2021-28935 +805332779,0xMarcio/cve,2007/CVE-2007-0946.md,34f3d3e5a073d3b9c4612025faac6c776c4c39c8,CVE-2007-0946 805332779,0xMarcio/cve,2007/CVE-2007-0946.md,34f3d3e5a073d3b9c4612025faac6c776c4c39c8,CVE-2007-0947 805332779,0xMarcio/cve,2007/CVE-2007-0946.md,34f3d3e5a073d3b9c4612025faac6c776c4c39c8,MS07-027 -805332779,0xMarcio/cve,2007/CVE-2007-0946.md,34f3d3e5a073d3b9c4612025faac6c776c4c39c8,CVE-2007-0946 805332779,0xMarcio/cve,2017/CVE-2017-14520.md,34f3d5c47b80119bf8693fd86810212fd7670538,CVE-2017-14520 -805332779,0xMarcio/cve,2017/CVE-2017-17798.md,34f472ede0c4f9733875824626e8ee5f3d7b4b31,CVE-2017-17798 805332779,0xMarcio/cve,2017/CVE-2017-17798.md,34f472ede0c4f9733875824626e8ee5f3d7b4b31,CVE-2017-17800 +805332779,0xMarcio/cve,2017/CVE-2017-17798.md,34f472ede0c4f9733875824626e8ee5f3d7b4b31,CVE-2017-17798 805332779,0xMarcio/cve,2006/CVE-2006-4007.md,34f594555cd577bf106ba065cd5893d5395c8552,CVE-2006-4007 805332779,0xMarcio/cve,2023/CVE-2023-1175.md,34f7bbce4bb48cf8aacaa55f35ee49d6f277622f,CVE-2023-1175 805332779,0xMarcio/cve,2018/CVE-2018-10949.md,34f7c63a708a3c6388f3374cf850dbfb0ca31a4f,CVE-2018-10949 805332779,0xMarcio/cve,2014/CVE-2014-2439.md,34f7cc5944977c04019763185219b01a3fd63aa3,CVE-2014-2439 805332779,0xMarcio/cve,2019/CVE-2019-2803.md,34f8a855c91f761358f9aabbb2d487c688393c03,CVE-2019-2803 805332779,0xMarcio/cve,2006/CVE-2006-4239.md,34f91c5059c12fe786447c312c2d0544294df22f,CVE-2006-4239 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1773 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3108 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1767 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1769 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3106 805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3110 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1770 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1772 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3107 805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1766 805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1771 -805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3107 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3108 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1769 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1767 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1773 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1772 805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,VU#118913 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-3106 +805332779,0xMarcio/cve,2012/CVE-2012-3110.md,34fa76e436d72b24dfa9abae4f267b14431e2f56,CVE-2012-1770 805332779,0xMarcio/cve,2019/CVE-2019-14850.md,34fa90c14b88a1d9f691fdeff0c8e1153d54ee45,CVE-2019-14850 805332779,0xMarcio/cve,2023/CVE-2023-38546.md,34fb68882e54b4e77d690e930f42ada1784d9f0c,CVE-2023-38546 805332779,0xMarcio/cve,2015/CVE-2015-2051.md,34fd29ce063ad8922b9289d252b8395af1e31699,CVE-2015-2051 @@ -105632,20 +105554,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-1074.md,34fffc623c0bd264449f482056bd377f4ba72c32,CVE-2011-1074 805332779,0xMarcio/cve,2021/CVE-2021-4434.md,3500759bc59cb99e5b5e396f443f9806493131e8,CVE-2021-4434 805332779,0xMarcio/cve,2004/CVE-2004-2126.md,3500cf6cab832ab8babcf0b9847aa34106e267bf,CVE-2004-2126 +805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,CVE-2008-2947 +805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,MS08-058 805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,CVE-2008-2948 805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,VU#923508 805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,CVE-2008-2949 -805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,MS08-058 -805332779,0xMarcio/cve,2008/CVE-2008-2947.md,3501083849fd1cbacd5644152909c5dd0ced43cf,CVE-2008-2947 805332779,0xMarcio/cve,2020/CVE-2020-14846.md,35024eddfa8ed1a8bdeb8858e139243d0274bb9b,CVE-2020-14846 805332779,0xMarcio/cve,2024/CVE-2024-25751.md,35027f209736fd0f9c7a8c380ce0355302735ce2,CVE-2024-25751 805332779,0xMarcio/cve,2015/CVE-2015-4879.md,350299ba51ff12b077f6f12e4f07df2a76afc520,CVE-2015-4879 -805332779,0xMarcio/cve,2024/CVE-2024-29179.md,3503541411647c5d11e691f1684750959e4b0a7e,GHSA-HM8R-95G3-5HJ9 805332779,0xMarcio/cve,2024/CVE-2024-29179.md,3503541411647c5d11e691f1684750959e4b0a7e,CVE-2024-29179 +805332779,0xMarcio/cve,2024/CVE-2024-29179.md,3503541411647c5d11e691f1684750959e4b0a7e,GHSA-HM8R-95G3-5HJ9 805332779,0xMarcio/cve,2023/CVE-2023-0310.md,350470dcf8a72c6a3b9756b8a4bce38ec1df0047,CVE-2023-0310 805332779,0xMarcio/cve,2024/CVE-2024-41264.md,350583cf6f7b0d6111f6effa5672297d7fc4f4a0,CVE-2024-41264 -805332779,0xMarcio/cve,2012/CVE-2012-1759.md,35059f912a1bd4c5408fa70d3deb60eeb174d019,CVE-2012-1759 805332779,0xMarcio/cve,2012/CVE-2012-1759.md,35059f912a1bd4c5408fa70d3deb60eeb174d019,CVE-2012-1758 +805332779,0xMarcio/cve,2012/CVE-2012-1759.md,35059f912a1bd4c5408fa70d3deb60eeb174d019,CVE-2012-1759 805332779,0xMarcio/cve,2022/CVE-2022-42993.md,3505cdf27ce9c35100f7814ae6c0bae740dc5adf,CVE-2022-42993 805332779,0xMarcio/cve,2007/CVE-2007-3429.md,350701c420351705d47cf5d3ab0344d0c83870c1,CVE-2007-3429 805332779,0xMarcio/cve,2023/CVE-2023-5889.md,35074f19892794a0aa50bdc388991d0d93cb74b7,CVE-2023-5889 @@ -105663,8 +105585,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9115.md,350cca38920cd4d69567845ba9cd7366fd96a7d4,CVE-2015-9115 805332779,0xMarcio/cve,2024/CVE-2024-25893.md,350d2a2f175f21f5101a1cbcde5e32a5c0c78238,CVE-2024-25893 805332779,0xMarcio/cve,2021/CVE-2021-1995.md,350d582595b17a32ccf2bb920b0ff822ee02f210,CVE-2021-1995 -805332779,0xMarcio/cve,2014/CVE-2014-6014.md,350dc358155401f673558ff3358b4465d37d05aa,CVE-2014-6014 805332779,0xMarcio/cve,2014/CVE-2014-6014.md,350dc358155401f673558ff3358b4465d37d05aa,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6014.md,350dc358155401f673558ff3358b4465d37d05aa,CVE-2014-6014 805332779,0xMarcio/cve,2023/CVE-2023-30093.md,350dc9b60071831a5d5f6b329f870d288624630a,CVE-2023-30093 805332779,0xMarcio/cve,2019/CVE-2019-10580.md,350de8d4b02960439176cea812a8db9391813d7b,CVE-2019-10580 805332779,0xMarcio/cve,2020/CVE-2020-27218.md,3511b68bf6ca9a17dde9431f65af7574e5e430f7,CVE-2020-27218 @@ -105676,10 +105598,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7118.md,351358bc30dd408d4348080e009d71820b552af4,CVE-2024-7118 805332779,0xMarcio/cve,2022/CVE-2022-30131.md,35142b8115505e36991ede769c8429bf0200250a,CVE-2022-30131 805332779,0xMarcio/cve,2005/CVE-2005-4411.md,3514e13713c757650e90c828c8a43614508a7bcb,CVE-2005-4411 -805332779,0xMarcio/cve,2014/CVE-2014-6493.md,35158723ef4d9b59ed0a5d00aabc0aa5ec6b9a9f,CVE-2014-4288 -805332779,0xMarcio/cve,2014/CVE-2014-6493.md,35158723ef4d9b59ed0a5d00aabc0aa5ec6b9a9f,CVE-2014-6532 805332779,0xMarcio/cve,2014/CVE-2014-6493.md,35158723ef4d9b59ed0a5d00aabc0aa5ec6b9a9f,CVE-2014-6503 805332779,0xMarcio/cve,2014/CVE-2014-6493.md,35158723ef4d9b59ed0a5d00aabc0aa5ec6b9a9f,CVE-2014-6493 +805332779,0xMarcio/cve,2014/CVE-2014-6493.md,35158723ef4d9b59ed0a5d00aabc0aa5ec6b9a9f,CVE-2014-4288 +805332779,0xMarcio/cve,2014/CVE-2014-6493.md,35158723ef4d9b59ed0a5d00aabc0aa5ec6b9a9f,CVE-2014-6532 805332779,0xMarcio/cve,2023/CVE-2023-7039.md,3517443afd3ab9d610089d172f81d1c95ed9d5a2,CVE-2023-7039 805332779,0xMarcio/cve,2007/CVE-2007-1998.md,35178e44ee54a4315b7747ff7458d651906abf2d,CVE-2007-1998 805332779,0xMarcio/cve,2020/CVE-2020-8825.md,351856f3d34659d7031e565ad0159a6f35e3aa81,CVE-2020-8825 @@ -105691,8 +105613,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-20107.md,351c4b0075b4f6b798a9a4a6875a3f408e78d0b2,CVE-2023-20107 805332779,0xMarcio/cve,2020/CVE-2020-15806.md,351c9a38394c8cac65b9ac670f1dcf91cb603d9f,CVE-2020-15806 805332779,0xMarcio/cve,2021/CVE-2021-1068.md,351d470b256cd2f2191356b9e0ba27972e099892,CVE-2021-1068 -805332779,0xMarcio/cve,2006/CVE-2006-4340.md,351d747b53261feab9f0dd3cb2bd486da6dbbb20,CVE-2006-5462 805332779,0xMarcio/cve,2006/CVE-2006-4340.md,351d747b53261feab9f0dd3cb2bd486da6dbbb20,CVE-2006-4339 +805332779,0xMarcio/cve,2006/CVE-2006-4340.md,351d747b53261feab9f0dd3cb2bd486da6dbbb20,CVE-2006-5462 805332779,0xMarcio/cve,2006/CVE-2006-4340.md,351d747b53261feab9f0dd3cb2bd486da6dbbb20,CVE-2006-4340 805332779,0xMarcio/cve,2023/CVE-2023-30541.md,351df34d8af5f453592eba28e1cfa4c0ec465441,CVE-2023-30541 805332779,0xMarcio/cve,2022/CVE-2022-21223.md,351e1554ddb04baa43131e23b7274b73ee944575,CVE-2022-21223 @@ -105716,8 +105638,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5243.md,3529063219f32bdcbf615b30317148f7470e959b,CVE-2020-5243 805332779,0xMarcio/cve,2015/CVE-2015-0223.md,35297137ddb8122017d92447bd86956b28f7cd95,CVE-2015-0223 805332779,0xMarcio/cve,2024/CVE-2024-7360.md,3529969da6946545e525d8cf010a8b23f3812480,CVE-2024-7360 -805332779,0xMarcio/cve,2016/CVE-2016-2105.md,3529d632ae2271d481060243295b103b37c67d34,CVE-2016-2105 805332779,0xMarcio/cve,2016/CVE-2016-2105.md,3529d632ae2271d481060243295b103b37c67d34,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-2105.md,3529d632ae2271d481060243295b103b37c67d34,CVE-2016-2105 805332779,0xMarcio/cve,2018/CVE-2018-19452.md,3529d7df9a0526f1a1ea4c5e15da655e4ead9b2b,CVE-2018-19452 805332779,0xMarcio/cve,2018/CVE-2018-19452.md,3529d7df9a0526f1a1ea4c5e15da655e4ead9b2b,CVE-2018-19444 805332779,0xMarcio/cve,2023/CVE-2023-27396.md,352bb71cadecb1c7375bfaf432ac2cededb2a021,CVE-2023-27396 @@ -105732,8 +105654,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-38910.md,3532c5c828f9c787bcd92928f643999e84b52f7c,CVE-2023-38910 805332779,0xMarcio/cve,2012/CVE-2012-5313.md,3533957c47e13bfd291aa670277d90eb47da1d6e,CVE-2012-5313 805332779,0xMarcio/cve,2018/CVE-2018-11007.md,35341f1883c53b5efa6c269def860c6ae53fb0bc,CVE-2018-11007 -805332779,0xMarcio/cve,2004/CVE-2004-0180.md,3535335c6dce175711307270b298985709986c30,CVE-2004-0405 805332779,0xMarcio/cve,2004/CVE-2004-0180.md,3535335c6dce175711307270b298985709986c30,CVE-2004-0180 +805332779,0xMarcio/cve,2004/CVE-2004-0180.md,3535335c6dce175711307270b298985709986c30,CVE-2004-0405 805332779,0xMarcio/cve,2023/CVE-2023-0168.md,3535408b0376dfbb2f308ce438aab9e34a96ccc5,CVE-2023-0168 805332779,0xMarcio/cve,2019/CVE-2019-3474.md,3536e22f25e08c10d9f3538f6655e42ab19a9131,CVE-2019-3474 805332779,0xMarcio/cve,2016/CVE-2016-2335.md,3537dfa430ea18ecc0ec5f433f16d22387d89de3,CVE-2016-2335 @@ -105750,8 +105672,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24692.md,353e6ec9ebaf7309b5aba040487b6eb3ebbd3a52,CVE-2021-24692 805332779,0xMarcio/cve,2017/CVE-2017-18867.md,353e86c0d5bef5cf14dd4f7ca991ec097f161544,CVE-2017-18867 805332779,0xMarcio/cve,2010/CVE-2010-2330.md,353f6dfd149997f0c528054924f387c67ac5650f,CVE-2010-2330 -805332779,0xMarcio/cve,2022/CVE-2022-28682.md,354024fecde7b48dbb34fe40c6a0b22d3124e3f6,ZDI-CAN-16778 805332779,0xMarcio/cve,2022/CVE-2022-28682.md,354024fecde7b48dbb34fe40c6a0b22d3124e3f6,CVE-2022-28682 +805332779,0xMarcio/cve,2022/CVE-2022-28682.md,354024fecde7b48dbb34fe40c6a0b22d3124e3f6,ZDI-CAN-16778 805332779,0xMarcio/cve,2017/CVE-2017-3514.md,35407981102d5d1875051d9dcb7f593ba9a9256b,CVE-2017-3514 805332779,0xMarcio/cve,2008/CVE-2008-0748.md,35428f2e502c9b706501d1798673f386d582701b,CVE-2008-0748 805332779,0xMarcio/cve,2022/CVE-2022-24947.md,354295143184af5ede87f086c8bcce88e7e90f4e,CVE-2022-24947 @@ -105765,8 +105687,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6010.md,3548e0552b269beb6dd5eae8439b7fc8c30eb435,VU#374092 805332779,0xMarcio/cve,2022/CVE-2022-40152.md,3549159bdbe756bd53ee657d54fa792d1c7675ca,CVE-2022-40152 805332779,0xMarcio/cve,2021/CVE-2021-42302.md,3549932509297875949efc65ba81cc8f509ae876,CVE-2021-42302 -805332779,0xMarcio/cve,2020/CVE-2020-13946.md,3549b66f9dfa10354eeac988928bf7bd8c9a51d5,CVE-2019-2684 805332779,0xMarcio/cve,2020/CVE-2020-13946.md,3549b66f9dfa10354eeac988928bf7bd8c9a51d5,CVE-2020-13946 +805332779,0xMarcio/cve,2020/CVE-2020-13946.md,3549b66f9dfa10354eeac988928bf7bd8c9a51d5,CVE-2019-2684 805332779,0xMarcio/cve,2016/CVE-2016-4971.md,354a58f1964cc5214846b766098b4f05df089a72,CVE-2016-4971 805332779,0xMarcio/cve,2012/CVE-2012-3430.md,354a9bd0364728c94af6a211ebefb5c7afd6f081,CVE-2012-3430 805332779,0xMarcio/cve,2014/CVE-2014-2968.md,354b53478706b4595f0f4739ab942fd46fea3f47,VU#688812 @@ -105774,81 +105696,81 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4474.md,354d1f0324777acca6423b44c82763ebcba888b8,CVE-2015-4474 805332779,0xMarcio/cve,2014/CVE-2014-6488.md,354db5fd4ef7492ba9bcde70e230a6bfff81e4b0,CVE-2014-6488 805332779,0xMarcio/cve,2021/CVE-2021-33371.md,354e1739eb8349da572b674b6d9fe2cd1cc8cd31,CVE-2021-33371 -805332779,0xMarcio/cve,2019/CVE-2019-7193.md,354ee78ec9f4b7a2c1c0fa63a6d258c0e0497c9f,CVE-2019-7193 805332779,0xMarcio/cve,2019/CVE-2019-7193.md,354ee78ec9f4b7a2c1c0fa63a6d258c0e0497c9f,CVE-2019-7192 +805332779,0xMarcio/cve,2019/CVE-2019-7193.md,354ee78ec9f4b7a2c1c0fa63a6d258c0e0497c9f,CVE-2019-7193 805332779,0xMarcio/cve,2023/CVE-2023-1884.md,354f1e119643b15a1aa39fa1ee0bcb4126e911dd,CVE-2023-1884 805332779,0xMarcio/cve,2006/CVE-2006-0131.md,354f5da87746b656e74549fc8cb8190de8e00ca9,CVE-2006-0131 805332779,0xMarcio/cve,2021/CVE-2021-2111.md,354f69b8c57f3a0a3508b41fc5c0536b95f0727c,CVE-2021-2111 805332779,0xMarcio/cve,2021/CVE-2021-46511.md,354fc3a158a5dc707e1adc1417c538e81b1f07d1,CVE-2021-46511 -805332779,0xMarcio/cve,2006/CVE-2006-1305.md,3550917968a9e38273b576fb0ac180a3f16b91d2,MS07-003 805332779,0xMarcio/cve,2006/CVE-2006-1305.md,3550917968a9e38273b576fb0ac180a3f16b91d2,CVE-2006-1305 +805332779,0xMarcio/cve,2006/CVE-2006-1305.md,3550917968a9e38273b576fb0ac180a3f16b91d2,MS07-003 805332779,0xMarcio/cve,2021/CVE-2021-43313.md,3551477aade5e1e5f5e7b9da9526cf7105f016f8,CVE-2021-43313 805332779,0xMarcio/cve,2011/CVE-2011-4807.md,35516d12a8fd3f6b1f4162491f3ae32c0c5b08a8,CVE-2011-4807 805332779,0xMarcio/cve,2022/CVE-2022-26998.md,3551b3130446327339c0373ad6d883edc1cbac36,CVE-2022-26998 805332779,0xMarcio/cve,2008/CVE-2008-1915.md,3551c69f599e348cc8e54bc7d2d75c4394c019b9,CVE-2008-1915 805332779,0xMarcio/cve,2013/CVE-2013-5743.md,3551f0cc67c2ec0350bb98c41d3370fef1f945eb,CVE-2013-5743 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8048 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8427 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8404 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8049 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8429 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8412 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8406 805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8432.md,3552525a786f6adef7296e80cb4ea76bf3cd3add,CVE-2015-8401 805332779,0xMarcio/cve,2015/CVE-2015-5369.md,35532fcf69aea78a4013e4b4ed57b9c845e567c1,CVE-2015-5369 805332779,0xMarcio/cve,2024/CVE-2024-36678.md,3553cfb7d466503e3f784eacc16311a969bb769e,CVE-2024-36678 805332779,0xMarcio/cve,2006/CVE-2006-1308.md,3553e60bdf01e7808f514c46f1e60e3dd6b86d30,MS06-037 805332779,0xMarcio/cve,2006/CVE-2006-1308.md,3553e60bdf01e7808f514c46f1e60e3dd6b86d30,CVE-2006-1308 -805332779,0xMarcio/cve,2015/CVE-2015-7987.md,3555498b686b265555c09df7dc73e73f344d0c3e,VU#143335 805332779,0xMarcio/cve,2015/CVE-2015-7987.md,3555498b686b265555c09df7dc73e73f344d0c3e,CVE-2015-7987 +805332779,0xMarcio/cve,2015/CVE-2015-7987.md,3555498b686b265555c09df7dc73e73f344d0c3e,VU#143335 805332779,0xMarcio/cve,2006/CVE-2006-5093.md,3555ebb7680fe27d30b0ccfb25b6eba135ffd5f5,CVE-2006-5093 805332779,0xMarcio/cve,2018/CVE-2018-16147.md,35562abcfb1591eb610935ccf12c4f59715193a0,CVE-2018-16147 805332779,0xMarcio/cve,2017/CVE-2017-16274.md,35569d06e51be9d128fa01606d2e65ecdc4734c1,CVE-2017-16274 @@ -105868,9 +105790,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-8425.md,355d60891fe31b5aad3788e791729030e7ea35ef,CVE-2019-8425 805332779,0xMarcio/cve,2022/CVE-2022-45479.md,355ec20d9a64e79dea9c9d405ab2b286d8dca8a2,CVE-2022-45479 805332779,0xMarcio/cve,2023/CVE-2023-24123.md,355ef62604438873fdcdb0e06d1d47226e405961,CVE-2023-24123 -805332779,0xMarcio/cve,2021/CVE-2021-26855.md,355f23ed6d853c9e74ec67ffdddf18d1ec1b2133,CVE-2021-27065 805332779,0xMarcio/cve,2021/CVE-2021-26855.md,355f23ed6d853c9e74ec67ffdddf18d1ec1b2133,CVE-2021-26856 805332779,0xMarcio/cve,2021/CVE-2021-26855.md,355f23ed6d853c9e74ec67ffdddf18d1ec1b2133,CVE-2021-26855 +805332779,0xMarcio/cve,2021/CVE-2021-26855.md,355f23ed6d853c9e74ec67ffdddf18d1ec1b2133,CVE-2021-27065 805332779,0xMarcio/cve,2019/CVE-2019-12823.md,355f7a6e1e170778f7469964fe89e69509417cf3,CVE-2019-12823 805332779,0xMarcio/cve,2009/CVE-2009-0335.md,355ff49669d4398cf7275c40b8bcaffb76b77ad1,CVE-2009-0335 805332779,0xMarcio/cve,2015/CVE-2015-2521.md,356060660f87d1a400889ef49c3c0c2d95df359c,CVE-2015-2521 @@ -105910,8 +105832,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-38709.md,3572bbeacf944bff157670532fef53e38efd8e29,CVE-2023-38709 805332779,0xMarcio/cve,2020/CVE-2020-11030.md,35735d91e958283471c27ea0a4dcc31ec0089512,CVE-2020-11030 805332779,0xMarcio/cve,2022/CVE-2022-1646.md,3574442391e183baff5749e97f8f4223763c681e,CVE-2022-1646 -805332779,0xMarcio/cve,2006/CVE-2006-6293.md,3575d532b203db4d1cdc3ba33dfc235551a94711,CVE-2006-6294 805332779,0xMarcio/cve,2006/CVE-2006-6293.md,3575d532b203db4d1cdc3ba33dfc235551a94711,CVE-2006-6293 +805332779,0xMarcio/cve,2006/CVE-2006-6293.md,3575d532b203db4d1cdc3ba33dfc235551a94711,CVE-2006-6294 805332779,0xMarcio/cve,2010/CVE-2010-4755.md,3576a49639d118920bd87541df68f7ee924e87b5,CVE-2010-2632 805332779,0xMarcio/cve,2010/CVE-2010-4755.md,3576a49639d118920bd87541df68f7ee924e87b5,CVE-2010-4755 805332779,0xMarcio/cve,2022/CVE-2022-22516.md,35772217c7ed51730e4a502d12c06d5b48522846,CVE-2022-22516 @@ -105929,8 +105851,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9579.md,357d694d4a4fe6dcb0a8ff481633593b545671f8,CVE-2014-9579 805332779,0xMarcio/cve,2023/CVE-2023-24799.md,357d7ea03e1bd1a864d4b30cd25c667db3a69d33,CVE-2023-24799 805332779,0xMarcio/cve,2016/CVE-2016-5980.md,357dbc6b5d2e48707d9cdb882ba4a8bd7196cb34,CVE-2016-5980 -805332779,0xMarcio/cve,2018/CVE-2018-9251.md,357e9859e0942738d0edf20354ccb89581960999,CVE-2015-8035 805332779,0xMarcio/cve,2018/CVE-2018-9251.md,357e9859e0942738d0edf20354ccb89581960999,CVE-2018-9251 +805332779,0xMarcio/cve,2018/CVE-2018-9251.md,357e9859e0942738d0edf20354ccb89581960999,CVE-2015-8035 805332779,0xMarcio/cve,2024/CVE-2024-0695.md,357f1d412e884e124f9f5866c9c0705c7b847bb6,CVE-2024-0695 805332779,0xMarcio/cve,2010/CVE-2010-4977.md,357f7e04bb07087d109dc89460ec4384fe77250e,CVE-2010-4977 805332779,0xMarcio/cve,2023/CVE-2023-4879.md,35816a226eb38a67d1afa3dbd2b5e71e36150938,CVE-2023-4879 @@ -105963,12 +105885,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-45224.md,358f78a2d81b3cbc50a5b793bb7dd86692bc5775,CVE-2021-45224 805332779,0xMarcio/cve,2022/CVE-2022-43021.md,3590504bbf6d5274b44a677cb88221dd1c95e1e7,CVE-2022-43021 805332779,0xMarcio/cve,2020/CVE-2020-25645.md,35907da5ac5b2ee326b26b1cb73e4560307d8e1a,CVE-2020-25645 -805332779,0xMarcio/cve,2013/CVE-2013-5818.md,3591dee6b042a3c0bb5d780ff27d3b296867a54b,CVE-2013-5818 -805332779,0xMarcio/cve,2013/CVE-2013-5818.md,3591dee6b042a3c0bb5d780ff27d3b296867a54b,CVE-2013-5819 805332779,0xMarcio/cve,2013/CVE-2013-5818.md,3591dee6b042a3c0bb5d780ff27d3b296867a54b,CVE-2013-5831 +805332779,0xMarcio/cve,2013/CVE-2013-5818.md,3591dee6b042a3c0bb5d780ff27d3b296867a54b,CVE-2013-5819 +805332779,0xMarcio/cve,2013/CVE-2013-5818.md,3591dee6b042a3c0bb5d780ff27d3b296867a54b,CVE-2013-5818 805332779,0xMarcio/cve,2013/CVE-2013-6767.md,35928d0bcd46fb3cb2629bf9bc7b1665f1f2bdd6,CVE-2013-6767 -805332779,0xMarcio/cve,2013/CVE-2013-1469.md,35933a6f3a2144869b60b392c38231eda5aab171,CVE-2013-1469 805332779,0xMarcio/cve,2013/CVE-2013-1469.md,35933a6f3a2144869b60b392c38231eda5aab171,ZSL-2013-5127 +805332779,0xMarcio/cve,2013/CVE-2013-1469.md,35933a6f3a2144869b60b392c38231eda5aab171,CVE-2013-1469 805332779,0xMarcio/cve,2010/CVE-2010-5299.md,35935211738eddae9f4a1ca75f54fd184be7ace7,CVE-2010-5299 805332779,0xMarcio/cve,2023/CVE-2023-49164.md,359352d9fcbc2fb048386484b852d6205e9d7cf7,CVE-2023-49164 805332779,0xMarcio/cve,2023/CVE-2023-43523.md,35937139d8cc77fd53481549df3e06b71d6da890,CVE-2023-43523 @@ -106001,8 +105923,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4747.md,35a37055f6eac23224336344ea22b3de9d1a1008,CVE-2011-4747 805332779,0xMarcio/cve,2007/CVE-2007-3815.md,35a3a8bc5f9633ffabd96f9f493b34ce5afaaa8f,CVE-2007-3815 805332779,0xMarcio/cve,2020/CVE-2020-0215.md,35a5df50ee07e032dbb4b5e3dfc1285fadecc707,CVE-2020-0215 -805332779,0xMarcio/cve,2024/CVE-2024-6533.md,35a6b0de9dc18bca1e1f53a1e9c8c6bac59dfc4d,CVE-2024-6533 805332779,0xMarcio/cve,2024/CVE-2024-6533.md,35a6b0de9dc18bca1e1f53a1e9c8c6bac59dfc4d,CVE-2024-6534 +805332779,0xMarcio/cve,2024/CVE-2024-6533.md,35a6b0de9dc18bca1e1f53a1e9c8c6bac59dfc4d,CVE-2024-6533 805332779,0xMarcio/cve,2022/CVE-2022-30271.md,35a753d81496ddf92fb0b561c2741ce82f31d97f,CVE-2022-30271 805332779,0xMarcio/cve,2017/CVE-2017-0165.md,35a764fa76ae049d62b12b1f8358e6d3a2c58f33,CVE-2017-0165 805332779,0xMarcio/cve,2019/CVE-2019-0210.md,35a7a3b6b4ecba6e1ed685cba4ff11a32e0c7a79,CVE-2019-0210 @@ -106013,40 +105935,40 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44097.md,35a962c7c4273036228cc02b1198576548bc7d7b,CVE-2021-44097 805332779,0xMarcio/cve,2021/CVE-2021-28128.md,35a9ec784ce53e534f85d38bae1b43e964f1e198,CVE-2021-28128 805332779,0xMarcio/cve,2021/CVE-2021-34676.md,35aa009e516f66cef1ba3240c5e98df2a7380961,CVE-2021-34676 -805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8359 -805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8389 -805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8355 805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8353 -805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8373 -805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8385 +805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8372 805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8390 805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8371 -805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8372 +805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8373 +805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8355 +805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8385 +805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8359 +805332779,0xMarcio/cve,2018/CVE-2018-8359.md,35aa76ec4e87304a94a34c23a500e36ed3cef0d7,CVE-2018-8389 805332779,0xMarcio/cve,2021/CVE-2021-34684.md,35aaac4b3ff97405d443bf3947990196352a3606,CVE-2021-34684 -805332779,0xMarcio/cve,2021/CVE-2021-43440.md,35aac608172d5013df70f8eb34557ddf532f8401,CVE-2021-43439 805332779,0xMarcio/cve,2021/CVE-2021-43440.md,35aac608172d5013df70f8eb34557ddf532f8401,CVE-2021-43440 +805332779,0xMarcio/cve,2021/CVE-2021-43440.md,35aac608172d5013df70f8eb34557ddf532f8401,CVE-2021-43439 805332779,0xMarcio/cve,2024/CVE-2024-21118.md,35aaded835544ce9ce6c8b10b88a6d4a7398dea9,CVE-2024-21118 805332779,0xMarcio/cve,2021/CVE-2021-0086.md,35ab81fc1311c5999a51cffecd7a5f9757f5e083,CVE-2021-0086 805332779,0xMarcio/cve,2023/CVE-2023-1936.md,35ac83357ebb33cf6558f1772a3f828c49df4b51,CVE-2023-1936 805332779,0xMarcio/cve,2022/CVE-2022-2834.md,35acd943325a3ac5f2125a88e690333f3c2eefa7,CVE-2022-2834 805332779,0xMarcio/cve,2018/CVE-2018-13163.md,35ad2d7701b5154b17edf47398553c7f6d45d92e,CVE-2018-13163 805332779,0xMarcio/cve,2007/CVE-2007-4316.md,35ae9f97ec08b6befb7296efb2abfe5ebb1c9751,CVE-2007-4316 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0970 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0978 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0972 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0968 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0976 805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0969 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0977 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0970 805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0981 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0976 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0977 805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0979 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0967 -805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0966 805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0980 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0972 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0978 805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0964 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0967 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0968 805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0965 -805332779,0xMarcio/cve,2023/CVE-2023-24069.md,35b1c3b1ed0264800613272a97d10e7ebbe386ee,CVE-2023-24069 +805332779,0xMarcio/cve,2016/CVE-2016-0970.md,35b16ec38c8ba488d6bdbac80dbd6b716dd147db,CVE-2016-0966 805332779,0xMarcio/cve,2023/CVE-2023-24069.md,35b1c3b1ed0264800613272a97d10e7ebbe386ee,CVE-2023-24068 +805332779,0xMarcio/cve,2023/CVE-2023-24069.md,35b1c3b1ed0264800613272a97d10e7ebbe386ee,CVE-2023-24069 805332779,0xMarcio/cve,2017/CVE-2017-10388.md,35b22cc9ee55124bc210284e38f503cb23a55b34,CVE-2017-10388 805332779,0xMarcio/cve,2023/CVE-2023-6902.md,35b2b5142bfa6e610ea27e85dbd337d86d825b99,CVE-2023-6902 805332779,0xMarcio/cve,2005/CVE-2005-0347.md,35b3119f84ce6b2b575a943cb024ebb4df3f039f,CVE-2005-0347 @@ -106068,11 +105990,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2745.md,35bbed47cc135add83f28041ae6294780a0a2c8d,CVE-2006-2745 805332779,0xMarcio/cve,2018/CVE-2018-10828.md,35be03cb32e805c7e6b7cfa3a14f0480f49b8eed,CVE-2018-10828 805332779,0xMarcio/cve,2017/CVE-2017-18559.md,35be1d71006b1a7fe76a44f78b9b4d48c6ed8d73,CVE-2017-18559 -805332779,0xMarcio/cve,2019/CVE-2019-19450.md,35be53c8f229c067629aca7441e3f1c0843c2687,CVE-2019-19450 805332779,0xMarcio/cve,2019/CVE-2019-19450.md,35be53c8f229c067629aca7441e3f1c0843c2687,CVE-2019-17626 +805332779,0xMarcio/cve,2019/CVE-2019-19450.md,35be53c8f229c067629aca7441e3f1c0843c2687,CVE-2019-19450 805332779,0xMarcio/cve,2017/CVE-2017-10122.md,35be826164fd02246d8cb4a1a79fb37b2b7158c3,CVE-2017-10122 -805332779,0xMarcio/cve,2009/CVE-2009-0563.md,35bf99fd572b7d129916fb004b01c356ab23d701,CVE-2009-0563 805332779,0xMarcio/cve,2009/CVE-2009-0563.md,35bf99fd572b7d129916fb004b01c356ab23d701,MS09-027 +805332779,0xMarcio/cve,2009/CVE-2009-0563.md,35bf99fd572b7d129916fb004b01c356ab23d701,CVE-2009-0563 805332779,0xMarcio/cve,2021/CVE-2021-22141.md,35bff5683c7e0b4d060ffd18f75fd3267f084b25,CVE-2021-22141 805332779,0xMarcio/cve,2016/CVE-2016-4492.md,35c03eba71a5d3fabec8c3d27ad1d2023b376db5,CVE-2016-4492 805332779,0xMarcio/cve,2022/CVE-2022-36639.md,35c1a7f0fe90d25ec44077a07060c0ffcf18fadc,CVE-2022-36639 @@ -106088,8 +106010,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1650.md,35c80ed42f9b34b943b4497690b219c6167a10c1,CVE-2022-1650 805332779,0xMarcio/cve,2012/CVE-2012-5081.md,35c83b91a9e685e9d14a8af0b09d4c9e75792d19,CVE-2012-5081 805332779,0xMarcio/cve,2015/CVE-2015-5309.md,35c8602149cc192a12d8c0122d240afc0be1c1ed,CVE-2015-5309 -805332779,0xMarcio/cve,2024/CVE-2024-31309.md,35c935abb236bdd22cc4361b0f7d8fc3e095e5ad,CVE-2024-31309 805332779,0xMarcio/cve,2024/CVE-2024-31309.md,35c935abb236bdd22cc4361b0f7d8fc3e095e5ad,CVE-2024-27316 +805332779,0xMarcio/cve,2024/CVE-2024-31309.md,35c935abb236bdd22cc4361b0f7d8fc3e095e5ad,CVE-2024-31309 805332779,0xMarcio/cve,2024/CVE-2024-4042.md,35ca392c03c0375c9ce424b5d39aa8dfacc1b08f,CVE-2024-4042 805332779,0xMarcio/cve,2019/CVE-2019-10309.md,35cb0d94c14fb29dc2c37329ac8bf92e55d8e5c1,CVE-2019-10309 805332779,0xMarcio/cve,2020/CVE-2020-3244.md,35cb58e034e8987fcae6a37edd2b3d3d8debb330,CVE-2020-3244 @@ -106103,16 +106025,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-43578.md,35d2591dda01413f1a583df13f97ead78b36649c,CVE-2023-43578 805332779,0xMarcio/cve,2024/CVE-2024-2749.md,35d2fac69f3b73879f7a3e85094a8d8bd42f81ae,CVE-2024-2749 805332779,0xMarcio/cve,2022/CVE-2022-32024.md,35d2fe5a33471d75819a5f6ec6a4f57c83e80de2,CVE-2022-32024 -805332779,0xMarcio/cve,2020/CVE-2020-1456.md,35d387501c54933d0d47fe3891b7d82cda1b8219,CVE-2020-1451 805332779,0xMarcio/cve,2020/CVE-2020-1456.md,35d387501c54933d0d47fe3891b7d82cda1b8219,CVE-2020-1456 +805332779,0xMarcio/cve,2020/CVE-2020-1456.md,35d387501c54933d0d47fe3891b7d82cda1b8219,CVE-2020-1451 805332779,0xMarcio/cve,2020/CVE-2020-1456.md,35d387501c54933d0d47fe3891b7d82cda1b8219,CVE-2020-1450 -805332779,0xMarcio/cve,2022/CVE-2022-34918.md,35d3f3f81e4cda60694ec51cf9e5c34fe6f8c430,CVE-2022-32250 805332779,0xMarcio/cve,2022/CVE-2022-34918.md,35d3f3f81e4cda60694ec51cf9e5c34fe6f8c430,CVE-2022-34918 +805332779,0xMarcio/cve,2022/CVE-2022-34918.md,35d3f3f81e4cda60694ec51cf9e5c34fe6f8c430,CVE-2022-32250 805332779,0xMarcio/cve,2022/CVE-2022-34918.md,35d3f3f81e4cda60694ec51cf9e5c34fe6f8c430,CVE-2023-1829 805332779,0xMarcio/cve,2007/CVE-2007-0026.md,35d3fa4ed65c94a34070ec294e763eec57be4133,MS07-011 805332779,0xMarcio/cve,2007/CVE-2007-0026.md,35d3fa4ed65c94a34070ec294e763eec57be4133,CVE-2007-0026 -805332779,0xMarcio/cve,2021/CVE-2021-38152.md,35d46fdccdf0ede1cc3698f61e7c9d815c9aeb7f,CVE-2021-38149 805332779,0xMarcio/cve,2021/CVE-2021-38152.md,35d46fdccdf0ede1cc3698f61e7c9d815c9aeb7f,CVE-2021-38152 +805332779,0xMarcio/cve,2021/CVE-2021-38152.md,35d46fdccdf0ede1cc3698f61e7c9d815c9aeb7f,CVE-2021-38149 805332779,0xMarcio/cve,2018/CVE-2018-5384.md,35d50576afa173fef14382375fd82ddf2392a66d,CVE-2018-5384 805332779,0xMarcio/cve,2009/CVE-2009-1071.md,35d50955bb91b481ecc8ef3ce26aa946c19597d2,CVE-2009-1071 805332779,0xMarcio/cve,2019/CVE-2019-14036.md,35d631e8c855f4e4e223f8de9034575260b207c7,CVE-2019-14036 @@ -106124,8 +106046,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1158.md,35d9297ccbbfb89e6874d17f2869c8777a449301,CVE-2010-1158 805332779,0xMarcio/cve,2018/CVE-2018-5713.md,35d9b902912d662cb8e9b7a75d719c2162aeba7d,CVE-2018-5713 805332779,0xMarcio/cve,2021/CVE-2021-37160.md,35da1ff1ef0ca6b302b955e77d794334fd1e6075,CVE-2021-37160 -805332779,0xMarcio/cve,2014/CVE-2014-7638.md,35dbcdd070eb1e7b2647ae84f08b9e4bc0c24a6e,CVE-2014-7638 805332779,0xMarcio/cve,2014/CVE-2014-7638.md,35dbcdd070eb1e7b2647ae84f08b9e4bc0c24a6e,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7638.md,35dbcdd070eb1e7b2647ae84f08b9e4bc0c24a6e,CVE-2014-7638 805332779,0xMarcio/cve,2023/CVE-2023-4454.md,35dbf339c2eecd3fa1187a97a4cfa83ad9dc6264,CVE-2023-4454 805332779,0xMarcio/cve,2023/CVE-2023-5049.md,35dc1e2fd5f2bd61e664fef733bbefbb9c3c768b,CVE-2023-5049 805332779,0xMarcio/cve,2015/CVE-2015-4591.md,35dc78726061e03e33427ae2befac5652139f8f9,CVE-2015-4591 @@ -106136,24 +106058,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1815.md,35e1e25c825a35835174f5562f1ca4bc7e0e4540,CVE-2022-1815 805332779,0xMarcio/cve,2020/CVE-2020-7371.md,35e2bd41ea20f46fcff61641a394bfc442dffeaf,CVE-2020-7371 805332779,0xMarcio/cve,2023/CVE-2023-28525.md,35e2d91c2610c5e13f9ecfc5bdce72d52b7d6d3d,CVE-2023-28525 -805332779,0xMarcio/cve,2007/CVE-2007-0945.md,35e37e956cb569dc0bd8158e6256edd00f5c72f2,CVE-2007-0945 805332779,0xMarcio/cve,2007/CVE-2007-0945.md,35e37e956cb569dc0bd8158e6256edd00f5c72f2,MS07-027 +805332779,0xMarcio/cve,2007/CVE-2007-0945.md,35e37e956cb569dc0bd8158e6256edd00f5c72f2,CVE-2007-0945 805332779,0xMarcio/cve,2022/CVE-2022-28970.md,35e39a91cef9ae46f3cd5865d0f271208a170279,CVE-2022-28970 805332779,0xMarcio/cve,2017/CVE-2017-9227.md,35e3e9e851f241ce0f2e1795f03bda004f92c8b2,CVE-2017-9227 805332779,0xMarcio/cve,2023/CVE-2023-4126.md,35e405999630989ee99eeb49c339d0672210bade,CVE-2023-4126 805332779,0xMarcio/cve,2023/CVE-2023-5911.md,35e4de6bbdc6438ff001b41c348146f8bd7a44d5,CVE-2023-5911 -805332779,0xMarcio/cve,2023/CVE-2023-4047.md,35e509677e0a762c29510225d7e29d9c1a649e43,CVE-2023-40477 805332779,0xMarcio/cve,2023/CVE-2023-4047.md,35e509677e0a762c29510225d7e29d9c1a649e43,CVE-2023-4047 +805332779,0xMarcio/cve,2023/CVE-2023-4047.md,35e509677e0a762c29510225d7e29d9c1a649e43,CVE-2023-40477 805332779,0xMarcio/cve,2019/CVE-2019-9951.md,35e56f380b1e2a943a75c2dac3e84ef440ebd2da,CVE-2019-9951 805332779,0xMarcio/cve,2008/CVE-2008-4988.md,35e6efb066cd47e9c0d72197851a6c0a1e1daa12,CVE-2008-4988 805332779,0xMarcio/cve,2022/CVE-2022-35923.md,35e7b1c3dd41124e151d5e872219ff9d43c6efe9,CVE-2022-35923 805332779,0xMarcio/cve,2022/CVE-2022-41649.md,35e7c26f0696ce1dd345eb14d3d0a2b9ecbcfe91,CVE-2022-41649 +805332779,0xMarcio/cve,2016/CVE-2016-1725.md,35e88a96e44ac8a0431267b948e2876ea32f8f9b,CVE-2016-1725 805332779,0xMarcio/cve,2016/CVE-2016-1725.md,35e88a96e44ac8a0431267b948e2876ea32f8f9b,CVE-2016-1726 805332779,0xMarcio/cve,2016/CVE-2016-1725.md,35e88a96e44ac8a0431267b948e2876ea32f8f9b,BID-81263 -805332779,0xMarcio/cve,2016/CVE-2016-1725.md,35e88a96e44ac8a0431267b948e2876ea32f8f9b,CVE-2016-1725 805332779,0xMarcio/cve,2016/CVE-2016-1725.md,35e88a96e44ac8a0431267b948e2876ea32f8f9b,CVE-2016-1723 -805332779,0xMarcio/cve,2023/CVE-2023-47625.md,35e978f3cf4f53b929b4cb7740399f25575942fc,CVE-2023-47625 805332779,0xMarcio/cve,2023/CVE-2023-47625.md,35e978f3cf4f53b929b4cb7740399f25575942fc,GHSA-QPW7-65WW-WJ82 +805332779,0xMarcio/cve,2023/CVE-2023-47625.md,35e978f3cf4f53b929b4cb7740399f25575942fc,CVE-2023-47625 805332779,0xMarcio/cve,2008/CVE-2008-2695.md,35ebb7f66521b1e736769ed657de75baca8b1baf,CVE-2008-2695 805332779,0xMarcio/cve,2019/CVE-2019-9827.md,35ec79c1bfea8ff7f1a7d2397f46da4cd27ba3a7,CVE-2019-9827 805332779,0xMarcio/cve,2020/CVE-2020-15678.md,35ed721a8283391f136d6d575017ffbbf883b412,CVE-2020-15678 @@ -106168,24 +106090,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6364.md,35f3041054195965b5b6390f6ed621b6caba1305,CVE-2008-6364 805332779,0xMarcio/cve,2024/CVE-2024-4333.md,35f38df1537605ed374a72e091b3aa43fa55233c,CVE-2024-4333 805332779,0xMarcio/cve,2022/CVE-2022-31609.md,35f41c422d7e5921e9eec76a5720780ef038f479,CVE-2022-31609 -805332779,0xMarcio/cve,2019/CVE-2019-1315.md,35f4bb55537824a0a7191f530c7126f8c171e679,CVE-2019-1342 805332779,0xMarcio/cve,2019/CVE-2019-1315.md,35f4bb55537824a0a7191f530c7126f8c171e679,CVE-2019-1339 805332779,0xMarcio/cve,2019/CVE-2019-1315.md,35f4bb55537824a0a7191f530c7126f8c171e679,CVE-2019-1315 +805332779,0xMarcio/cve,2019/CVE-2019-1315.md,35f4bb55537824a0a7191f530c7126f8c171e679,CVE-2019-1342 805332779,0xMarcio/cve,2023/CVE-2023-34237.md,35f505d3eecc5b0e2458503ba88b35dbceb6e59b,CVE-2023-34237 805332779,0xMarcio/cve,2009/CVE-2009-1192.md,35f604c78eb383e77cb1c9452655d8b9630743d2,CVE-2009-1192 805332779,0xMarcio/cve,2020/CVE-2020-1053.md,35f617e24f4690dcdef2c4d769cbeb7ee057ee3d,CVE-2020-1053 805332779,0xMarcio/cve,2010/CVE-2010-0866.md,35f6846e3c201ed29c9493ddc5d350ed1ef512dc,CVE-2010-0866 -805332779,0xMarcio/cve,2023/CVE-2023-46120.md,35f75724e79b62dc78f14203e9765734b588ed79,CVE-2023-46120 805332779,0xMarcio/cve,2023/CVE-2023-46120.md,35f75724e79b62dc78f14203e9765734b588ed79,GHSA-MM8H-8587-P46H -805332779,0xMarcio/cve,2021/CVE-2021-32618.md,35f76861fe1e7bada6f4f2a4d315502c407873db,GHSA-6QMF-FJ6M-686C +805332779,0xMarcio/cve,2023/CVE-2023-46120.md,35f75724e79b62dc78f14203e9765734b588ed79,CVE-2023-46120 805332779,0xMarcio/cve,2021/CVE-2021-32618.md,35f76861fe1e7bada6f4f2a4d315502c407873db,CVE-2023-49438 +805332779,0xMarcio/cve,2021/CVE-2021-32618.md,35f76861fe1e7bada6f4f2a4d315502c407873db,GHSA-6QMF-FJ6M-686C 805332779,0xMarcio/cve,2021/CVE-2021-32618.md,35f76861fe1e7bada6f4f2a4d315502c407873db,CVE-2021-32618 805332779,0xMarcio/cve,2022/CVE-2022-36440.md,35f83d5ed87232cafc8a1722b50129a909c5fc10,CVE-2022-36440 805332779,0xMarcio/cve,2023/CVE-2023-6112.md,35f8ffa7b28490d07fa1977413102b59d3a84a10,CVE-2023-6112 -805332779,0xMarcio/cve,2021/CVE-2021-20117.md,35f944a3facac7d138a631e2755ca438bf393143,CVE-2021-20118 805332779,0xMarcio/cve,2021/CVE-2021-20117.md,35f944a3facac7d138a631e2755ca438bf393143,CVE-2021-20117 -805332779,0xMarcio/cve,2021/CVE-2021-46319.md,35f94e3f7d1e550409fbd3b448bb89ed05cea9dc,CVE-2021-46319 +805332779,0xMarcio/cve,2021/CVE-2021-20117.md,35f944a3facac7d138a631e2755ca438bf393143,CVE-2021-20118 805332779,0xMarcio/cve,2021/CVE-2021-46319.md,35f94e3f7d1e550409fbd3b448bb89ed05cea9dc,CVE-2019-17509 +805332779,0xMarcio/cve,2021/CVE-2021-46319.md,35f94e3f7d1e550409fbd3b448bb89ed05cea9dc,CVE-2021-46319 805332779,0xMarcio/cve,2021/CVE-2021-21219.md,35f9ae3d059751b2c363ce0797ba69840f0c81eb,CVE-2021-21219 805332779,0xMarcio/cve,2011/CVE-2011-3516.md,35f9c5f6b38d8e21804e26b235478b7eefe1b6d3,CVE-2011-3516 805332779,0xMarcio/cve,2018/CVE-2018-10676.md,35f9fc818df55313893c8b416a3a3ad182aa4b72,CVE-2018-10676 @@ -106199,9 +106121,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2008.md,35fe4b7f3e72ed7583ebb7650a8f157222936e9f,CVE-2007-2008 805332779,0xMarcio/cve,2014/CVE-2014-8329.md,35ff36311e6ba30737bb527065512dc62c169995,CVE-2014-8329 805332779,0xMarcio/cve,2022/CVE-2022-24148.md,36010934d09e0959aceaf319142193c3cc96e577,CVE-2022-24148 -805332779,0xMarcio/cve,2013/CVE-2013-0155.md,3602047cf8d17ecae60fff7f72143541530c2a36,CVE-2013-0155 -805332779,0xMarcio/cve,2013/CVE-2013-0155.md,3602047cf8d17ecae60fff7f72143541530c2a36,CVE-2012-2694 805332779,0xMarcio/cve,2013/CVE-2013-0155.md,3602047cf8d17ecae60fff7f72143541530c2a36,CVE-2016-6317 +805332779,0xMarcio/cve,2013/CVE-2013-0155.md,3602047cf8d17ecae60fff7f72143541530c2a36,CVE-2012-2694 +805332779,0xMarcio/cve,2013/CVE-2013-0155.md,3602047cf8d17ecae60fff7f72143541530c2a36,CVE-2013-0155 805332779,0xMarcio/cve,2013/CVE-2013-0155.md,3602047cf8d17ecae60fff7f72143541530c2a36,CVE-2012-2660 805332779,0xMarcio/cve,2018/CVE-2018-16795.md,360217d98e02d720454c7556bfd7afd06f74c16e,CVE-2018-16795 805332779,0xMarcio/cve,2018/CVE-2018-14466.md,3602bc416d7ca3accfbd0d51aeb56118df21fa81,CVE-2018-14466 @@ -106226,8 +106148,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3525.md,360a315978f8ca2f04980a0fabb3a211b42b4a3d,CVE-2008-3525 805332779,0xMarcio/cve,2019/CVE-2019-17526.md,360bef67c6d974f4fca8eb7c7d1eeae072c724a5,CVE-2019-17526 805332779,0xMarcio/cve,2020/CVE-2020-11971.md,360d39c344440423dcf331ca032faf11379dd5d3,CVE-2020-11971 -805332779,0xMarcio/cve,2023/CVE-2023-39523.md,360d69b701e8643a8b02b63de425ae9aa9d692db,GHSA-2GGP-CMVM-F62F 805332779,0xMarcio/cve,2023/CVE-2023-39523.md,360d69b701e8643a8b02b63de425ae9aa9d692db,CVE-2023-39523 +805332779,0xMarcio/cve,2023/CVE-2023-39523.md,360d69b701e8643a8b02b63de425ae9aa9d692db,GHSA-2GGP-CMVM-F62F 805332779,0xMarcio/cve,2020/CVE-2020-13834.md,360f0fb22840b3a770ec5a34452c6c260a3652a4,CVE-2020-13834 805332779,0xMarcio/cve,2023/CVE-2023-1821.md,360f33bcd7f6e9f10b1683a6c2a76983e8149f9b,CVE-2023-1821 805332779,0xMarcio/cve,2020/CVE-2020-9388.md,3610437932d5b75b51350d25571c492bd8089301,CVE-2020-9388 @@ -106309,15 +106231,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-29023.md,363e45351c867dc3fd8f2b6f1c1e428bff7b5fe0,CVE-2021-29023 805332779,0xMarcio/cve,2006/CVE-2006-0533.md,363eb271881e48e4003d8d0f056a8e315dd4ec76,CVE-2006-0533 805332779,0xMarcio/cve,2023/CVE-2023-4141.md,3640fffbfdd96de080ffd16ee31cb8e9d90ac169,CVE-2023-4141 -805332779,0xMarcio/cve,2021/CVE-2021-39157.md,3641b320374b3ef2a28a5701b57e0b2d006affba,GHSA-JQFH-8HW5-FQJR 805332779,0xMarcio/cve,2021/CVE-2021-39157.md,3641b320374b3ef2a28a5701b57e0b2d006affba,CVE-2021-39157 +805332779,0xMarcio/cve,2021/CVE-2021-39157.md,3641b320374b3ef2a28a5701b57e0b2d006affba,GHSA-JQFH-8HW5-FQJR 805332779,0xMarcio/cve,2014/CVE-2014-9435.md,36425924df88cc994fbacacb6f6be268ce6914ac,CVE-2014-9435 805332779,0xMarcio/cve,2022/CVE-2022-4379.md,3642d4fd7e703e8d016bfb141509d9eb9181298f,CVE-2022-4379 805332779,0xMarcio/cve,2020/CVE-2020-0069.md,3643c8e59117c644fec88589101fe9e4d4a20bb0,CVE-2020-0069 805332779,0xMarcio/cve,2020/CVE-2020-1106.md,36445e764fdf8609d565afad6e57ef94aa9948e4,CVE-2020-1106 -805332779,0xMarcio/cve,2020/CVE-2020-1106.md,36445e764fdf8609d565afad6e57ef94aa9948e4,CVE-2020-1101 805332779,0xMarcio/cve,2020/CVE-2020-1106.md,36445e764fdf8609d565afad6e57ef94aa9948e4,CVE-2020-1099 805332779,0xMarcio/cve,2020/CVE-2020-1106.md,36445e764fdf8609d565afad6e57ef94aa9948e4,CVE-2020-1100 +805332779,0xMarcio/cve,2020/CVE-2020-1106.md,36445e764fdf8609d565afad6e57ef94aa9948e4,CVE-2020-1101 805332779,0xMarcio/cve,2024/CVE-2024-7409.md,3645d376237e3e02d76e82313e07a8c010bb4ced,CVE-2024-7409 805332779,0xMarcio/cve,2018/CVE-2018-8712.md,3646d3315bdb50e5f4b301dbec43c91ba4a8c7df,CVE-2018-8712 805332779,0xMarcio/cve,2019/CVE-2019-14724.md,3647fe8377e1f111d67d8264a5350a3eb232f9fc,CVE-2019-14724 @@ -106331,8 +106253,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-2787.md,364e088dc30f68c576803e5e92c7c4a033a88e2b,CVE-2012-2787 805332779,0xMarcio/cve,2014/CVE-2014-9918.md,364e2b5c9327d14d0824beac20f3247bf2a5aa4e,CVE-2014-9918 805332779,0xMarcio/cve,2020/CVE-2020-23973.md,364e85798b62444c0a681aaf10e6c03ff77ab16d,CVE-2020-23973 -805332779,0xMarcio/cve,2014/CVE-2014-9959.md,364fe535f2306a7ba493c6c6a065eca37b52a358,CVE-2014-9959 805332779,0xMarcio/cve,2014/CVE-2014-9959.md,364fe535f2306a7ba493c6c6a065eca37b52a358,BID-98874 +805332779,0xMarcio/cve,2014/CVE-2014-9959.md,364fe535f2306a7ba493c6c6a065eca37b52a358,CVE-2014-9959 805332779,0xMarcio/cve,2022/CVE-2022-21260.md,3650945067fd2a8869f11e4f161876fe152152d6,CVE-2022-21260 805332779,0xMarcio/cve,2018/CVE-2018-18287.md,3651da202cf76b7fa3f8606e8b68e03aa920cf16,CVE-2018-18287 805332779,0xMarcio/cve,2017/CVE-2017-16894.md,3652bb566e16733991afbd88f87ec4f0c44e3895,CVE-2017-16894 @@ -106347,12 +106269,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-3414.md,3659340eb040e9a41f25f38303776b55403d4635,CVE-2011-3414 805332779,0xMarcio/cve,2019/CVE-2019-14931.md,3659854f8f620626d4100e31319aa09ea0f46c34,CVE-2019-14931 805332779,0xMarcio/cve,2021/CVE-2021-30314.md,365ac1a0250e2918d3788046f4ccf1ebff4d0a85,CVE-2021-30314 -805332779,0xMarcio/cve,2014/CVE-2014-6017.md,365b3ee9002c7603dcef9c5baa8fc288a2963c57,CVE-2014-6017 805332779,0xMarcio/cve,2014/CVE-2014-6017.md,365b3ee9002c7603dcef9c5baa8fc288a2963c57,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6017.md,365b3ee9002c7603dcef9c5baa8fc288a2963c57,CVE-2014-6017 805332779,0xMarcio/cve,2005/CVE-2005-1901.md,365c29ed97afbf2c300300984561591ff90ba020,CVE-2005-1901 805332779,0xMarcio/cve,2006/CVE-2006-5577.md,365cfff65188f6813be406f6ed171fa1a3154a83,MS06-072 -805332779,0xMarcio/cve,2006/CVE-2006-5577.md,365cfff65188f6813be406f6ed171fa1a3154a83,CVE-2006-5577 805332779,0xMarcio/cve,2006/CVE-2006-5577.md,365cfff65188f6813be406f6ed171fa1a3154a83,CVE-2006-5578 +805332779,0xMarcio/cve,2006/CVE-2006-5577.md,365cfff65188f6813be406f6ed171fa1a3154a83,CVE-2006-5577 805332779,0xMarcio/cve,2023/CVE-2023-1327.md,365d5a0309f51cb2a185018994ef3229100e1d3a,CVE-2023-1327 805332779,0xMarcio/cve,2009/CVE-2009-0674.md,365d68e66a9d99bd70a86766f21cfe46d9736036,CVE-2009-0674 805332779,0xMarcio/cve,2016/CVE-2016-9147.md,365e4d323d3f26cda14c7419d8a9c58004d3d181,CVE-2016-9147 @@ -106367,8 +106289,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-3629.md,3663507ac36c8d7e419aa8d1555566b6fff697c7,CVE-2014-3629 805332779,0xMarcio/cve,2016/CVE-2016-0409.md,36635ae6eba9a247791923edb54dab3dd471864f,CVE-2016-0409 805332779,0xMarcio/cve,2021/CVE-2021-23191.md,366520419c581ca7c29ec1efb0313a068f20a73d,CVE-2021-23191 -805332779,0xMarcio/cve,2013/CVE-2013-4875.md,36652ceac0d601dd7aebbc0237260d3bca6a08af,VU#458007 805332779,0xMarcio/cve,2013/CVE-2013-4875.md,36652ceac0d601dd7aebbc0237260d3bca6a08af,CVE-2013-4875 +805332779,0xMarcio/cve,2013/CVE-2013-4875.md,36652ceac0d601dd7aebbc0237260d3bca6a08af,VU#458007 805332779,0xMarcio/cve,2022/CVE-2022-41424.md,36659bf16369ead4deeb48f3f9c7ba255264fa27,CVE-2022-41424 805332779,0xMarcio/cve,2017/CVE-2017-16843.md,3665c9620f8fbb9e9aa5ad117a7ef05fce1f24c4,CVE-2017-16843 805332779,0xMarcio/cve,2022/CVE-2022-33965.md,36662ea62404532323a8189e102d636d8eab2313,CVE-2022-33965 @@ -106393,8 +106315,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-8637.md,3670c616590065ef50c27a6415936fc4d563da0f,CVE-2017-8637 805332779,0xMarcio/cve,2023/CVE-2023-3855.md,36731e3e0d6fd99f290d43bb8dca0015995c8d93,CVE-2023-3855 805332779,0xMarcio/cve,2023/CVE-2023-49983.md,36738df8577ade51ec2a163a223adb117c3b88ae,CVE-2023-49983 -805332779,0xMarcio/cve,2014/CVE-2014-7789.md,3675dd42cc623272bd6d7842ebdf84bc314dbdb6,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7789.md,3675dd42cc623272bd6d7842ebdf84bc314dbdb6,CVE-2014-7789 +805332779,0xMarcio/cve,2014/CVE-2014-7789.md,3675dd42cc623272bd6d7842ebdf84bc314dbdb6,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-33026.md,36762cbc71fb8634a0be94811275bc75ae265055,CVE-2022-33026 805332779,0xMarcio/cve,2019/CVE-2019-3931.md,36765b3143dfb4063fc09759c3be676a214d4ffd,CVE-2019-3931 805332779,0xMarcio/cve,2010/CVE-2010-3570.md,3678da8d6aa202e83fac78261e5d847f81360791,CVE-2010-3570 @@ -106406,13 +106328,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42679.md,3679b5b185b543f935ca5c6e64e2f9c99d26cdd0,CVE-2024-42679 805332779,0xMarcio/cve,2017/CVE-2017-3586.md,3679cb32909604516be73e084d994a3f7e16f931,CVE-2017-3586 805332779,0xMarcio/cve,2010/CVE-2010-5010.md,3679ed96e7f84bd758740c5254b891fc25c7e43b,CVE-2010-5010 -805332779,0xMarcio/cve,2014/CVE-2014-5693.md,367bc78130362f4a8328efd6aca2ef6caf30b240,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5693.md,367bc78130362f4a8328efd6aca2ef6caf30b240,CVE-2014-5693 +805332779,0xMarcio/cve,2014/CVE-2014-5693.md,367bc78130362f4a8328efd6aca2ef6caf30b240,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-7177.md,367c08a4c8be1f7e2fe1260fd0a24ec98f5ee177,CVE-2018-7177 805332779,0xMarcio/cve,2022/CVE-2022-4051.md,367c2c337a3c5c777185e777fdca8607813d0b19,CVE-2022-4051 805332779,0xMarcio/cve,2016/CVE-2016-5561.md,367c80ade629a2c9a9bd324f156bb1fe82261175,CVE-2016-5561 -805332779,0xMarcio/cve,2015/CVE-2015-4544.md,367de2d30190ae3038c85ca5ed7141a97ce4d1b1,CVE-2015-4544 805332779,0xMarcio/cve,2015/CVE-2015-4544.md,367de2d30190ae3038c85ca5ed7141a97ce4d1b1,CVE-2014-4626 +805332779,0xMarcio/cve,2015/CVE-2015-4544.md,367de2d30190ae3038c85ca5ed7141a97ce4d1b1,CVE-2015-4544 805332779,0xMarcio/cve,2020/CVE-2020-27558.md,367e2f2dc26b193585365393878161e0e9b2b9f9,CVE-2020-27558 805332779,0xMarcio/cve,2024/CVE-2024-0304.md,367ee08c9e904ac927d377f462e53a1d04d445ec,CVE-2024-0304 805332779,0xMarcio/cve,2009/CVE-2009-1586.md,368084ffa76152ed511caa43f465e85fed8d95f2,CVE-2009-1586 @@ -106438,24 +106360,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33990.md,368d006aa89e72098f31065fa5a84fa8f7de68ff,CVE-2023-33990 805332779,0xMarcio/cve,2019/CVE-2019-2596.md,368d1042e8d60e75dfdbe89823c78924d048fe76,CVE-2019-2596 805332779,0xMarcio/cve,2020/CVE-2020-35274.md,368f46deb4acbb66006a3638bf6b3afbd332579e,CVE-2020-35274 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11809 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11801 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11798 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11792 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11808 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11799 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11796 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11793 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11811 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11798 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11801 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11821 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11805 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11806 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11796 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11810 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11802 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11809 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11793 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11802 +805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11799 805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11807 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11792 -805332779,0xMarcio/cve,2017/CVE-2017-11792.md,368f93168aba34758809fbb9bf08a34502a47fc2,CVE-2017-11805 805332779,0xMarcio/cve,2017/CVE-2017-13166.md,368fa13cc08d016c73e5fa278452ac3725ff881f,CVE-2017-13166 805332779,0xMarcio/cve,2022/CVE-2022-42122.md,368fb2cd3b922d814240eef4fc2e78d57c5904ce,CVE-2022-42122 805332779,0xMarcio/cve,2021/CVE-2021-33511.md,3690d31323838ad8c76919f86928674dbc668d8b,CVE-2021-33511 @@ -106467,11 +106389,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5521.md,36939054f386d2f81175ca476426d3caf9f8f5a8,CVE-2014-5521 805332779,0xMarcio/cve,2021/CVE-2021-30313.md,36942cf1cb129a1d8de316e1a6f33ce288d803b8,CVE-2021-30313 805332779,0xMarcio/cve,2021/CVE-2021-43679.md,36943e0352aa42beb088abf2c36e2f19fbdc5845,CVE-2021-43679 -805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0544 -805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0540 805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0542 805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0543 805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0545 +805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0540 +805332779,0xMarcio/cve,2014/CVE-2014-0545.md,369457f58cf048f6e5cc90cc13e37e8a716ffb43,CVE-2014-0544 805332779,0xMarcio/cve,2020/CVE-2020-11107.md,3694f422f6bc95ceae0738a7ba455888e683abd0,CVE-2020-11107 805332779,0xMarcio/cve,2022/CVE-2022-36368.md,369691e85084f1b869232894825c167f96d8d957,CVE-2022-36368 805332779,0xMarcio/cve,2017/CVE-2017-6980.md,36971bf2b100c13a83b3587551c772d78cdff98a,CVE-2017-6980 @@ -106481,10 +106403,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44061.md,369780bb617a2a68590d34db05acf0160e0fbae7,CVE-2023-44061 805332779,0xMarcio/cve,2023/CVE-2023-24278.md,36984154f20d8b843704dc3e6fa8019341d6b667,CVE-2023-24278 805332779,0xMarcio/cve,2005/CVE-2005-4358.md,3698a8f95222b9e6c887eb95b739a331889a92af,CVE-2005-4358 -805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1426 -805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1429 -805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1428 805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1427 +805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1428 +805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1429 +805332779,0xMarcio/cve,2019/CVE-2019-1429.md,369947a1c4b211b0aa73023bb7bd582ccc59adc1,CVE-2019-1426 805332779,0xMarcio/cve,2017/CVE-2017-18891.md,36995dba526ab387ba56474d5da6ccb4ba085595,CVE-2017-18891 805332779,0xMarcio/cve,2018/CVE-2018-20736.md,369982f350827f81d1e7715355ed8f0eadde18b3,CVE-2018-20736 805332779,0xMarcio/cve,2020/CVE-2020-6613.md,369aa63fab4ad3cd3b37367b09ef2130fdc6a1f8,CVE-2020-6613 @@ -106500,8 +106422,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-14478.md,36a4ac53585aaf473e11ebc05b922886f39047f0,CVE-2019-14478 805332779,0xMarcio/cve,2015/CVE-2015-5521.md,36a5a376c9cba582b5a3c14e99be0d82ec7d83a8,CVE-2015-5521 805332779,0xMarcio/cve,2022/CVE-2022-21422.md,36a5fe0d072def7cade613e128bebe469e3a35a5,CVE-2022-21422 -805332779,0xMarcio/cve,2020/CVE-2020-27861.md,36a7f1213aa1db882f724b791a0f5e69f4ee5285,ZDI-CAN-11076 805332779,0xMarcio/cve,2020/CVE-2020-27861.md,36a7f1213aa1db882f724b791a0f5e69f4ee5285,CVE-2020-27861 +805332779,0xMarcio/cve,2020/CVE-2020-27861.md,36a7f1213aa1db882f724b791a0f5e69f4ee5285,ZDI-CAN-11076 805332779,0xMarcio/cve,2020/CVE-2020-1044.md,36a7f3861e879b92889b5ed2c944e94dd4a2c973,CVE-2020-1044 805332779,0xMarcio/cve,2022/CVE-2022-1180.md,36a9492f69c8abd466e7fe0c4488dc474df2adb0,CVE-2022-1180 805332779,0xMarcio/cve,2008/CVE-2008-2795.md,36a993fbef07f87f26a94207a3ea75bb105013e2,CVE-2008-2795 @@ -106543,14 +106465,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-10080.md,36c2b83ffbe482ae87da72fedf2241f190ed0973,CVE-2018-10080 805332779,0xMarcio/cve,2017/CVE-2017-1000185.md,36c410572ec708964591048d93b6783b5ba75979,CVE-2017-1000185 805332779,0xMarcio/cve,2016/CVE-2016-4303.md,36c413663c84576ff5df5930ffb897eace96ffd0,CVE-2016-4303 -805332779,0xMarcio/cve,2001/CVE-2001-0817.md,36c4633ce8a06f1290bc45092dcdc3c835b884bc,CVE-2024-6387 805332779,0xMarcio/cve,2001/CVE-2001-0817.md,36c4633ce8a06f1290bc45092dcdc3c835b884bc,CVE-2001-0817 +805332779,0xMarcio/cve,2001/CVE-2001-0817.md,36c4633ce8a06f1290bc45092dcdc3c835b884bc,CVE-2024-6387 805332779,0xMarcio/cve,2023/CVE-2023-23852.md,36c469d331b10741a075d078f4b272a614a2d55b,CVE-2023-23852 805332779,0xMarcio/cve,2006/CVE-2006-7107.md,36c4c4d5196164de309d4bfb20b4d7faa4750c63,CVE-2006-7107 805332779,0xMarcio/cve,2017/CVE-2017-0001.md,36c5715079dd5f1b88d34d4d68d92aec4fb16ae1,CVE-2017-0025 -805332779,0xMarcio/cve,2017/CVE-2017-0001.md,36c5715079dd5f1b88d34d4d68d92aec4fb16ae1,CVE-2017-0047 805332779,0xMarcio/cve,2017/CVE-2017-0001.md,36c5715079dd5f1b88d34d4d68d92aec4fb16ae1,CVE-2017-0005 805332779,0xMarcio/cve,2017/CVE-2017-0001.md,36c5715079dd5f1b88d34d4d68d92aec4fb16ae1,CVE-2017-0001 +805332779,0xMarcio/cve,2017/CVE-2017-0001.md,36c5715079dd5f1b88d34d4d68d92aec4fb16ae1,CVE-2017-0047 805332779,0xMarcio/cve,2015/CVE-2015-9198.md,36c5c80fc18433caaa55433c768a37a18cecb724,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9198.md,36c5c80fc18433caaa55433c768a37a18cecb724,CVE-2015-9198 805332779,0xMarcio/cve,2023/CVE-2023-26438.md,36c672bd81f28bf260fd81266a20378f4099e4db,CVE-2023-26438 @@ -106589,8 +106511,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28601.md,36d73eb018d90ba24643d46c2c97c974dd678857,CVE-2020-28601 805332779,0xMarcio/cve,2022/CVE-2022-4810.md,36d749d76e3ee5f52ce09659a2998477ea857cf8,CVE-2022-4810 805332779,0xMarcio/cve,2017/CVE-2017-16189.md,36d81eb523a3b3ab302c706886ba7ba202991745,CVE-2017-16189 -805332779,0xMarcio/cve,2023/CVE-2023-28222.md,36d8a4d941149d5ea35e54fa66bbdf5ae8f5627d,CVE-2023-29343 805332779,0xMarcio/cve,2023/CVE-2023-28222.md,36d8a4d941149d5ea35e54fa66bbdf5ae8f5627d,CVE-2023-28222 +805332779,0xMarcio/cve,2023/CVE-2023-28222.md,36d8a4d941149d5ea35e54fa66bbdf5ae8f5627d,CVE-2023-29343 805332779,0xMarcio/cve,2020/CVE-2020-0459.md,36db572f7feec3ffeaae658b5f861b5c85c229cb,CVE-2020-0459 805332779,0xMarcio/cve,2023/CVE-2023-47529.md,36dbc0cbe72c72315a5fcb721502dafe4e31be0e,CVE-2023-47529 805332779,0xMarcio/cve,2022/CVE-2022-21331.md,36dc90e98a98e20de0bfa77911a23ed51a4b648b,CVE-2022-21331 @@ -106608,11 +106530,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44249.md,36e64eac02170f11168b02983ea85dab9ccadd16,CVE-2023-44249 805332779,0xMarcio/cve,2022/CVE-2022-42492.md,36e9a7868d50ca1424757d4f0e6e540a4f8ad081,CVE-2022-42492 805332779,0xMarcio/cve,2017/CVE-2017-0412.md,36e9bb96f9256b3aeea14fab66f2450e2513bdfc,CVE-2017-0412 -805332779,0xMarcio/cve,2022/CVE-2022-29226.md,36ea0090a29a1d1654cad1972efadd199bb9cbbe,GHSA-H45C-2F94-PRXH 805332779,0xMarcio/cve,2022/CVE-2022-29226.md,36ea0090a29a1d1654cad1972efadd199bb9cbbe,CVE-2022-29226 +805332779,0xMarcio/cve,2022/CVE-2022-29226.md,36ea0090a29a1d1654cad1972efadd199bb9cbbe,GHSA-H45C-2F94-PRXH 805332779,0xMarcio/cve,2022/CVE-2022-22187.md,36ea9942caac77b6a77d7428c9572c536ed0bfda,CVE-2022-22187 -805332779,0xMarcio/cve,2014/CVE-2014-5819.md,36ea9e56221a79bc8fe3260633b9e549b62334e9,CVE-2014-5819 805332779,0xMarcio/cve,2014/CVE-2014-5819.md,36ea9e56221a79bc8fe3260633b9e549b62334e9,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5819.md,36ea9e56221a79bc8fe3260633b9e549b62334e9,CVE-2014-5819 805332779,0xMarcio/cve,2016/CVE-2016-10533.md,36eb987fa3dc44c7a97b93372370defae9b5bc11,CVE-2016-10533 805332779,0xMarcio/cve,2005/CVE-2005-3191.md,36ec3d08effc4f1ef56f70c55493dd117d4fa1a7,CVE-2005-3191 805332779,0xMarcio/cve,2017/CVE-2017-14630.md,36ec5e7bacbddce91c75093a0170d06554f967d4,CVE-2017-14630 @@ -106638,8 +106560,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3898.md,36f5f23b980e9c85e004f9b8eda5943a6d5864da,MS07-062 805332779,0xMarcio/cve,2007/CVE-2007-5973.md,36f698a9c4390317c1c94cd05b7d1793ad7ce037,CVE-2007-5973 805332779,0xMarcio/cve,2022/CVE-2022-32770.md,36f6d092b8fe773a565f0a38ccb921c028a94b7c,CVE-2022-32770 -805332779,0xMarcio/cve,2014/CVE-2014-7478.md,36f7b48bd3c8e6c6fc164c5b1a662d91006dec53,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7478.md,36f7b48bd3c8e6c6fc164c5b1a662d91006dec53,CVE-2014-7478 +805332779,0xMarcio/cve,2014/CVE-2014-7478.md,36f7b48bd3c8e6c6fc164c5b1a662d91006dec53,VU#582497 805332779,0xMarcio/cve,2007/CVE-2007-2438.md,36f81676e8894eeb60de7d90a7c7f016f7a0226a,CVE-2007-2438 805332779,0xMarcio/cve,2007/CVE-2007-1733.md,36f8641016bc8eb62efb99bfb934bb183dcabe44,CVE-2006-5112 805332779,0xMarcio/cve,2007/CVE-2007-1733.md,36f8641016bc8eb62efb99bfb934bb183dcabe44,CVE-2007-1733 @@ -106657,9 +106579,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1125.md,36fce923028619792a7c88cbe379e3522c63de0d,CVE-2019-1125 805332779,0xMarcio/cve,2019/CVE-2019-16714.md,36fe690b7c2a5fe4aa593efa47cb935dc053227c,CVE-2019-16714 805332779,0xMarcio/cve,2015/CVE-2015-7367.md,36fe73e8d39d59dc03d75fa63cb33d594f8f0b4e,CVE-2015-7367 -805332779,0xMarcio/cve,2018/CVE-2018-7600.md,37020ba85de7bcf6e87ec6af6ca2a7bf25f05369,CVE-2018-7600 805332779,0xMarcio/cve,2018/CVE-2018-7600.md,37020ba85de7bcf6e87ec6af6ca2a7bf25f05369,MS17-010 805332779,0xMarcio/cve,2018/CVE-2018-7600.md,37020ba85de7bcf6e87ec6af6ca2a7bf25f05369,CVE-7600-2018 +805332779,0xMarcio/cve,2018/CVE-2018-7600.md,37020ba85de7bcf6e87ec6af6ca2a7bf25f05369,CVE-2018-7600 805332779,0xMarcio/cve,2018/CVE-2018-7600.md,37020ba85de7bcf6e87ec6af6ca2a7bf25f05369,CVE-2018-7602 805332779,0xMarcio/cve,2020/CVE-2020-23466.md,370351f7a16f1e4a3b5086ce73f226da55f3f845,CVE-2020-23466 805332779,0xMarcio/cve,2009/CVE-2009-2325.md,37040e39c7999ae72653d20ade103e81dcc972f7,CVE-2009-2325 @@ -106680,23 +106602,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0636.md,370b7648dc9bdf389e7abade12ad9aceb1111366,CVE-2016-0636 805332779,0xMarcio/cve,2024/CVE-2024-29992.md,370ba5cd19318272a36d47ef55b1cb83f66704dd,CVE-2024-29992 805332779,0xMarcio/cve,2020/CVE-2020-29574.md,370c1fa5846fc0c2e389f01a0d9d4498d7082d7f,CVE-2020-29574 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8640 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8655 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8674 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8657 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8641 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8636 805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8671 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8639 805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8656 805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8638 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8655 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8646 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8672 805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8645 805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8670 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8634 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8641 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8674 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8635 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8636 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8640 -805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8657 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8639 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8672 805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8647 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8635 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8634 +805332779,0xMarcio/cve,2017/CVE-2017-8674.md,370d1c23b192121a78c7c35a18fbf01192cad793,CVE-2017-8646 805332779,0xMarcio/cve,2015/CVE-2015-6522.md,370d2e75ca35d0a29bb4cffa5b44ddd9252040fb,CVE-2015-6522 805332779,0xMarcio/cve,2023/CVE-2023-3141.md,370d9a12e916237f71fd1d173fba471e40633af0,CVE-2023-3141 805332779,0xMarcio/cve,2020/CVE-2020-20138.md,370e5a5453d019c0ee03eab1f4ff8437ae03cc7b,CVE-2020-20138 @@ -106711,8 +106633,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-3222.md,3712bcd37ac81394954fc78201d6a558bb938e35,CVE-2022-3222 805332779,0xMarcio/cve,2022/CVE-2022-3222.md,3712bcd37ac81394954fc78201d6a558bb938e35,CVE-2022-32224 805332779,0xMarcio/cve,2020/CVE-2020-5777.md,3712fbe12d316f8f9f5a08599119f7909d3d54e6,CVE-2020-5777 -805332779,0xMarcio/cve,2016/CVE-2016-10746.md,3714e60f4226a35cbef56cdb41f509db1a14fda3,CVE-2019-3886 805332779,0xMarcio/cve,2016/CVE-2016-10746.md,3714e60f4226a35cbef56cdb41f509db1a14fda3,CVE-2016-10746 +805332779,0xMarcio/cve,2016/CVE-2016-10746.md,3714e60f4226a35cbef56cdb41f509db1a14fda3,CVE-2019-3886 805332779,0xMarcio/cve,2021/CVE-2021-20084.md,37150cef16e8b31d2e04469a6fd587ec1f38c71c,CVE-2021-20084 805332779,0xMarcio/cve,2018/CVE-2018-14719.md,3715173cb9d86b0d1e311604454eccdbd4925935,CVE-2018-14719 805332779,0xMarcio/cve,2022/CVE-2022-40008.md,37157367ddf2fe46cd60ba3319dba19e9a253b38,CVE-2022-40008 @@ -106723,8 +106645,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-7023.md,3718f4d4db6cf59045d720def90cacebe70b862e,CVE-2023-7023 805332779,0xMarcio/cve,2011/CVE-2011-2506.md,3718f591a9498a76e585c829f46a596270b4dea4,CVE-2011-2506 805332779,0xMarcio/cve,2008/CVE-2008-1283.md,371912d3a1bb5f4bb612d9972b9eeca819a832cc,CVE-2008-1283 -805332779,0xMarcio/cve,2006/CVE-2006-6958.md,371abebe229dde5ae80782d1d6c96b93af06b672,CVE-2006-3076 805332779,0xMarcio/cve,2006/CVE-2006-6958.md,371abebe229dde5ae80782d1d6c96b93af06b672,CVE-2006-6958 +805332779,0xMarcio/cve,2006/CVE-2006-6958.md,371abebe229dde5ae80782d1d6c96b93af06b672,CVE-2006-3076 805332779,0xMarcio/cve,2018/CVE-2018-7314.md,371bcb428b350e56d5750ad63cc5e60813c793ca,CVE-2018-7314 805332779,0xMarcio/cve,2018/CVE-2018-7314.md,371bcb428b350e56d5750ad63cc5e60813c793ca,CVE-2008-6429 805332779,0xMarcio/cve,2008/CVE-2008-3898.md,371dc6e2c8a5e08b2b7d65a874558a2cc02b9e4b,CVE-2008-3898 @@ -106732,86 +106654,86 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-10396.md,371e50bde8911edd417bf70ae4f77219dcca5f1f,CVE-2014-10396 805332779,0xMarcio/cve,2020/CVE-2020-36206.md,371e7c25d0227dadbf6791e60e493fca124ada57,CVE-2020-36206 805332779,0xMarcio/cve,2021/CVE-2021-30055.md,371ed5f2bc8eaaa347e4a55ae7570874a81a0d7e,CVE-2021-30055 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8755 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-11764 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8660 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8756 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8649 805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8741 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8729 805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8740 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8753 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8729 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8755 805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8752 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8649 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8660 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8738 -805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8756 805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8748 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8738 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-11764 +805332779,0xMarcio/cve,2017/CVE-2017-8748.md,37200117f80d00dd92d7a2a43fd6841f9947d0e9,CVE-2017-8753 805332779,0xMarcio/cve,2022/CVE-2022-28923.md,372077b7bc724bd2085edb0cac62f0143fa10c85,CVE-2022-28923 805332779,0xMarcio/cve,2022/CVE-2022-41267.md,37229ee850d227807c8bb101496d9eae8799cc62,CVE-2022-41267 805332779,0xMarcio/cve,2022/CVE-2022-26181.md,37233e55874c520e84d3b6ea5e88f5c26814a436,CVE-2022-26181 805332779,0xMarcio/cve,2013/CVE-2013-2105.md,372359eea857367dc293b8a4db09b43e466d52e6,CVE-2013-2105 805332779,0xMarcio/cve,2006/CVE-2006-5413.md,3723c4d937e012a415e782113f61378a6e7f8433,CVE-2006-5413 -805332779,0xMarcio/cve,2016/CVE-2016-10436.md,37240cb66d9651cff0f419e393da94d3bb8b4b42,CVE-2016-10436 805332779,0xMarcio/cve,2016/CVE-2016-10436.md,37240cb66d9651cff0f419e393da94d3bb8b4b42,BID-103671 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8405 +805332779,0xMarcio/cve,2016/CVE-2016-10436.md,37240cb66d9651cff0f419e393da94d3bb8b4b42,CVE-2016-10436 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8403 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8067 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8437 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8406 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8405 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8425 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8421 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8427 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8404 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8070.md,3724146d5aa9b82696672eabc31042c18f0f476a,CVE-2015-8062 805332779,0xMarcio/cve,2013/CVE-2013-3502.md,37248cc77982011b08784e80407685aa3f9e9f9b,CVE-2013-3502 805332779,0xMarcio/cve,2013/CVE-2013-3502.md,37248cc77982011b08784e80407685aa3f9e9f9b,VU#345260 805332779,0xMarcio/cve,2022/CVE-2022-46709.md,372532ca10e1807c98e995d0fb6f98121423be3c,CVE-2022-46709 -805332779,0xMarcio/cve,2016/CVE-2016-3452.md,3725d72dfe43f5cfda6a7ee4cae5aab858c569ef,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3452.md,3725d72dfe43f5cfda6a7ee4cae5aab858c569ef,CVE-2016-3452 +805332779,0xMarcio/cve,2016/CVE-2016-3452.md,3725d72dfe43f5cfda6a7ee4cae5aab858c569ef,BID-91787 805332779,0xMarcio/cve,2023/CVE-2023-43240.md,372673a02d295a2fcc3c8cc9824db2b4343acd20,CVE-2023-43240 805332779,0xMarcio/cve,2018/CVE-2018-16083.md,3726a7dbb5cb82f6b4e4b10067624141e840b460,CVE-2018-16083 805332779,0xMarcio/cve,2023/CVE-2023-37436.md,3726ddd847c19c4fe38e233d33d8095672d4a9b9,CVE-2023-37436 @@ -106822,28 +106744,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2967.md,372aeb0db51e7dcb4250b79fbc743b481bac362e,CVE-2006-2967 805332779,0xMarcio/cve,2023/CVE-2023-2391.md,372afddb30e4269a2ee927698da412ac64ee1242,CVE-2023-2391 805332779,0xMarcio/cve,2024/CVE-2024-34772.md,372b6f5bfe3bc018a455a6ff5b6189d357d4fd3e,CVE-2024-34772 -805332779,0xMarcio/cve,2014/CVE-2014-7719.md,372c4f2159c5cffc188c7bd8a2ae481536269358,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7719.md,372c4f2159c5cffc188c7bd8a2ae481536269358,CVE-2014-7719 +805332779,0xMarcio/cve,2014/CVE-2014-7719.md,372c4f2159c5cffc188c7bd8a2ae481536269358,VU#582497 805332779,0xMarcio/cve,2012/CVE-2012-4552.md,372d290392ed4af2c034348bcdfb4c0244a600b2,CVE-2012-4552 -805332779,0xMarcio/cve,2017/CVE-2017-15620.md,372dbbba9694a306423f3c57fcafb43eec14f398,CVE-2017-15637 -805332779,0xMarcio/cve,2017/CVE-2017-15620.md,372dbbba9694a306423f3c57fcafb43eec14f398,CVE-2017-15620 805332779,0xMarcio/cve,2017/CVE-2017-15620.md,372dbbba9694a306423f3c57fcafb43eec14f398,CVE-2017-15613 +805332779,0xMarcio/cve,2017/CVE-2017-15620.md,372dbbba9694a306423f3c57fcafb43eec14f398,CVE-2017-15620 +805332779,0xMarcio/cve,2017/CVE-2017-15620.md,372dbbba9694a306423f3c57fcafb43eec14f398,CVE-2017-15637 805332779,0xMarcio/cve,2011/CVE-2011-4801.md,372e12e885f314374f17955c2e291d76652da4d0,CVE-2011-4801 805332779,0xMarcio/cve,2024/CVE-2024-36679.md,372fa8f4e3abc2a7062a574e5f534a43a3e84194,CVE-2024-36679 805332779,0xMarcio/cve,2015/CVE-2015-7248.md,37300fb56941526574ee84fa3ab45590f8280d54,CVE-2015-8703 805332779,0xMarcio/cve,2015/CVE-2015-7248.md,37300fb56941526574ee84fa3ab45590f8280d54,CVE-2015-7248 -805332779,0xMarcio/cve,2005/CVE-2005-2428.md,373013b09e1bce5a628c3d45f7da856a9fed893f,CVE-2005-2428 805332779,0xMarcio/cve,2005/CVE-2005-2428.md,373013b09e1bce5a628c3d45f7da856a9fed893f,CVE-2005-2696 +805332779,0xMarcio/cve,2005/CVE-2005-2428.md,373013b09e1bce5a628c3d45f7da856a9fed893f,CVE-2005-2428 805332779,0xMarcio/cve,2020/CVE-2020-27790.md,373131f4f089cc147574c5ff417c8a250f022aa9,CVE-2020-27790 805332779,0xMarcio/cve,2005/CVE-2005-0758.md,3732c6021b7b5ba6c916d4ddab05f6157e33624a,CVE-2005-0758 805332779,0xMarcio/cve,2021/CVE-2021-24398.md,37339b29c9f0e22ba9bd649207297db5f32b0bfd,CVE-2021-24398 805332779,0xMarcio/cve,2017/CVE-2017-17479.md,37359e1bd8f1e3ae63310d1b5d69414d5ed8370c,CVE-2017-17479 +805332779,0xMarcio/cve,2020/CVE-2020-8835.md,373601313e0931163bb1fe1d468b6ab12343859a,CVE-2020-27194 805332779,0xMarcio/cve,2020/CVE-2020-8835.md,373601313e0931163bb1fe1d468b6ab12343859a,ZDI-CAN-10780 805332779,0xMarcio/cve,2020/CVE-2020-8835.md,373601313e0931163bb1fe1d468b6ab12343859a,CVE-2020-8835 -805332779,0xMarcio/cve,2020/CVE-2020-8835.md,373601313e0931163bb1fe1d468b6ab12343859a,CVE-2020-27194 -805332779,0xMarcio/cve,2020/CVE-2020-10427.md,3736817ce2206c2af5e02fd7b23d45c2c4c85964,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10427.md,3736817ce2206c2af5e02fd7b23d45c2c4c85964,CVE-2020-10427 805332779,0xMarcio/cve,2020/CVE-2020-10427.md,3736817ce2206c2af5e02fd7b23d45c2c4c85964,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10427.md,3736817ce2206c2af5e02fd7b23d45c2c4c85964,CVE-2020-10391 805332779,0xMarcio/cve,2014/CVE-2014-9224.md,37368a75136b1a12a5260d64606119045eb0171c,CVE-2014-9224 805332779,0xMarcio/cve,2024/CVE-2024-7499.md,37374e5bfd9169d096f41223fd2323de96cc753c,CVE-2024-7499 805332779,0xMarcio/cve,2013/CVE-2013-6922.md,3738679ec0619725342b7d3d25f6a536760718b9,CVE-2013-6922 @@ -106877,13 +106799,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-18358.md,37498e5d16d8406334a61a54ab7d9cd968fa5c23,CVE-2017-18358 805332779,0xMarcio/cve,2021/CVE-2021-39623.md,374a8a604c6d313542ebfa7bbd96219c52bcf7d7,CVE-2021-39623 805332779,0xMarcio/cve,2004/CVE-2004-1351.md,374bc2385fc6d1c4c166cb262c459c136e6ecf37,CVE-2004-1351 -805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0777 -805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0865 805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0864 805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0797 -805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0800 -805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0897 +805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0777 +805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0865 805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0866 +805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0897 +805332779,0xMarcio/cve,2020/CVE-2020-0777.md,374c60f0e05a3773abcbe24b5d0754105196cc24,CVE-2020-0800 805332779,0xMarcio/cve,2020/CVE-2020-2611.md,374d685cc1cd6d039a9162f3ea37c6d1a28aceef,CVE-2020-2611 805332779,0xMarcio/cve,2014/CVE-2014-6684.md,374d828040b857b29811deafaf32c1cd0919f34e,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6684.md,374d828040b857b29811deafaf32c1cd0919f34e,CVE-2014-6684 @@ -106903,8 +106825,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52435.md,3757ce423c64d9d8c2e303eb38621dda9dda4769,CVE-2023-52435 805332779,0xMarcio/cve,2017/CVE-2017-5549.md,375831ac5b893b6f732bb533ba7cc539f53187da,CVE-2017-5549 805332779,0xMarcio/cve,2015/CVE-2015-8388.md,375b528bfc3d09e68049bc5be6e1b2d3c8ed7c8d,CVE-2015-8388 -805332779,0xMarcio/cve,2014/CVE-2014-2872.md,375b5ab90d776d86e736a609dadb74098e6647b2,CVE-2014-2872 805332779,0xMarcio/cve,2014/CVE-2014-2872.md,375b5ab90d776d86e736a609dadb74098e6647b2,VU#437385 +805332779,0xMarcio/cve,2014/CVE-2014-2872.md,375b5ab90d776d86e736a609dadb74098e6647b2,CVE-2014-2872 805332779,0xMarcio/cve,2014/CVE-2014-4748.md,375b86616048e4baf384ec97fab1d02a9f4b5390,CVE-2014-4748 805332779,0xMarcio/cve,2017/CVE-2017-16115.md,375be90fd0c2141b6471caadb2aa548f790edd3b,CVE-2017-16115 805332779,0xMarcio/cve,2020/CVE-2020-20946.md,375ca5969aa11d897d54bd92766b8d9ceda5550e,CVE-2020-20946 @@ -106918,8 +106840,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-1943.md,3765d7690cba4ce90ee83a2aed81b3a3beb2a55a,CVE-2016-1943 805332779,0xMarcio/cve,2016/CVE-2016-2113.md,3766ba60a9b758b66597c98ba621325c532fd45c,CVE-2016-2113 805332779,0xMarcio/cve,2022/CVE-2022-0912.md,3766f30d3e061135cbfe40fe39ad9479b7fe014e,CVE-2022-0912 -805332779,0xMarcio/cve,2019/CVE-2019-13287.md,37676e578f7216bce1e1679c97a984ef8cab0e58,CVE-2019-13287 805332779,0xMarcio/cve,2019/CVE-2019-13287.md,37676e578f7216bce1e1679c97a984ef8cab0e58,CVE-2018-16368 +805332779,0xMarcio/cve,2019/CVE-2019-13287.md,37676e578f7216bce1e1679c97a984ef8cab0e58,CVE-2019-13287 805332779,0xMarcio/cve,2006/CVE-2006-4897.md,3767c4ad9e7ad5e7aadd77c11167f0480a2c1aaf,CVE-2006-4897 805332779,0xMarcio/cve,2021/CVE-2021-2381.md,37680f384b4e7d7c6254781303c3d61aa564c3f5,CVE-2021-2381 805332779,0xMarcio/cve,2018/CVE-2018-16062.md,37689d2c8b4358e0645fd52a681dd8a80af6f98b,CVE-2018-16062 @@ -106929,8 +106851,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-3234.md,376bb37f380b586104de65fd9166f80745e759b8,CVE-2022-3234 805332779,0xMarcio/cve,2010/CVE-2010-3512.md,376c5fe6d99b163e0c62da6a9c602afcaea4a350,CVE-2010-3512 805332779,0xMarcio/cve,2013/CVE-2013-3748.md,376c7a2604dd270e0b8841382dd5e07ab8da4f95,CVE-2013-3748 -805332779,0xMarcio/cve,2014/CVE-2014-5898.md,376ca3f4045db138aebc2ad04b6e9275a3f08f9c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5898.md,376ca3f4045db138aebc2ad04b6e9275a3f08f9c,CVE-2014-5898 +805332779,0xMarcio/cve,2014/CVE-2014-5898.md,376ca3f4045db138aebc2ad04b6e9275a3f08f9c,VU#582497 805332779,0xMarcio/cve,2015/CVE-2015-9496.md,376d468560a5c9d4f7ca89db02a0b3abf6808192,CVE-2015-9496 805332779,0xMarcio/cve,2016/CVE-2016-3210.md,376e8f787677e4dfa144581910b866919fdb9941,CVE-2016-3210 805332779,0xMarcio/cve,2017/CVE-2017-9497.md,376ec735fad12f99db417af0f7c91286943bdedf,CVE-2017-9497 @@ -106945,11 +106867,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-3247.md,37725f2bd62ca0d0e1d4db663930643c40b84480,CVE-2016-3247 805332779,0xMarcio/cve,2023/CVE-2023-32410.md,3772d15d0ae0ea34dda9a63cf3cdad639868803d,CVE-2023-32410 805332779,0xMarcio/cve,2021/CVE-2021-34128.md,37730b962b9d5e4380f795f76f3f3566d1f738d4,CVE-2021-34128 -805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,CVE-2006-3864 +805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,CVE-2006-3434 805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,MS06-062 +805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,CVE-2006-3864 805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,CVE-2006-3650 805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,CVE-2006-3868 -805332779,0xMarcio/cve,2006/CVE-2006-3864.md,377376cb4368fb3790e9504e13ad8074f13f7b4b,CVE-2006-3434 805332779,0xMarcio/cve,2003/CVE-2003-0985.md,3773e382d845261d468a6c4d6a4535a7e948a265,CVE-2003-0985 805332779,0xMarcio/cve,2013/CVE-2013-1547.md,3773efdd446db086ac3337f92c9ef30f9311abb4,CVE-2013-1547 805332779,0xMarcio/cve,2020/CVE-2020-2225.md,3774a23e05f7db8d7738113fd6e05177d170bf16,CVE-2020-2225 @@ -106960,8 +106882,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-2847.md,3776ea00408efa757a0fbfa182ec6d8648f14aec,CVE-2009-2847 805332779,0xMarcio/cve,2013/CVE-2013-2751.md,37773f185c80e68ef06115407417be8a865fccd7,CVE-2013-2751 805332779,0xMarcio/cve,2022/CVE-2022-24162.md,3777a6900defd01ffee1cd5c96646cbffacdf717,CVE-2022-24162 -805332779,0xMarcio/cve,2023/CVE-2023-21839.md,3777e96bfe5a5742c53adec341b679b02980951c,CVE-2024-20931 805332779,0xMarcio/cve,2023/CVE-2023-21839.md,3777e96bfe5a5742c53adec341b679b02980951c,CVE-2023-21839 +805332779,0xMarcio/cve,2023/CVE-2023-21839.md,3777e96bfe5a5742c53adec341b679b02980951c,CVE-2024-20931 805332779,0xMarcio/cve,2023/CVE-2023-48184.md,37788f57065f5fd3f4be7f31d3ff7f851a445a88,CVE-2023-48184 805332779,0xMarcio/cve,2024/CVE-2024-5678.md,3778b4de11469dc44498d5a0a78d6eb87eaa2737,CVE-2024-5678 805332779,0xMarcio/cve,2021/CVE-2021-40571.md,3778e298734ada2701dfcdb157a2c786b83263ea,CVE-2021-40571 @@ -106979,8 +106901,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-2577.md,377f59df7cf6cc1a7b6de41252787f55d365ef46,CVE-2005-2577 805332779,0xMarcio/cve,2008/CVE-2008-5515.md,3780295bb22408f51d93c50db6ccd9ee706cf0c2,CVE-2008-5515 805332779,0xMarcio/cve,2010/CVE-2010-0566.md,378057c1b6804bf9c9b66133b5371af6ff1fd860,CVE-2010-0566 -805332779,0xMarcio/cve,2013/CVE-2013-3631.md,378066011769695824ca9e3149a8f95859e0f205,VU#326830 805332779,0xMarcio/cve,2013/CVE-2013-3631.md,378066011769695824ca9e3149a8f95859e0f205,CVE-2013-3631 +805332779,0xMarcio/cve,2013/CVE-2013-3631.md,378066011769695824ca9e3149a8f95859e0f205,VU#326830 805332779,0xMarcio/cve,2021/CVE-2021-38003.md,378127d7a67143b09ee7db6343a92f83997a3cbe,CVE-2021-38003 805332779,0xMarcio/cve,2024/CVE-2024-3444.md,37812c7765fcfb77293e827133dafebf357be408,CVE-2024-3444 805332779,0xMarcio/cve,2023/CVE-2023-3687.md,3781305f6e099ba77142f96addd1dd08de9ebb6d,CVE-2023-3687 @@ -106990,23 +106912,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7829.md,378423c233fdf4c27b592963a45a122d20976a8b,CVE-2018-7829 805332779,0xMarcio/cve,2008/CVE-2008-5521.md,378485e7b527d2f6cd32d8d996f4b33a709ca75b,CVE-2006-5745 805332779,0xMarcio/cve,2008/CVE-2008-5521.md,378485e7b527d2f6cd32d8d996f4b33a709ca75b,CVE-2008-5521 +805332779,0xMarcio/cve,2004/CVE-2004-0230.md,378495f22e47b8a2943f2bd19353551bce32ce51,MS05-019 805332779,0xMarcio/cve,2004/CVE-2004-0230.md,378495f22e47b8a2943f2bd19353551bce32ce51,VU#415294 805332779,0xMarcio/cve,2004/CVE-2004-0230.md,378495f22e47b8a2943f2bd19353551bce32ce51,CVE-2004-0230 -805332779,0xMarcio/cve,2004/CVE-2004-0230.md,378495f22e47b8a2943f2bd19353551bce32ce51,MS05-019 805332779,0xMarcio/cve,2004/CVE-2004-0230.md,378495f22e47b8a2943f2bd19353551bce32ce51,MS06-064 805332779,0xMarcio/cve,2016/CVE-2016-11052.md,37852ea7e30dd9ff5b1025cf60047023e85e0a97,CVE-2016-11052 805332779,0xMarcio/cve,2007/CVE-2007-5581.md,37867f09676ba39dd773c06edde50cc43de8e972,CVE-2007-5581 805332779,0xMarcio/cve,2018/CVE-2018-0748.md,3786daea2322706a64debdebae1f0a46174d6379,CVE-2018-0748 -805332779,0xMarcio/cve,2014/CVE-2014-2974.md,3788118bb27a73acf1011368a77dd7781fc8e3b2,VU#867980 805332779,0xMarcio/cve,2014/CVE-2014-2974.md,3788118bb27a73acf1011368a77dd7781fc8e3b2,CVE-2014-2974 +805332779,0xMarcio/cve,2014/CVE-2014-2974.md,3788118bb27a73acf1011368a77dd7781fc8e3b2,VU#867980 805332779,0xMarcio/cve,2023/CVE-2023-1537.md,378835faa185cc07a34b4a96378c180fa1ba3274,CVE-2023-1537 805332779,0xMarcio/cve,2019/CVE-2019-13243.md,37892cafdd55050dde300024814afabba8518936,CVE-2019-13243 805332779,0xMarcio/cve,2019/CVE-2019-17001.md,378957eb6c2a6fda54fa0cf30a900804b2163439,CVE-2019-17000 805332779,0xMarcio/cve,2019/CVE-2019-17001.md,378957eb6c2a6fda54fa0cf30a900804b2163439,CVE-2019-17001 805332779,0xMarcio/cve,2006/CVE-2006-0153.md,3789af492b28ee757d131101e2021bc7563145d9,CVE-2006-0153 805332779,0xMarcio/cve,2010/CVE-2010-3348.md,3789fc556a45fd87ba8bd148f8903327cecf22a9,MS10-090 -805332779,0xMarcio/cve,2010/CVE-2010-3348.md,3789fc556a45fd87ba8bd148f8903327cecf22a9,CVE-2010-3342 805332779,0xMarcio/cve,2010/CVE-2010-3348.md,3789fc556a45fd87ba8bd148f8903327cecf22a9,CVE-2010-3348 +805332779,0xMarcio/cve,2010/CVE-2010-3348.md,3789fc556a45fd87ba8bd148f8903327cecf22a9,CVE-2010-3342 805332779,0xMarcio/cve,2022/CVE-2022-45170.md,378a7b10cb682c458229f77bf19b9c9226b52139,CVE-2022-45170 805332779,0xMarcio/cve,2006/CVE-2006-2726.md,378a7b815950cab8e9d0f326e3c80af136254d1e,CVE-2006-2726 805332779,0xMarcio/cve,2023/CVE-2023-6769.md,378ac8ed01ca04cbfe8e4dab2dde9e6bfb087aef,CVE-2023-6769 @@ -107017,8 +106939,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-43552.md,378d0acde8adabb62af589798e18f118190953c8,CVE-2022-43552 805332779,0xMarcio/cve,2007/CVE-2007-1080.md,378e22fbaaf3d2871e62b68b3cab1d804b03a821,CVE-2007-1080 805332779,0xMarcio/cve,2022/CVE-2022-1883.md,378e6dac189410257e5b87663aa4897ea821db29,CVE-2022-1883 -805332779,0xMarcio/cve,2017/CVE-2017-8850.md,378ee3f6a01f3db44b9282bd98cf8b2529b2bae4,CVE-2016-10370 805332779,0xMarcio/cve,2017/CVE-2017-8850.md,378ee3f6a01f3db44b9282bd98cf8b2529b2bae4,CVE-2017-8850 +805332779,0xMarcio/cve,2017/CVE-2017-8850.md,378ee3f6a01f3db44b9282bd98cf8b2529b2bae4,CVE-2016-10370 805332779,0xMarcio/cve,2024/CVE-2024-29206.md,378f0600602ed26a3552821aa72989d96eb8d4a4,CVE-2024-29206 805332779,0xMarcio/cve,2022/CVE-2022-34656.md,378f0b2db0ca5dbce70b536aec3df47197b1c949,CVE-2022-34656 805332779,0xMarcio/cve,2020/CVE-2020-18195.md,378fd0d3f5447f50024207f3aa7e729928ba48e4,CVE-2020-18195 @@ -107063,8 +106985,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13106.md,37a8d93bd72ed7918511b62e148ceed24356a62d,CVE-2018-13106 805332779,0xMarcio/cve,2018/CVE-2018-2786.md,37a91f4749b2fb09a1fd71661cdad22771634cf0,CVE-2018-2786 805332779,0xMarcio/cve,2010/CVE-2010-2170.md,37a9c5dc141b6d9ac5a241ea535dd4ceab8014a6,CVE-2010-2181 -805332779,0xMarcio/cve,2010/CVE-2010-2170.md,37a9c5dc141b6d9ac5a241ea535dd4ceab8014a6,CVE-2010-2170 805332779,0xMarcio/cve,2010/CVE-2010-2170.md,37a9c5dc141b6d9ac5a241ea535dd4ceab8014a6,CVE-2010-2183 +805332779,0xMarcio/cve,2010/CVE-2010-2170.md,37a9c5dc141b6d9ac5a241ea535dd4ceab8014a6,CVE-2010-2170 805332779,0xMarcio/cve,2008/CVE-2008-1544.md,37ab0dd17a2b96e305915839b4c911018fb005a1,CVE-2008-1544 805332779,0xMarcio/cve,2008/CVE-2008-1544.md,37ab0dd17a2b96e305915839b4c911018fb005a1,MS08-031 805332779,0xMarcio/cve,2012/CVE-2012-5069.md,37ab5470b05df7a6277025ac78d28859aae431f5,CVE-2012-5069 @@ -107104,11 +107026,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5316.md,37bef8bb29c18dcfcc6569bbe7102806ee13b4ed,CVE-2018-5316 805332779,0xMarcio/cve,2021/CVE-2021-3024.md,37bf77d94cd908185c9b60b634b733e119b119eb,CVE-2021-3024 805332779,0xMarcio/cve,2017/CVE-2017-14258.md,37bf84c8a554a184942e0a006b88ea7ad4cccea0,CVE-2017-14258 -805332779,0xMarcio/cve,2016/CVE-2016-4133.md,37c06751fa1466ac61d64e151a5d80024a12982a,CVE-2016-4133 805332779,0xMarcio/cve,2016/CVE-2016-4133.md,37c06751fa1466ac61d64e151a5d80024a12982a,MS16-083 +805332779,0xMarcio/cve,2016/CVE-2016-4133.md,37c06751fa1466ac61d64e151a5d80024a12982a,CVE-2016-4133 805332779,0xMarcio/cve,2009/CVE-2009-4323.md,37c0b1359cff80efd71e70e1060bcab58d576315,CVE-2009-4323 -805332779,0xMarcio/cve,2009/CVE-2009-4323.md,37c0b1359cff80efd71e70e1060bcab58d576315,CVE-2009-4321 805332779,0xMarcio/cve,2009/CVE-2009-4323.md,37c0b1359cff80efd71e70e1060bcab58d576315,CVE-2009-4322 +805332779,0xMarcio/cve,2009/CVE-2009-4323.md,37c0b1359cff80efd71e70e1060bcab58d576315,CVE-2009-4321 805332779,0xMarcio/cve,2023/CVE-2023-2245.md,37c0ca53cca9f013a3100b003d26f4b199a9f1ea,CVE-2023-2245 805332779,0xMarcio/cve,2022/CVE-2022-29246.md,37c12400b978756c089a6aa7448ebcb01a7bb298,CVE-2022-29246 805332779,0xMarcio/cve,2017/CVE-2017-18076.md,37c26cbe1a06baf9dbdc6f892a8f82459030889f,CVE-2017-18076 @@ -107118,29 +107040,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1726.md,37c415f04dbcf3ced9f4a09e4eb1e41707b1a040,CVE-2010-1726 805332779,0xMarcio/cve,2000/CVE-2000-0500.md,37c47614f0616e43622dd39a0ac951a56b279b44,CVE-2000-0500 805332779,0xMarcio/cve,2000/CVE-2000-0008.md,37c47ac459700c50fe3c9881d63acfc43e5ea8d9,CVE-2000-0008 +805332779,0xMarcio/cve,2022/CVE-2022-30329.md,37c47b1a5e16cbd13690e9712c1f87d0abf047f8,CVE-2022-30329 805332779,0xMarcio/cve,2022/CVE-2022-30329.md,37c47b1a5e16cbd13690e9712c1f87d0abf047f8,CVE-2022-30326 805332779,0xMarcio/cve,2022/CVE-2022-30329.md,37c47b1a5e16cbd13690e9712c1f87d0abf047f8,CVE-2022-30325 805332779,0xMarcio/cve,2022/CVE-2022-30329.md,37c47b1a5e16cbd13690e9712c1f87d0abf047f8,CVE-2022-30327 805332779,0xMarcio/cve,2022/CVE-2022-30329.md,37c47b1a5e16cbd13690e9712c1f87d0abf047f8,CVE-2022-30328 -805332779,0xMarcio/cve,2022/CVE-2022-30329.md,37c47b1a5e16cbd13690e9712c1f87d0abf047f8,CVE-2022-30329 805332779,0xMarcio/cve,2014/CVE-2014-4624.md,37c506cecd36eaeec656962d7974fe9fb1765f1e,CVE-2014-4624 805332779,0xMarcio/cve,2018/CVE-2018-17415.md,37c5b3cc9f667f2c1bde227d0057998aaf1f94be,CVE-2018-17415 -805332779,0xMarcio/cve,2009/CVE-2009-0653.md,37c5c838ec90271c68a919a8683f24130b0578ea,CVE-2002-0970 805332779,0xMarcio/cve,2009/CVE-2009-0653.md,37c5c838ec90271c68a919a8683f24130b0578ea,CVE-2009-0653 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8601 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8610 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8606 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8598 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8605 +805332779,0xMarcio/cve,2009/CVE-2009-0653.md,37c5c838ec90271c68a919a8683f24130b0578ea,CVE-2002-0970 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8596 805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8607 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8610 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8608 805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8595 805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8603 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8608 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8606 805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8609 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8604 -805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8596 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8601 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8598 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8605 805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8619 +805332779,0xMarcio/cve,2017/CVE-2017-8610.md,37c6330113b3b66fb9af3c4bae1d0eabe05c08a9,CVE-2017-8604 805332779,0xMarcio/cve,2017/CVE-2017-16223.md,37c8ccc27806483131a5760b5d31478c94aab1ec,CVE-2017-16223 805332779,0xMarcio/cve,2016/CVE-2016-5004.md,37c948f478a079238dc9a163c9fc6fe0e2c43948,CVE-2016-5004 805332779,0xMarcio/cve,2024/CVE-2024-6531.md,37cac83c69a47afd35d0a1aed71496486fb85b9e,CVE-2024-6531 @@ -107173,8 +107095,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-39618.md,37dba0591e555c279346b8549ac62da624c595c9,CVE-2023-39618 805332779,0xMarcio/cve,2010/CVE-2010-5325.md,37dbd5aee03243ff02209774d202e3d8917382d6,CVE-2010-5325 805332779,0xMarcio/cve,2017/CVE-2017-0573.md,37dc2fabcc13260744c3364dd96d3edab7e315c9,CVE-2017-0573 -805332779,0xMarcio/cve,2016/CVE-2016-5567.md,37dd2e1e2ad46e4e026b7b4c48df40f36674836c,CVE-2016-5567 805332779,0xMarcio/cve,2016/CVE-2016-5567.md,37dd2e1e2ad46e4e026b7b4c48df40f36674836c,CVE-2016-5571 +805332779,0xMarcio/cve,2016/CVE-2016-5567.md,37dd2e1e2ad46e4e026b7b4c48df40f36674836c,CVE-2016-5567 805332779,0xMarcio/cve,2012/CVE-2012-5371.md,37ddf8718d270f149b2a4297be8e0737a39b7a11,CVE-2011-4815 805332779,0xMarcio/cve,2012/CVE-2012-5371.md,37ddf8718d270f149b2a4297be8e0737a39b7a11,CVE-2012-5371 805332779,0xMarcio/cve,2024/CVE-2024-21418.md,37def2f88de10a0696037353d26a58fee8be5819,CVE-2024-21418 @@ -107193,8 +107115,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-4037.md,37e5215c7b985bd4311ee87ceb52b4e8c224d369,CVE-2014-4037 805332779,0xMarcio/cve,2014/CVE-2014-4037.md,37e5215c7b985bd4311ee87ceb52b4e8c224d369,CVE-2012-4000 805332779,0xMarcio/cve,2017/CVE-2017-16513.md,37e58c474f2e4f5ea9f1f2f621674559f3e703ba,CVE-2017-16513 -805332779,0xMarcio/cve,2014/CVE-2014-7060.md,37e58d79bb7bbd20dad9c8f660ebcced652fc12f,CVE-2014-7060 805332779,0xMarcio/cve,2014/CVE-2014-7060.md,37e58d79bb7bbd20dad9c8f660ebcced652fc12f,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7060.md,37e58d79bb7bbd20dad9c8f660ebcced652fc12f,CVE-2014-7060 805332779,0xMarcio/cve,2020/CVE-2020-35711.md,37e621e049a4b856952e643cc13ea68990087f30,CVE-2020-35711 805332779,0xMarcio/cve,2023/CVE-2023-49247.md,37e7d5580eb4b91cf7ea8dd48575dbe34e2bf3ae,CVE-2023-49247 805332779,0xMarcio/cve,2009/CVE-2009-4377.md,37e824d7ce631f29a77faf6516900037d5cd64e0,CVE-2009-4377 @@ -107216,8 +107138,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32798.md,37eeceef607cb088f8148a23cc07b2f7cf92c2e5,CVE-2021-32798 805332779,0xMarcio/cve,2016/CVE-2016-9136.md,37ef091029ab149a9f9cd2e46efec6fb9262f30a,CVE-2016-9136 805332779,0xMarcio/cve,2004/CVE-2004-2466.md,37ef4a16630bd9caccc97413b58a1dbff2f8c94a,CVE-2004-2466 -805332779,0xMarcio/cve,2007/CVE-2007-6238.md,37f0780def744e684f05fdda5550b411fed02d4d,CVE-2007-6238 805332779,0xMarcio/cve,2007/CVE-2007-6238.md,37f0780def744e684f05fdda5550b411fed02d4d,CVE-2007-6166 +805332779,0xMarcio/cve,2007/CVE-2007-6238.md,37f0780def744e684f05fdda5550b411fed02d4d,CVE-2007-6238 805332779,0xMarcio/cve,2010/CVE-2010-2558.md,37f0a4caa04401e5ae919a7d905ce0ceaa75e35d,CVE-2010-2558 805332779,0xMarcio/cve,2010/CVE-2010-2558.md,37f0a4caa04401e5ae919a7d905ce0ceaa75e35d,MS10-053 805332779,0xMarcio/cve,2008/CVE-2008-7089.md,37f1a9cfa06fb7af4d39061ecdb0214ce2e442b0,CVE-2008-7089 @@ -107231,15 +107153,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-11126.md,37f9e0e22625e37b95aeb59274f66f251bbebbff,CVE-2017-11126 805332779,0xMarcio/cve,2018/CVE-2018-12054.md,37fa925fb9353c7b87223505f509a0a31cc53407,CVE-2018-12054 805332779,0xMarcio/cve,2023/CVE-2023-43996.md,37fb29aa64010786f6e20ed137ddf24f036e5507,CVE-2023-43996 -805332779,0xMarcio/cve,2023/CVE-2023-32699.md,37fe2aad5bf0a384aec238c708030a31c26c53ba,CVE-2023-32699 805332779,0xMarcio/cve,2023/CVE-2023-32699.md,37fe2aad5bf0a384aec238c708030a31c26c53ba,GHSA-QFFQ-8GF8-MHQ7 +805332779,0xMarcio/cve,2023/CVE-2023-32699.md,37fe2aad5bf0a384aec238c708030a31c26c53ba,CVE-2023-32699 805332779,0xMarcio/cve,2017/CVE-2017-10421.md,37ff57048dcc857a759992e31a4ba7770172b204,CVE-2017-10421 805332779,0xMarcio/cve,2017/CVE-2017-13009.md,37ff6c04fc7aa8b4f47c4393374952ad3591c1e4,CVE-2017-13009 805332779,0xMarcio/cve,2020/CVE-2020-1700.md,37fffe411939567185094f8ffeb33ab416e271bb,CVE-2020-1700 805332779,0xMarcio/cve,2016/CVE-2016-1000236.md,380086ec2ec51b60d299c0dd2ee6c0e447917962,CVE-2016-1000236 -805332779,0xMarcio/cve,2020/CVE-2020-28949.md,380108f44c5a4643c37988451929a850ce4fa705,CVE-2020-28949 -805332779,0xMarcio/cve,2020/CVE-2020-28949.md,380108f44c5a4643c37988451929a850ce4fa705,CVE-2020-28948 805332779,0xMarcio/cve,2020/CVE-2020-28949.md,380108f44c5a4643c37988451929a850ce4fa705,CVE-2020-2894 +805332779,0xMarcio/cve,2020/CVE-2020-28949.md,380108f44c5a4643c37988451929a850ce4fa705,CVE-2020-28948 +805332779,0xMarcio/cve,2020/CVE-2020-28949.md,380108f44c5a4643c37988451929a850ce4fa705,CVE-2020-28949 805332779,0xMarcio/cve,2024/CVE-2024-28581.md,380170c9685c2725c0176f69f83ee46326851709,CVE-2024-28581 805332779,0xMarcio/cve,2023/CVE-2023-41673.md,380201c2e441bfd5115bed5270908a277563c245,CVE-2023-41673 805332779,0xMarcio/cve,2019/CVE-2019-7711.md,38031d9f9733df1a3473a9093ae566db6c218525,CVE-2019-7711 @@ -107256,34 +107178,34 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-3472.md,380ad36c8ddfe63202bb64848346c21cc3c1fdcd,CVE-2016-3472 805332779,0xMarcio/cve,2016/CVE-2016-3472.md,380ad36c8ddfe63202bb64848346c21cc3c1fdcd,BID-91787 805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11893 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11889 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11908 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11910 805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11916 805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11890 805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11907 805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11903 805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11912 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11903.md,380ad803399d36840e150accd1bd4db09d11872b,CVE-2017-11889 805332779,0xMarcio/cve,2011/CVE-2011-1688.md,380c9156d559846dc138cc2925e44cca67c86c30,CVE-2011-1688 805332779,0xMarcio/cve,2017/CVE-2017-6088.md,380d52c8410f76024c12a0ff9faa22e7f0dce456,CVE-2017-6088 805332779,0xMarcio/cve,2021/CVE-2021-37221.md,380d91656e2c9f1738e6ff2bba53fe78c4cb75b9,CVE-2021-37221 805332779,0xMarcio/cve,2018/CVE-2018-1000873.md,380dd887eb506e09565b6d11c035759604745b4a,CVE-2018-1000873 805332779,0xMarcio/cve,2022/CVE-2022-21957.md,380de894ea566f4ecd7957575654df1b38c0ce0b,CVE-2022-21957 -805332779,0xMarcio/cve,2014/CVE-2014-7022.md,380fc4321862651b5aa2a66060d615eaf12f3c1a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7022.md,380fc4321862651b5aa2a66060d615eaf12f3c1a,CVE-2014-7022 -805332779,0xMarcio/cve,2014/CVE-2014-0113.md,38119d605e27e1853ad558e56f0405041b97b409,CVE-2014-0113 +805332779,0xMarcio/cve,2014/CVE-2014-7022.md,380fc4321862651b5aa2a66060d615eaf12f3c1a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-0113.md,38119d605e27e1853ad558e56f0405041b97b409,CVE-2014-0094 +805332779,0xMarcio/cve,2014/CVE-2014-0113.md,38119d605e27e1853ad558e56f0405041b97b409,CVE-2014-0113 805332779,0xMarcio/cve,2020/CVE-2020-35685.md,3811b86152c453fb29aee2212c68160c9bf10f80,CVE-2020-35685 805332779,0xMarcio/cve,2020/CVE-2020-35685.md,3811b86152c453fb29aee2212c68160c9bf10f80,VU#608209 805332779,0xMarcio/cve,2021/CVE-2021-25000.md,3811be21a85e24714a49fd254e834ff9f8ab5392,CVE-2021-25000 @@ -107295,8 +107217,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-39110.md,3813aa3196bd6a7084cfec4df6a6e52e352aaa15,CVE-2023-39110 805332779,0xMarcio/cve,2024/CVE-2024-1714.md,38143ec2dc8b3cd917d29dc32c103f7cc95c6836,CVE-2024-1714 805332779,0xMarcio/cve,2017/CVE-2017-6086.md,38151407af17627f5d37b197fe7389026575d009,CVE-2017-6086 -805332779,0xMarcio/cve,2024/CVE-2024-23686.md,38158b15493598630e96d9a210f91852dac264c3,CVE-2024-23686 805332779,0xMarcio/cve,2024/CVE-2024-23686.md,38158b15493598630e96d9a210f91852dac264c3,GHSA-QQHQ-8R2C-C3F5 +805332779,0xMarcio/cve,2024/CVE-2024-23686.md,38158b15493598630e96d9a210f91852dac264c3,CVE-2024-23686 805332779,0xMarcio/cve,2023/CVE-2023-5641.md,38169ae0a5eb60db263a5c636dcdae8e215c87e6,CVE-2023-5641 805332779,0xMarcio/cve,2020/CVE-2020-27387.md,381777a321811ceabf20b6c55cdf67e761d5e267,CVE-2020-27387 805332779,0xMarcio/cve,2007/CVE-2007-5800.md,38180d20a4e2557d2b706135a3b2b7c9327c9f29,CVE-2007-5800 @@ -107313,10 +107235,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-5564.md,381d3f8ce94f63dee2d3c89b2e2945c1fff5fcbb,CVE-2024-5564 805332779,0xMarcio/cve,2017/CVE-2017-14960.md,381e34eb3f1dc8ccdecb2ba54ae2cc6c7f8e892c,CVE-2017-14960 805332779,0xMarcio/cve,2021/CVE-2021-25049.md,381e6d39a66836b0425f0740a70ec5565b2fa713,CVE-2021-25049 -805332779,0xMarcio/cve,2006/CVE-2006-1348.md,381ed8c962fccd8a7b2983222c19d7d5ea3b91bd,CVE-2006-1348 805332779,0xMarcio/cve,2006/CVE-2006-1348.md,381ed8c962fccd8a7b2983222c19d7d5ea3b91bd,CVE-2006-1346 -805332779,0xMarcio/cve,2023/CVE-2023-34758.md,38216b9a744d4fa1ed4e31d862a3059cfe4b9341,CVE-2023-34758 +805332779,0xMarcio/cve,2006/CVE-2006-1348.md,381ed8c962fccd8a7b2983222c19d7d5ea3b91bd,CVE-2006-1348 805332779,0xMarcio/cve,2023/CVE-2023-34758.md,38216b9a744d4fa1ed4e31d862a3059cfe4b9341,GHSA-8JXM-XP43-QH3Q +805332779,0xMarcio/cve,2023/CVE-2023-34758.md,38216b9a744d4fa1ed4e31d862a3059cfe4b9341,CVE-2023-34758 805332779,0xMarcio/cve,2014/CVE-2014-4213.md,38221ab5cdfeb8054e062120c8e8ac81f8d7a390,CVE-2014-4213 805332779,0xMarcio/cve,2022/CVE-2022-24977.md,3822206fe9a78796ef0412ba5c9694a9f84e016b,CVE-2022-24977 805332779,0xMarcio/cve,2007/CVE-2007-2775.md,38224d19668bce93a274f6edbb70bc571880d566,CVE-2007-2775 @@ -107326,8 +107248,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5625.md,3824238a5b7790cec6d552453647b6769dd0deea,CVE-2014-5625 805332779,0xMarcio/cve,2023/CVE-2023-29332.md,38242d92adcd1f955ea7a77060ae8dbd2fd087fa,CVE-2023-29332 805332779,0xMarcio/cve,2020/CVE-2020-36547.md,382480798b6c7af548adfab0ffd55eafebb8210b,CVE-2020-36547 -805332779,0xMarcio/cve,2015/CVE-2015-5988.md,382520c85483a13294433ba490a6508a95ed2d2c,CVE-2015-5988 805332779,0xMarcio/cve,2015/CVE-2015-5988.md,382520c85483a13294433ba490a6508a95ed2d2c,VU#201168 +805332779,0xMarcio/cve,2015/CVE-2015-5988.md,382520c85483a13294433ba490a6508a95ed2d2c,CVE-2015-5988 805332779,0xMarcio/cve,2021/CVE-2021-35490.md,38269a06646101b7b6b3f2e713d462d407357ce0,CVE-2021-35490 805332779,0xMarcio/cve,2017/CVE-2017-0214.md,3826d4f5fe6acc79e34f94b1a7181475f8d6b249,CVE-2017-0213 805332779,0xMarcio/cve,2017/CVE-2017-0214.md,3826d4f5fe6acc79e34f94b1a7181475f8d6b249,CVE-2017-0214 @@ -107345,10 +107267,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2133.md,38308cb8a6732aabb08bec3694afefc60fb10e62,CVE-2010-2133 805332779,0xMarcio/cve,2010/CVE-2010-2133.md,38308cb8a6732aabb08bec3694afefc60fb10e62,CVE-2007-2942 805332779,0xMarcio/cve,2023/CVE-2023-0949.md,38317b042ecd519e631ce159409ec644cd4e9686,CVE-2023-0949 -805332779,0xMarcio/cve,2012/CVE-2012-4956.md,383232a825c79f54117158700ed16062f41ac373,CVE-2012-4959 805332779,0xMarcio/cve,2012/CVE-2012-4956.md,383232a825c79f54117158700ed16062f41ac373,CVE-2012-4956 -805332779,0xMarcio/cve,2014/CVE-2014-4891.md,3833122f4e2cc74265334e55119309f9b3bf330d,CVE-2014-4891 +805332779,0xMarcio/cve,2012/CVE-2012-4956.md,383232a825c79f54117158700ed16062f41ac373,CVE-2012-4959 805332779,0xMarcio/cve,2014/CVE-2014-4891.md,3833122f4e2cc74265334e55119309f9b3bf330d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-4891.md,3833122f4e2cc74265334e55119309f9b3bf330d,CVE-2014-4891 805332779,0xMarcio/cve,2021/CVE-2021-32489.md,38332f2efb32572ec86ebc300f299deedb1be0e6,CVE-2021-32489 805332779,0xMarcio/cve,2024/CVE-2024-23881.md,3833a6b0a4610f183888c5e1d83a8d080d536fad,CVE-2024-23881 805332779,0xMarcio/cve,2001/CVE-2001-0249.md,3833da13dabb55bf22e86852a619472885b8b1ea,CVE-2001-0249 @@ -107357,8 +107279,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4667.md,3834745c7164990cbbe508474504898cf4dd478f,CVE-2008-4667 805332779,0xMarcio/cve,2005/CVE-2005-3527.md,38358354da56de37f139fc7936f93a33c7d24fcd,CVE-2005-3527 805332779,0xMarcio/cve,2020/CVE-2020-1021.md,3835e4701a62880715331aa5e85a79318e90ee4e,CVE-2020-1082 -805332779,0xMarcio/cve,2020/CVE-2020-1021.md,3835e4701a62880715331aa5e85a79318e90ee4e,CVE-2020-1088 805332779,0xMarcio/cve,2020/CVE-2020-1021.md,3835e4701a62880715331aa5e85a79318e90ee4e,CVE-2020-1021 +805332779,0xMarcio/cve,2020/CVE-2020-1021.md,3835e4701a62880715331aa5e85a79318e90ee4e,CVE-2020-1088 805332779,0xMarcio/cve,2022/CVE-2022-2098.md,38361a2dda9af51be2a1bf33d06b88a1ad464af9,CVE-2022-2098 805332779,0xMarcio/cve,2020/CVE-2020-6299.md,3837003e759621972dfa43597798ed0d08a0d65e,CVE-2020-6299 805332779,0xMarcio/cve,2017/CVE-2017-2822.md,38384f4deeb4993e60f6c50d989d2e0653339229,CVE-2017-2822 @@ -107392,13 +107314,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14648.md,384a8985693b5bcea02f8b31d37c3f21450fef0c,CVE-2020-14648 805332779,0xMarcio/cve,2008/CVE-2008-6930.md,384b0672ea90efbd96bdb9f07075510c0e434624,CVE-2008-6930 805332779,0xMarcio/cve,2022/CVE-2022-0663.md,384b9ea1743244fbfed7e677208490174bc1b144,CVE-2022-0663 -805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-8533 -805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-0288 -805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-8531 805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-0286 805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-0287 -805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-0289 +805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-8531 805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-8532 +805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-8533 +805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-0288 +805332779,0xMarcio/cve,2017/CVE-2017-0289.md,384cfb1ff98316b93a7a17ef9ebfe05f445f9051,CVE-2017-0289 805332779,0xMarcio/cve,2005/CVE-2005-3521.md,384ec89261552b38ed0ee3d48c6dde1d630d56a0,CVE-2005-3521 805332779,0xMarcio/cve,2023/CVE-2023-4111.md,384edf041665dd0e380c90bc7f315968505ba6b0,CVE-2023-4111 805332779,0xMarcio/cve,2019/CVE-2019-9909.md,384f3017338f54758c8d1ce8c6eed24742619612,CVE-2019-9909 @@ -107452,8 +107374,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3577.md,386b2471656ceb46f8cd3030931ed043cceebd80,CVE-2017-3577 805332779,0xMarcio/cve,2023/CVE-2023-33719.md,386b617ceb58e05ff98ee2fd389245b26478bfe6,CVE-2023-33719 805332779,0xMarcio/cve,2016/CVE-2016-9580.md,386b7a3133c282cdb7773471a1037dfd6f5776c1,CVE-2016-9580 -805332779,0xMarcio/cve,2005/CVE-2005-3671.md,386b9cd50f4e9fff5850c21b619bd1fda6d0e5ac,CVE-2005-3671 805332779,0xMarcio/cve,2005/CVE-2005-3671.md,386b9cd50f4e9fff5850c21b619bd1fda6d0e5ac,BID-15416 +805332779,0xMarcio/cve,2005/CVE-2005-3671.md,386b9cd50f4e9fff5850c21b619bd1fda6d0e5ac,CVE-2005-3671 805332779,0xMarcio/cve,2023/CVE-2023-41703.md,386c7635bad1b33f7a68d351f192707841f8c609,CVE-2023-41703 805332779,0xMarcio/cve,2008/CVE-2008-3184.md,386c7a89caf9a34d1e4fabf11286a9c33370dda2,CVE-2008-3184 805332779,0xMarcio/cve,2024/CVE-2024-31759.md,386d45b92032e1cf8bdcaa6efdfa846b09d2cdad,CVE-2024-31759 @@ -107490,10 +107412,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-23349.md,3880a797aca8037280a82c2fd124cd50d9379027,CVE-2022-23349 805332779,0xMarcio/cve,2018/CVE-2018-5319.md,3880eb20a07eae699a6ab17e58450f902afef73f,CVE-2018-5319 805332779,0xMarcio/cve,2017/CVE-2017-9613.md,3881a10699906b59aebc4c8fedd4f0f4a7ad6848,CVE-2017-9613 -805332779,0xMarcio/cve,2016/CVE-2016-4137.md,3882bd77838f49ae70f886a74b3c8b92f3942827,MS16-083 805332779,0xMarcio/cve,2016/CVE-2016-4137.md,3882bd77838f49ae70f886a74b3c8b92f3942827,CVE-2016-4137 -805332779,0xMarcio/cve,2021/CVE-2021-21431.md,3882e6c7ad7584a8773e54ed2f31528230630580,CVE-2021-21431 +805332779,0xMarcio/cve,2016/CVE-2016-4137.md,3882bd77838f49ae70f886a74b3c8b92f3942827,MS16-083 805332779,0xMarcio/cve,2021/CVE-2021-21431.md,3882e6c7ad7584a8773e54ed2f31528230630580,GHSA-23C7-6444-399M +805332779,0xMarcio/cve,2021/CVE-2021-21431.md,3882e6c7ad7584a8773e54ed2f31528230630580,CVE-2021-21431 805332779,0xMarcio/cve,2020/CVE-2020-4782.md,3882edbc2a211165b98e0b90303dcb58fbb28c9e,CVE-2020-4782 805332779,0xMarcio/cve,2021/CVE-2021-21359.md,38847d6d5a9e22f04ccc595d14e04cd9b5af37bd,CVE-2021-21359 805332779,0xMarcio/cve,2023/CVE-2023-29086.md,3884973a7f74fb6a840dd4c3554c62de7d269e39,CVE-2023-29086 @@ -107513,8 +107435,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1126.md,388c0b205c62e9f6e54b3013314d38e4fa2e886b,CVE-2018-1124 805332779,0xMarcio/cve,2018/CVE-2018-1126.md,388c0b205c62e9f6e54b3013314d38e4fa2e886b,CVE-2018-1126 805332779,0xMarcio/cve,2022/CVE-2022-2170.md,388c2acbfab6b841487d7e0c475581a33e15eb01,CVE-2022-2170 -805332779,0xMarcio/cve,2004/CVE-2004-1089.md,388c775a07d89855905db87d1de6bd8b37d50204,CVE-2004-1089 805332779,0xMarcio/cve,2004/CVE-2004-1089.md,388c775a07d89855905db87d1de6bd8b37d50204,BID-11802 +805332779,0xMarcio/cve,2004/CVE-2004-1089.md,388c775a07d89855905db87d1de6bd8b37d50204,CVE-2004-1089 805332779,0xMarcio/cve,2022/CVE-2022-2222.md,388d0b28892ab230923ad420ab6ffcf4614c141d,CVE-2022-2222 805332779,0xMarcio/cve,2022/CVE-2022-21178.md,388d1ec1b908a7f5612be2ee584071b8946e369d,CVE-2022-21178 805332779,0xMarcio/cve,2020/CVE-2020-35765.md,388dcdb9478a1c6a6d1da36af6fc00e0d031d137,CVE-2020-35765 @@ -107530,8 +107452,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16141.md,3894d2051eeba813503e713365d7e1fff34042fb,CVE-2019-16141 805332779,0xMarcio/cve,2022/CVE-2022-21704.md,3895172c7b6a7ebe9c032821d240e5c73d42a555,CVE-2022-21704 805332779,0xMarcio/cve,2013/CVE-2013-5931.md,38968e78242a83aa40c9645f73345928606f61ec,CVE-2013-5931 -805332779,0xMarcio/cve,2014/CVE-2014-7328.md,38977b7844adbb5b6639644b2cb487cdbbf86795,CVE-2014-7328 805332779,0xMarcio/cve,2014/CVE-2014-7328.md,38977b7844adbb5b6639644b2cb487cdbbf86795,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7328.md,38977b7844adbb5b6639644b2cb487cdbbf86795,CVE-2014-7328 805332779,0xMarcio/cve,2014/CVE-2014-4741.md,3897df0c3d70785737d575aa00f5be281940d42d,CVE-2014-4741 805332779,0xMarcio/cve,2024/CVE-2024-28429.md,38985a7dc7e5547537c90153b37b31310c9e7ca0,CVE-2024-28429 805332779,0xMarcio/cve,2024/CVE-2024-43918.md,389864631454441fe1384806237e0486297f095b,CVE-2024-43918 @@ -107564,8 +107486,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5340.md,38ac2360d1d5604a76a9523c8402d531539fe9a6,CVE-2006-5340 805332779,0xMarcio/cve,2011/CVE-2011-2189.md,38ae38fd798625e597fb4dd1d9c901324a36dab2,CVE-2011-2189 805332779,0xMarcio/cve,2024/CVE-2024-28389.md,38aeaf1a8e0bef61735ee806b20ad4d2333a4f1f,CVE-2024-28389 -805332779,0xMarcio/cve,2021/CVE-2021-46573.md,38aed80f0f91dad05b4d5537819c6fec9962ff48,ZDI-CAN-15367 805332779,0xMarcio/cve,2021/CVE-2021-46573.md,38aed80f0f91dad05b4d5537819c6fec9962ff48,CVE-2021-46573 +805332779,0xMarcio/cve,2021/CVE-2021-46573.md,38aed80f0f91dad05b4d5537819c6fec9962ff48,ZDI-CAN-15367 805332779,0xMarcio/cve,2023/CVE-2023-38852.md,38af295d723433e56dadc2b07c59372822cccf52,CVE-2023-38852 805332779,0xMarcio/cve,2020/CVE-2020-12714.md,38b063911d4c5ac718f3524d291d40b9c66e6f6b,CVE-2020-12714 805332779,0xMarcio/cve,2008/CVE-2008-6853.md,38b15019f7b821e74752599cee207e026f33e8c7,CVE-2008-6853 @@ -107574,8 +107496,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45798.md,38b282b7fd517c6271b7e7cb526c8840c4fb6ba9,CVE-2023-45798 805332779,0xMarcio/cve,2023/CVE-2023-27293.md,38b314a5baf925ef84ca38e07973b4c7f1813493,CVE-2023-27293 805332779,0xMarcio/cve,2015/CVE-2015-3256.md,38b47d50e2afb69e255325c183febbe04b7f16d4,CVE-2015-3256 -805332779,0xMarcio/cve,2016/CVE-2016-0577.md,38b4fe00fa24ad2792d5271c1c80a97a4df8e48e,CVE-2016-0574 805332779,0xMarcio/cve,2016/CVE-2016-0577.md,38b4fe00fa24ad2792d5271c1c80a97a4df8e48e,CVE-2016-0577 +805332779,0xMarcio/cve,2016/CVE-2016-0577.md,38b4fe00fa24ad2792d5271c1c80a97a4df8e48e,CVE-2016-0574 805332779,0xMarcio/cve,2022/CVE-2022-41182.md,38b500d87d9a67f674f0870bfc48729e73ee914e,CVE-2022-41182 805332779,0xMarcio/cve,2024/CVE-2024-4224.md,38b524bc3c95593e95f745635f1815d18ad00dc4,CVE-2024-4224 805332779,0xMarcio/cve,2024/CVE-2024-1648.md,38b5a37415de559a309baa91c6c9d69f763a2a56,CVE-2024-1648 @@ -107595,8 +107517,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22418.md,38bb6242e0e34b237048c78c16fa21c38e4f5bff,GHSA-P7W9-H6C3-WQPP 805332779,0xMarcio/cve,2011/CVE-2011-0205.md,38bb8ed8115f926aec8670579f9de3dbe796c7f1,CVE-2011-0205 805332779,0xMarcio/cve,2024/CVE-2024-6807.md,38bbb51138496874b15c29e55271c17b362b60af,CVE-2024-6807 -805332779,0xMarcio/cve,2013/CVE-2013-1463.md,38bbc2fa272326970d8d9c95ee5a14b33cd4fa0b,CVE-2013-1808 805332779,0xMarcio/cve,2013/CVE-2013-1463.md,38bbc2fa272326970d8d9c95ee5a14b33cd4fa0b,CVE-2013-1463 +805332779,0xMarcio/cve,2013/CVE-2013-1463.md,38bbc2fa272326970d8d9c95ee5a14b33cd4fa0b,CVE-2013-1808 805332779,0xMarcio/cve,2023/CVE-2023-4409.md,38c229555f2ec5616441b294107e30f08d3d4e93,CVE-2023-4409 805332779,0xMarcio/cve,2021/CVE-2021-1099.md,38c3218d4464eb1290d413b71c9286ab7968ec9b,CVE-2021-1099 805332779,0xMarcio/cve,2015/CVE-2015-4512.md,38c3fbadfa2077895940994cef8ba0339b542dba,CVE-2015-4512 @@ -107641,8 +107563,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5780.md,38dba1be34eea45a34250ee7efc91204cd23d5f8,CVE-2020-5780 805332779,0xMarcio/cve,2023/CVE-2023-6120.md,38dbc943c18848ac4abcf9306b305a32950509d6,CVE-2023-6120 805332779,0xMarcio/cve,2022/CVE-2022-4764.md,38dbfd31fba6e11f920b503548076040839f4c94,CVE-2022-4764 -805332779,0xMarcio/cve,2014/CVE-2014-5776.md,38dc71d58815d5e0105f1099c9b34fe45a6423ce,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5776.md,38dc71d58815d5e0105f1099c9b34fe45a6423ce,CVE-2014-5776 +805332779,0xMarcio/cve,2014/CVE-2014-5776.md,38dc71d58815d5e0105f1099c9b34fe45a6423ce,VU#582497 805332779,0xMarcio/cve,2007/CVE-2007-5417.md,38dd10914f0604109bc026e9484b50fc415c32c6,CVE-2007-5417 805332779,0xMarcio/cve,2021/CVE-2021-41261.md,38ddd0ab81a491e94d907b5fdc7c7cf4bae3e015,CVE-2021-41261 805332779,0xMarcio/cve,2008/CVE-2008-2892.md,38de03561ec2826dbbe6038245e7d38485e773c1,CVE-2008-2892 @@ -107682,35 +107604,35 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-35487.md,38f546dcc686189ea8ea3ed03969b1654ee0e2ff,CVE-2021-35487 805332779,0xMarcio/cve,2019/CVE-2019-14030.md,38f628c8b8ebb6a112bd752c18a8f1daee23dc92,CVE-2019-14030 805332779,0xMarcio/cve,2014/CVE-2014-4343.md,38f64e68f1fb2b77bc710ffa4391aacbadbda889,CVE-2014-4343 -805332779,0xMarcio/cve,2019/CVE-2019-1364.md,38f6a0f3df9fbfe1ba0856fcaa5febd9213d3b63,CVE-2019-1362 805332779,0xMarcio/cve,2019/CVE-2019-1364.md,38f6a0f3df9fbfe1ba0856fcaa5febd9213d3b63,CVE-2019-1364 +805332779,0xMarcio/cve,2019/CVE-2019-1364.md,38f6a0f3df9fbfe1ba0856fcaa5febd9213d3b63,CVE-2019-1362 805332779,0xMarcio/cve,2002/CVE-2002-0058.md,38f6e52020206fb98e545942fd318e3e8fad74ce,CVE-2002-0058 805332779,0xMarcio/cve,2008/CVE-2008-3305.md,38f7861e20f6d1fa214cca8f8522582ecdb22c8a,CVE-2008-3305 -805332779,0xMarcio/cve,2015/CVE-2015-5119.md,38f82c6b41996489be7776a8d72ec03a1cf46a04,CVE-2015-5119 805332779,0xMarcio/cve,2015/CVE-2015-5119.md,38f82c6b41996489be7776a8d72ec03a1cf46a04,CVE-2018-4878 +805332779,0xMarcio/cve,2015/CVE-2015-5119.md,38f82c6b41996489be7776a8d72ec03a1cf46a04,CVE-2015-5119 805332779,0xMarcio/cve,2014/CVE-2014-8558.md,38f83d8d852152a7efed67f1a3ba0958b4967b7e,CVE-2014-8558 805332779,0xMarcio/cve,2014/CVE-2014-9433.md,38f85f05ebdcbfdc8c27e7a7dc41e9ace29a9768,CVE-2014-9433 805332779,0xMarcio/cve,2012/CVE-2012-6307.md,38f9736029d9681dcc282b5a8bb40c2f5418ad38,CVE-2012-6307 805332779,0xMarcio/cve,2020/CVE-2020-3766.md,38fa5bbec4453a1230e2d030c09102875ba4eb19,CVE-2020-3766 805332779,0xMarcio/cve,2024/CVE-2024-4203.md,38fb1d3cac1ed0e6cea001ea2a95ec4cb032ec9e,CVE-2024-4203 805332779,0xMarcio/cve,2023/CVE-2023-7027.md,38fc69b9d9839e67ec4d0725cb5716a948c36e31,CVE-2023-7027 -805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0316 805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0321 805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0330 +805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0318 805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0329 +805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0316 805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0314 -805332779,0xMarcio/cve,2015/CVE-2015-0314.md,38fca6201cb47f66026c43819a7431ad41472e80,CVE-2015-0318 805332779,0xMarcio/cve,2022/CVE-2022-1343.md,38fcb92bf35385ebf0e98c6f8494dfb4b82001fb,CVE-2022-1343 805332779,0xMarcio/cve,2006/CVE-2006-0074.md,38fcd204ab71da0cb40e44981f7a0bd1245039ba,CVE-2006-0074 805332779,0xMarcio/cve,2022/CVE-2022-25505.md,38fd2cb77306a4b5e32899595cd0db0a4d7290d1,CVE-2022-25505 805332779,0xMarcio/cve,2021/CVE-2021-24798.md,38fd86338131282a9bfc2ced7be6f04c3a618b09,CVE-2021-24798 805332779,0xMarcio/cve,2022/CVE-2022-1128.md,38fde9ea53dc998dc8538a5de268d3ecd808d7fb,CVE-2022-1128 +805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0114 +805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0109 +805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0106 805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0108 805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0103 -805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0106 805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0102 -805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0109 -805332779,0xMarcio/cve,2016/CVE-2016-0108.md,38fec1dc65cf622180044262f0c09623258cad69,CVE-2016-0114 805332779,0xMarcio/cve,2024/CVE-2024-27656.md,38feee424ddeacace0be5f92b42846ddcc6d8745,CVE-2024-27656 805332779,0xMarcio/cve,2019/CVE-2019-5718.md,38ffe666c527ecf155d39860ea1c5ec2fde35223,CVE-2019-5718 805332779,0xMarcio/cve,2020/CVE-2020-10177.md,39023106f6aed59959fa0e8cb1d28a69e8cfaaa0,CVE-2020-10177 @@ -107721,10 +107643,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-28442.md,3904c13b965f21b226761106f01cc6af9ddba28f,CVE-2024-28442 805332779,0xMarcio/cve,2019/CVE-2019-13507.md,3906381be8b9173cbddd5c8d46bfc1a339eac75c,CVE-2019-13507 805332779,0xMarcio/cve,2016/CVE-2016-8949.md,3907800f259c267a415308de09b38a40da88041c,CVE-2016-8949 -805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0753 -805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0739 -805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0862 805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0752 +805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0862 +805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0739 +805332779,0xMarcio/cve,2019/CVE-2019-0862.md,3908d14fd55fef54e6d9128eb73edc2a7ef90b10,CVE-2019-0753 805332779,0xMarcio/cve,2023/CVE-2023-31717.md,390977c199365980c53c1ed5a51e46688163907c,CVE-2023-31717 805332779,0xMarcio/cve,2021/CVE-2021-43544.md,390e531e535776c7fb97649b4ff2168488d5c1c2,CVE-2021-43544 805332779,0xMarcio/cve,2022/CVE-2022-25074.md,390ebfce8c3440219e4e377760622b731a9cd56c,CVE-2022-25074 @@ -107784,23 +107706,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0595.md,392e4d00bcda6ef59455cb3467443d57ec898066,CVE-2017-0595 805332779,0xMarcio/cve,2024/CVE-2024-1331.md,392f5bad0e5ba267eb68fc0ceaecf36d81b7cd27,CVE-2024-1331 805332779,0xMarcio/cve,2024/CVE-2024-21503.md,392f83f954372f1ccc02ca9e56b9e7f37a1fba4a,CVE-2024-21503 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11840 805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11862 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11859 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11873 805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11839 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11837 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11861 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11859 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11870 805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11866 805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11858 805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11871 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11873 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11838 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11843 +805332779,0xMarcio/cve,2017/CVE-2017-11837.md,3930359d9c2aedbdacdf4c0f9863f6342c602a30,CVE-2017-11837 805332779,0xMarcio/cve,2006/CVE-2006-0205.md,3930614b88bc483cc98c30c4c55bf7d9829d74eb,CVE-2006-0205 805332779,0xMarcio/cve,2021/CVE-2021-20139.md,3930e27374a00a96adf8a1209b8a02f21f9582e0,CVE-2021-20139 805332779,0xMarcio/cve,2020/CVE-2020-3668.md,3932c597626f4483a2b7e2e1e9751b7fc78a4015,CVE-2020-3668 @@ -107815,29 +107737,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5247.md,393623820a173af9bd80f17f6b0d6ab1f8dd7594,CVE-2008-5247 805332779,0xMarcio/cve,2024/CVE-2024-25226.md,39367e5e18cdf798e7c35934cb4755f17e6ae757,CVE-2024-25226 805332779,0xMarcio/cve,2014/CVE-2014-0474.md,3937ef7abb9423605caee2da323a8b36cd596b6c,CVE-2014-0474 -805332779,0xMarcio/cve,2014/CVE-2014-7728.md,393862138b017bf8092fa2471579473364ba54a3,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7728.md,393862138b017bf8092fa2471579473364ba54a3,CVE-2014-7728 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18305 +805332779,0xMarcio/cve,2014/CVE-2014-7728.md,393862138b017bf8092fa2471579473364ba54a3,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18306 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18290 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18298 805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18299 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18291 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18307 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18301 805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18304 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18292 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18298 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18290 805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18303 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18291 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18300 805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18294 +805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18307 805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18302 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18301 -805332779,0xMarcio/cve,2019/CVE-2019-18303.md,39389a3f515139e984170957b97640314eb55961,CVE-2019-18300 805332779,0xMarcio/cve,2015/CVE-2015-0532.md,3938b51d5162d3503fbc60101aec43691b5e4186,CVE-2015-0532 -805332779,0xMarcio/cve,2021/CVE-2021-27514.md,3938b95caefd8a5363182c36bf8595674e6d5c59,CVE-2021-27514 805332779,0xMarcio/cve,2021/CVE-2021-27514.md,3938b95caefd8a5363182c36bf8595674e6d5c59,CVE-2021-27513 +805332779,0xMarcio/cve,2021/CVE-2021-27514.md,3938b95caefd8a5363182c36bf8595674e6d5c59,CVE-2021-27514 805332779,0xMarcio/cve,2023/CVE-2023-3711.md,3938c0865122511deba0ac312bbbb0ccbfd1e005,CVE-2023-3711 805332779,0xMarcio/cve,2008/CVE-2008-3021.md,393aa067682e53e6c1aeaa272dd68a4d25b337c2,MS08-044 -805332779,0xMarcio/cve,2008/CVE-2008-3021.md,393aa067682e53e6c1aeaa272dd68a4d25b337c2,CVE-2008-3021 805332779,0xMarcio/cve,2008/CVE-2008-3021.md,393aa067682e53e6c1aeaa272dd68a4d25b337c2,CVE-2008-3018 +805332779,0xMarcio/cve,2008/CVE-2008-3021.md,393aa067682e53e6c1aeaa272dd68a4d25b337c2,CVE-2008-3021 805332779,0xMarcio/cve,2007/CVE-2007-0199.md,393c6ef0b404aea982983d541af87d5c6e4dc530,CVE-2007-0199 805332779,0xMarcio/cve,2022/CVE-2022-1802.md,393c7bd3fdad26b7fa688082435c87e8b0703a10,CVE-2022-1802 805332779,0xMarcio/cve,2020/CVE-2020-18716.md,393d31155cc7c16cf59d4c5cd4f4d995570defc2,CVE-2020-18716 @@ -107856,8 +107778,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1422.md,3942bf4b3df156e6c8be3adc07c9e99cf7afe167,CVE-2010-1422 805332779,0xMarcio/cve,2024/CVE-2024-7339.md,3942d4d09e92df7dd61f58f856d6043c1e8fdd44,CVE-2024-7339 805332779,0xMarcio/cve,2018/CVE-2018-8449.md,3942ffd767c41d230175c05df497c954e313b6e7,CVE-2018-8449 -805332779,0xMarcio/cve,2016/CVE-2016-5095.md,394312c989fdde18aaff2c6330c019ff87faf48b,CVE-2016-5094 805332779,0xMarcio/cve,2016/CVE-2016-5095.md,394312c989fdde18aaff2c6330c019ff87faf48b,CVE-2016-5095 +805332779,0xMarcio/cve,2016/CVE-2016-5095.md,394312c989fdde18aaff2c6330c019ff87faf48b,CVE-2016-5094 805332779,0xMarcio/cve,2007/CVE-2007-5177.md,3943bdee976b5c1a1fecf3e0666840a78dbead18,CVE-2007-5177 805332779,0xMarcio/cve,2015/CVE-2015-5471.md,3943df80cdeef322bc357b5681fe71168b8c75a6,CVE-2015-5471 805332779,0xMarcio/cve,2024/CVE-2024-33332.md,394453f7e0c5223407bd4fe78eb7d54c7bf0e7d0,CVE-2024-33332 @@ -107885,30 +107807,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2543.md,3950c4295f6097b27f7eca92ddc4ef91f941d5be,CVE-2016-2543 805332779,0xMarcio/cve,2004/CVE-2004-0233.md,395231be73eb2f2b2928d14b2f358f5c8bd8c5ab,CVE-2004-0233 805332779,0xMarcio/cve,2023/CVE-2023-6279.md,395290c1acf04a379ec793c3556353610cd0d032,CVE-2023-6279 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8674 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8655 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8636 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8646 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8640 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8670 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8671 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8656 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8647 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8641 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8634 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8635 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8657 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8640 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8672 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8636 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8639 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8638 -805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8641 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8655 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8646 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8674 805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8645 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8672 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8638 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8635 +805332779,0xMarcio/cve,2017/CVE-2017-8636.md,395509ea2a721032562e5f1604ee14d9848c94ed,CVE-2017-8647 805332779,0xMarcio/cve,2017/CVE-2017-8806.md,395544f87c021e343ac55125ac4e4c5af60199a5,CVE-2017-8806 805332779,0xMarcio/cve,2020/CVE-2020-36369.md,39558d8ee3bd5f44897d2356b7df44283323b781,CVE-2020-36369 805332779,0xMarcio/cve,2020/CVE-2020-20214.md,395635596ebea978071e6a66ca32d2c7214a7e89,CVE-2020-20214 805332779,0xMarcio/cve,2016/CVE-2016-8515.md,3957226fdeacb6f83e8846069c91e9299cf4c9e9,CVE-2016-8515 805332779,0xMarcio/cve,2022/CVE-2022-3497.md,3958826e0b2432f64164bd8f921ea514b70748c2,CVE-2022-3497 -805332779,0xMarcio/cve,2014/CVE-2014-5585.md,395883bf5e792325b24b4a38ab6fd5269af597b0,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5585.md,395883bf5e792325b24b4a38ab6fd5269af597b0,CVE-2014-5585 +805332779,0xMarcio/cve,2014/CVE-2014-5585.md,395883bf5e792325b24b4a38ab6fd5269af597b0,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-10618.md,3958b9ac7524de976be525dac623c91a8d28b8ab,CVE-2019-10618 805332779,0xMarcio/cve,2022/CVE-2022-20434.md,3958f6ca2ea0bdf5903194794e3d060501539988,CVE-2022-20434 805332779,0xMarcio/cve,2023/CVE-2023-0749.md,39596b26965ea0b784a3d324b7e21fcde1606e95,CVE-2023-0749 @@ -107942,8 +107864,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22368.md,3965d7da48a145655e8c10056486291a447f5858,CVE-2024-22368 805332779,0xMarcio/cve,2018/CVE-2018-9999.md,39673086791ed62110ecc49bc1f71be2ce611a61,CVE-2018-9999 805332779,0xMarcio/cve,2023/CVE-2023-29478.md,3967dda38761dfde1b5919364de02c5b35c90808,CVE-2023-29478 -805332779,0xMarcio/cve,2020/CVE-2020-13259.md,3967e9754385e7458ab949c4948e7bcc8f4b7314,CVE-2020-13260 805332779,0xMarcio/cve,2020/CVE-2020-13259.md,3967e9754385e7458ab949c4948e7bcc8f4b7314,CVE-2020-13259 +805332779,0xMarcio/cve,2020/CVE-2020-13259.md,3967e9754385e7458ab949c4948e7bcc8f4b7314,CVE-2020-13260 805332779,0xMarcio/cve,2018/CVE-2018-7557.md,3968442c4cb34f11d459ca7efd70964a55bf32dc,CVE-2018-7557 805332779,0xMarcio/cve,2014/CVE-2014-4977.md,396900f5ef651849f2254c5a95ef1dda7271acf2,CVE-2014-4977 805332779,0xMarcio/cve,2010/CVE-2010-1437.md,3969fd8b54d5b9fa13d72a844c2a48c081c9cc47,CVE-2010-1437 @@ -107979,8 +107901,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-4872.md,3980a9e7be548e4344d18b308a94ede0edd285bc,CVE-2014-4872 805332779,0xMarcio/cve,2015/CVE-2015-1326.md,3980e50d80dccccd2d17609fac9d3c8ad7be6781,CVE-2015-1326 805332779,0xMarcio/cve,2016/CVE-2016-10999.md,39815cb2568c30da2d0e0a59084eba1a0a6d53ad,CVE-2016-10999 -805332779,0xMarcio/cve,2016/CVE-2016-3476.md,3981a2ee698e450354216a315dadfee09feb336e,CVE-2016-3476 805332779,0xMarcio/cve,2016/CVE-2016-3476.md,3981a2ee698e450354216a315dadfee09feb336e,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3476.md,3981a2ee698e450354216a315dadfee09feb336e,CVE-2016-3476 805332779,0xMarcio/cve,2004/CVE-2004-1743.md,39822cb6e4c3f702131a0daf2fc79095106a480b,CVE-2004-1743 805332779,0xMarcio/cve,2015/CVE-2015-4864.md,3982bed4c56a0f91161d383e8185fc3ac97cd9e0,CVE-2015-4864 805332779,0xMarcio/cve,2018/CVE-2018-3252.md,3982d42d0bdc097c7e557e01fae01f9d3863835a,CVE-2018-3252 @@ -108015,11 +107937,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5721.md,3997ab0f745cf8293d7add86c15a231841d85afa,CVE-2023-5721 805332779,0xMarcio/cve,2006/CVE-2006-4362.md,3997e4aaf14f746111c7c69400171a9bae3bf0f7,CVE-2006-4362 805332779,0xMarcio/cve,2020/CVE-2020-36656.md,3997eddf9f65c96f6c11d0fa8c190535b5fafeca,CVE-2020-36656 -805332779,0xMarcio/cve,2008/CVE-2008-3460.md,39984a2db3879e6f41b39ca3cd70de0ca084b2c5,MS08-044 805332779,0xMarcio/cve,2008/CVE-2008-3460.md,39984a2db3879e6f41b39ca3cd70de0ca084b2c5,CVE-2008-3460 +805332779,0xMarcio/cve,2008/CVE-2008-3460.md,39984a2db3879e6f41b39ca3cd70de0ca084b2c5,MS08-044 805332779,0xMarcio/cve,2019/CVE-2019-9449.md,399882507a6e0db496a27f6b65af7f7f3c70662e,CVE-2019-9449 -805332779,0xMarcio/cve,2012/CVE-2012-1049.md,399899d4d918b4346fe8cbb931139375d6b2dc6c,ZSL-2012-5070 805332779,0xMarcio/cve,2012/CVE-2012-1049.md,399899d4d918b4346fe8cbb931139375d6b2dc6c,CVE-2012-1049 +805332779,0xMarcio/cve,2012/CVE-2012-1049.md,399899d4d918b4346fe8cbb931139375d6b2dc6c,ZSL-2012-5070 805332779,0xMarcio/cve,2007/CVE-2007-0810.md,3998aa99ceee3833b09433f3f2fcfba3fd388953,CVE-2007-0810 805332779,0xMarcio/cve,2020/CVE-2020-29608.md,3998c238cbcd46691d2e5f335f26510fd1129dec,CVE-2020-29608 805332779,0xMarcio/cve,2024/CVE-2024-21732.md,39990fb22c2a7b1f7cf02c6172f5c12e6ae05740,CVE-2024-21732 @@ -108039,17 +107961,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5817.md,39a66804bcd8577b77678a2fc937dee2420db1fd,CVE-2017-5817 805332779,0xMarcio/cve,2018/CVE-2018-16967.md,39a75253d476d976c764e624127e4ea8026f0f87,CVE-2018-16967 805332779,0xMarcio/cve,2007/CVE-2007-2041.md,39a7e85229f45604c4f8f32258b32b72e352e674,CVE-2007-2041 -805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4226 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4229 -805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4231 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4228 -805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4248 +805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4226 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-7020 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4222 +805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4248 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4173 -805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4227 +805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4231 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4174 805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4230 +805332779,0xMarcio/cve,2016/CVE-2016-4248.md,39a8503bb8f565288e320519c4ece83a729bfe91,CVE-2016-4227 805332779,0xMarcio/cve,2019/CVE-2019-13645.md,39a897a886efa309e9f781bb87d75cc113e23e29,CVE-2019-13645 805332779,0xMarcio/cve,2022/CVE-2022-31212.md,39a8ef09370039215b1b805d62eb07698db9b3c7,CVE-2022-31212 805332779,0xMarcio/cve,2024/CVE-2024-36787.md,39aa46d2fdf0bdf2ccdc46344e6a70878ba6ba6a,CVE-2024-36787 @@ -108072,23 +107994,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9305.md,39b337d29cbc9121c1f34ea7237c67e5eff529a3,CVE-2018-9305 805332779,0xMarcio/cve,2006/CVE-2006-3117.md,39b3b311c3c1b3faee1ad3bcd36ba9cf1c3e0506,CVE-2006-3117 805332779,0xMarcio/cve,2024/CVE-2024-43213.md,39b40961635ddd44509228748e1e60379a8eb6ca,CVE-2024-43213 -805332779,0xMarcio/cve,2014/CVE-2014-6024.md,39b4150536738b4508d196af5579630fd10657fb,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6024.md,39b4150536738b4508d196af5579630fd10657fb,CVE-2014-6024 +805332779,0xMarcio/cve,2014/CVE-2014-6024.md,39b4150536738b4508d196af5579630fd10657fb,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-6116.md,39b41e12445c481a6b583a101546a6d7906767d5,CVE-2020-6116 805332779,0xMarcio/cve,2024/CVE-2024-26329.md,39b5ed9bbda38f60653da89516071d18b1cdc047,CVE-2024-26329 805332779,0xMarcio/cve,2008/CVE-2008-3034.md,39b606022c022084c38abaa3a77213b5fa4cb07a,CVE-2008-3034 -805332779,0xMarcio/cve,2008/CVE-2008-5036.md,39b68a47d00364a789ed16f98571bdd9965b43e9,CVE-2008-5036 805332779,0xMarcio/cve,2008/CVE-2008-5036.md,39b68a47d00364a789ed16f98571bdd9965b43e9,CVE-2008-5032 +805332779,0xMarcio/cve,2008/CVE-2008-5036.md,39b68a47d00364a789ed16f98571bdd9965b43e9,CVE-2008-5036 805332779,0xMarcio/cve,2017/CVE-2017-15896.md,39b7896bd50d72c337a67b09330e819476742788,CVE-2017-3737 805332779,0xMarcio/cve,2017/CVE-2017-15896.md,39b7896bd50d72c337a67b09330e819476742788,CVE-2017-15896 805332779,0xMarcio/cve,2008/CVE-2008-3785.md,39b8357c7e27235635a38805077eecc9dc07f457,CVE-2008-3785 805332779,0xMarcio/cve,2016/CVE-2016-10548.md,39b90e46bcc57f23956d603b46653d41bd4d1e41,CVE-2016-10548 -805332779,0xMarcio/cve,2005/CVE-2005-4837.md,39b9efa67493b78e79030f490fe68d711adfca8a,CVE-2005-2177 805332779,0xMarcio/cve,2005/CVE-2005-4837.md,39b9efa67493b78e79030f490fe68d711adfca8a,CVE-2005-4837 +805332779,0xMarcio/cve,2005/CVE-2005-4837.md,39b9efa67493b78e79030f490fe68d711adfca8a,CVE-2005-2177 805332779,0xMarcio/cve,2018/CVE-2018-4947.md,39ba4b32c6d725dc8e03926213f465a0e19fbdc6,CVE-2018-4947 805332779,0xMarcio/cve,2017/CVE-2017-20116.md,39bc0aeba63f704a9ffba7ab33d0b7cfa6f4f0a4,CVE-2017-20116 -805332779,0xMarcio/cve,2015/CVE-2015-7979.md,39bc7da97e5fa5aa7e9c156f62f1875c01709731,VU#718152 805332779,0xMarcio/cve,2015/CVE-2015-7979.md,39bc7da97e5fa5aa7e9c156f62f1875c01709731,CVE-2015-7979 +805332779,0xMarcio/cve,2015/CVE-2015-7979.md,39bc7da97e5fa5aa7e9c156f62f1875c01709731,VU#718152 805332779,0xMarcio/cve,2018/CVE-2018-20220.md,39bc83bf6a38df250bd0176c85588da22bdc9355,CVE-2018-20220 805332779,0xMarcio/cve,2024/CVE-2024-0985.md,39bcfdb632540c3810e3c2cd008e4aef558a3afc,CVE-2024-0985 805332779,0xMarcio/cve,2006/CVE-2006-5162.md,39bd718d68a1fbf499c50a4705b525ef8db3a06f,CVE-2006-5162 @@ -108103,8 +108025,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0107.md,39bebd00f4b28ef8dec0a8bdc0ced04183fa80e7,CVE-2014-0107 805332779,0xMarcio/cve,2018/CVE-2018-16710.md,39bff77b9935968965230e783688291914764a18,CVE-2018-16710 805332779,0xMarcio/cve,2017/CVE-2017-15624.md,39c077c3813f3832b93d740beba5a4487ef36470,CVE-2017-15637 -805332779,0xMarcio/cve,2017/CVE-2017-15624.md,39c077c3813f3832b93d740beba5a4487ef36470,CVE-2017-15624 805332779,0xMarcio/cve,2017/CVE-2017-15624.md,39c077c3813f3832b93d740beba5a4487ef36470,CVE-2017-15613 +805332779,0xMarcio/cve,2017/CVE-2017-15624.md,39c077c3813f3832b93d740beba5a4487ef36470,CVE-2017-15624 805332779,0xMarcio/cve,2021/CVE-2021-35637.md,39c0c211f9c26ebd68465dd707a603217f4f486a,CVE-2021-35637 805332779,0xMarcio/cve,2023/CVE-2023-27032.md,39c143894eaefea83e3198f71b3e5292df8e6872,CVE-2023-27032 805332779,0xMarcio/cve,2017/CVE-2017-16313.md,39c1e00e030d80f6d844d1c49e372f037e185f12,CVE-2017-16313 @@ -108127,8 +108049,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-28074.md,39cbf8b6a50534c74526e843d19d65e4f269c0f0,CVE-2024-28074 805332779,0xMarcio/cve,2021/CVE-2021-21772.md,39cd85fe2f79ec9244c3c1799d745e4c8b9c0308,CVE-2021-21772 805332779,0xMarcio/cve,2009/CVE-2009-0352.md,39cf36f9ba9eaf8142edbcb93e3a80b3cf33c536,CVE-2009-0352 -805332779,0xMarcio/cve,2015/CVE-2015-4039.md,39d0cc34ee0acdfa0ca57ca70ec948bcff7f637a,CVE-2015-4038 805332779,0xMarcio/cve,2015/CVE-2015-4039.md,39d0cc34ee0acdfa0ca57ca70ec948bcff7f637a,CVE-2015-4039 +805332779,0xMarcio/cve,2015/CVE-2015-4039.md,39d0cc34ee0acdfa0ca57ca70ec948bcff7f637a,CVE-2015-4038 805332779,0xMarcio/cve,2014/CVE-2014-0156.md,39d2358bbda8a93c7805183569599183e6c383f7,CVE-2014-0156 805332779,0xMarcio/cve,2007/CVE-2007-4630.md,39d2be7ce539a78a1db8227f7287db6a9aca2e77,CVE-2007-4630 805332779,0xMarcio/cve,2019/CVE-2019-19846.md,39d3093cf0344542d58d2f16321c2f7ea406e69e,CVE-2019-19846 @@ -108137,12 +108059,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-3247.md,39d5973a883a8912f64481f7f4b103d4e1fbba7d,CVE-2015-3247 805332779,0xMarcio/cve,2010/CVE-2010-3077.md,39d5bc175d95e085c79e2a79771fbeb7ebd7e8ec,CVE-2010-3077 805332779,0xMarcio/cve,2018/CVE-2018-15865.md,39d5c602477e5094d1326a96b9cee47dfed6cef3,CVE-2018-15865 -805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0932 805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0929 -805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0931 -805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0971 805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0974 +805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0932 805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0920 +805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0971 +805332779,0xMarcio/cve,2020/CVE-2020-0971.md,39d5c8a022c5d12fa119c41388f6c10bc1e55dd5,CVE-2020-0931 805332779,0xMarcio/cve,2022/CVE-2022-34393.md,39d5f0c57f94294043c15ecf0568dd5da05626fd,CVE-2022-34393 805332779,0xMarcio/cve,2018/CVE-2018-4996.md,39d6d361aa53264c07ec8a493c173e9f8dbea692,CVE-2018-4996 805332779,0xMarcio/cve,2008/CVE-2008-5935.md,39d7973a0986fc75d941fa307dfbe86952faf43f,CVE-2008-5935 @@ -108151,8 +108073,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16951.md,39d9ffc9cb3c172e35d1c2162ecf6a6517c07271,CVE-2017-16951 805332779,0xMarcio/cve,2014/CVE-2014-8637.md,39da99f63af729e93e6b5a273f5092bff4d58d4d,CVE-2014-8637 805332779,0xMarcio/cve,2020/CVE-2020-10438.md,39db42edb98bb3e65f64d49039826cfe692677e6,CVE-2020-10456 -805332779,0xMarcio/cve,2020/CVE-2020-10438.md,39db42edb98bb3e65f64d49039826cfe692677e6,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10438.md,39db42edb98bb3e65f64d49039826cfe692677e6,CVE-2020-10438 +805332779,0xMarcio/cve,2020/CVE-2020-10438.md,39db42edb98bb3e65f64d49039826cfe692677e6,CVE-2020-10391 805332779,0xMarcio/cve,2019/CVE-2019-15276.md,39dc59a77f0a967d378e9f989e3a1acd36c38408,CVE-2019-15276 805332779,0xMarcio/cve,2012/CVE-2012-1226.md,39dc7d18eb31109c3d16e7eb6bee785e7007b865,CVE-2012-1226 805332779,0xMarcio/cve,2018/CVE-2018-16233.md,39dcbd0edf4b03a709e8ef813d326a4ff43b6fe7,CVE-2018-16233 @@ -108163,13 +108085,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-0243.md,39e21437408cd036c4291ca294c2d73ec8725f09,CVE-2024-0243 805332779,0xMarcio/cve,2007/CVE-2007-0121.md,39e30d93ab0185de36c5b48b2d4fdf656a93c8ee,CVE-2007-0121 805332779,0xMarcio/cve,2008/CVE-2008-6882.md,39e3394f82b0b69ca5fd546b7d84f6da74499be8,CVE-2008-6882 +805332779,0xMarcio/cve,2005/CVE-2005-3669.md,39e3f35f5c091beba575d37f2d5b05513e91b1c2,CVE-2005-3667 805332779,0xMarcio/cve,2005/CVE-2005-3669.md,39e3f35f5c091beba575d37f2d5b05513e91b1c2,CVE-2005-3669 -805332779,0xMarcio/cve,2005/CVE-2005-3669.md,39e3f35f5c091beba575d37f2d5b05513e91b1c2,CVE-2005-3668 805332779,0xMarcio/cve,2005/CVE-2005-3669.md,39e3f35f5c091beba575d37f2d5b05513e91b1c2,CVE-2005-3666 -805332779,0xMarcio/cve,2005/CVE-2005-3669.md,39e3f35f5c091beba575d37f2d5b05513e91b1c2,CVE-2005-3667 +805332779,0xMarcio/cve,2005/CVE-2005-3669.md,39e3f35f5c091beba575d37f2d5b05513e91b1c2,CVE-2005-3668 805332779,0xMarcio/cve,2017/CVE-2017-1000062.md,39e4439a1d4aa541c649ea840c8f0d140bbcf0be,CVE-2017-1000062 -805332779,0xMarcio/cve,2011/CVE-2011-0708.md,39e46ba2989709d71f1575a5b7aca444abfdc5dd,CVE-2011-0708 805332779,0xMarcio/cve,2011/CVE-2011-0708.md,39e46ba2989709d71f1575a5b7aca444abfdc5dd,CVE-2011-4566 +805332779,0xMarcio/cve,2011/CVE-2011-0708.md,39e46ba2989709d71f1575a5b7aca444abfdc5dd,CVE-2011-0708 805332779,0xMarcio/cve,2018/CVE-2018-19837.md,39e51a33b54c2f139fd8733e0c48123fc9bf1769,CVE-2018-19837 805332779,0xMarcio/cve,2017/CVE-2017-10682.md,39e5920fb5a85cc6f7e442d03102202932371c4b,CVE-2017-10682 805332779,0xMarcio/cve,2019/CVE-2019-10912.md,39e599d6e606e9f2e77c98f9a9158f3b8b3f6854,CVE-2019-10912 @@ -108183,8 +108105,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1160.md,39e8ec007c169a64d97d492fd8a6310d0f0cc7f1,CVE-2022-1160 805332779,0xMarcio/cve,2022/CVE-2022-20617.md,39e92526fb78376117954f86f6bd996e23afb3ba,CVE-2022-20617 805332779,0xMarcio/cve,2018/CVE-2018-13251.md,39e9ea153f87608a762c8dcd1d95d2953d0e11c7,CVE-2018-13251 -805332779,0xMarcio/cve,2024/CVE-2024-5458.md,39ea91df41e4fa941dda98e72c1740d630ffbbe5,CVE-2024-5458 805332779,0xMarcio/cve,2024/CVE-2024-5458.md,39ea91df41e4fa941dda98e72c1740d630ffbbe5,GHSA-W8QR-V226-R27W +805332779,0xMarcio/cve,2024/CVE-2024-5458.md,39ea91df41e4fa941dda98e72c1740d630ffbbe5,CVE-2024-5458 805332779,0xMarcio/cve,2007/CVE-2007-5650.md,39eae989f19b9c5c08814cfb26d190e0741c9394,CVE-2007-5650 805332779,0xMarcio/cve,2007/CVE-2007-0098.md,39eb871edb926ecac335a8d3a715e8f28fcadc4b,CVE-2007-0098 805332779,0xMarcio/cve,2018/CVE-2018-19771.md,39ec5be7426f69dc34275b81816b38c14b061a2e,CVE-2018-19771 @@ -108196,8 +108118,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-36064.md,39eff015143d90b34826ec4db0b8da3656139d0c,CVE-2020-36064 805332779,0xMarcio/cve,2018/CVE-2018-20984.md,39f0e83e6c5621ced5aef5c2bad110fb47edcee7,CVE-2018-20984 805332779,0xMarcio/cve,2018/CVE-2018-3065.md,39f1185d1e7ff5dd5d6a620ee5d4f45f11f80dce,CVE-2018-3065 -805332779,0xMarcio/cve,2021/CVE-2021-34835.md,39f25a709f8ad0404b087c7d293131677dc5210c,ZDI-CAN-14015 805332779,0xMarcio/cve,2021/CVE-2021-34835.md,39f25a709f8ad0404b087c7d293131677dc5210c,CVE-2021-34835 +805332779,0xMarcio/cve,2021/CVE-2021-34835.md,39f25a709f8ad0404b087c7d293131677dc5210c,ZDI-CAN-14015 805332779,0xMarcio/cve,2022/CVE-2022-28328.md,39f269d8ef8eeb157c5348ae9e86900bb4d2b2bb,CVE-2022-28328 805332779,0xMarcio/cve,2021/CVE-2021-28960.md,39f288d6c766dcc28f3393a3970dc91327bc4d19,CVE-2021-28960 805332779,0xMarcio/cve,2023/CVE-2023-45207.md,39f769ba06d4e8d948c27360af84bed41e6aa822,CVE-2023-45207 @@ -108209,13 +108131,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7100.md,39f8dcbdba69479af916c9276f8e66459036ac78,CVE-2014-7100 805332779,0xMarcio/cve,2014/CVE-2014-7100.md,39f8dcbdba69479af916c9276f8e66459036ac78,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-14192.md,39fa3c2b6b4608f57d9db32c9b1eba1d4401b007,CVE-2019-14192 -805332779,0xMarcio/cve,2019/CVE-2019-18976.md,39fab805d8c1edb8ba5f6beade71bd2af0b763d8,CVE-2019-18940 805332779,0xMarcio/cve,2019/CVE-2019-18976.md,39fab805d8c1edb8ba5f6beade71bd2af0b763d8,CVE-2019-18976 +805332779,0xMarcio/cve,2019/CVE-2019-18976.md,39fab805d8c1edb8ba5f6beade71bd2af0b763d8,CVE-2019-18940 805332779,0xMarcio/cve,2020/CVE-2020-11959.md,39facfe9172f859ff156a2efefe1e1cda75347f2,CVE-2020-11959 805332779,0xMarcio/cve,2023/CVE-2023-20124.md,39fb1c6452a4053a20a04ca8fba7a3a309b577fd,CVE-2023-20124 805332779,0xMarcio/cve,2023/CVE-2023-34600.md,39fc6bd1922e14770e57246e9077b69e7f51d425,CVE-2023-34600 -805332779,0xMarcio/cve,2012/CVE-2012-5592.md,39fc8d8056ffd111ab8d4f0280db860b92182ae7,CVE-2012-5592 805332779,0xMarcio/cve,2012/CVE-2012-5592.md,39fc8d8056ffd111ab8d4f0280db860b92182ae7,CVE-2012-6052 +805332779,0xMarcio/cve,2012/CVE-2012-5592.md,39fc8d8056ffd111ab8d4f0280db860b92182ae7,CVE-2012-5592 805332779,0xMarcio/cve,2021/CVE-2021-27890.md,39fd1112b5939fd49d7ef6a676635487468e1d1b,CVE-2021-27890 805332779,0xMarcio/cve,2023/CVE-2023-4853.md,39fe1eb68f8d92a6aa33709e6c7f83a0cf9de996,CVE-2023-4853 805332779,0xMarcio/cve,2020/CVE-2020-11684.md,39feec7251fe0a68d17bb22836a1d3d827a30195,CVE-2020-11684 @@ -108224,15 +108146,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1070.md,3a006dbace2503daf2e5acb644813980d87a2a4e,CVE-2023-1070 805332779,0xMarcio/cve,2015/CVE-2015-0494.md,3a01799dd15d0711d8debda99d2ccd283cc20985,CVE-2015-0494 805332779,0xMarcio/cve,2022/CVE-2022-21258.md,3a01c2bbbc102e085cc98b7520ffde04421308dc,CVE-2022-21258 -805332779,0xMarcio/cve,2021/CVE-2021-44429.md,3a0210843fe08ee5491c168a451575fd5fa0fbcf,CVE-2021-44429 805332779,0xMarcio/cve,2021/CVE-2021-44429.md,3a0210843fe08ee5491c168a451575fd5fa0fbcf,CVE-2013-0145 +805332779,0xMarcio/cve,2021/CVE-2021-44429.md,3a0210843fe08ee5491c168a451575fd5fa0fbcf,CVE-2021-44429 805332779,0xMarcio/cve,2019/CVE-2019-3394.md,3a06aaa1ee39637989d947c96b7152bfc03496fa,CVE-2019-3394 805332779,0xMarcio/cve,2022/CVE-2022-23052.md,3a070948ce0a574673d9a9c22582084eddfeb362,CVE-2022-23052 805332779,0xMarcio/cve,2002/CVE-2002-1079.md,3a0785166974286b7df9da1f223dc9020f84c3db,CVE-2002-1079 805332779,0xMarcio/cve,2023/CVE-2023-42134.md,3a0797d750aae8a95603bb5cebae12983eeae10b,CVE-2023-42134 805332779,0xMarcio/cve,2024/CVE-2024-6973.md,3a07db70c5f9b62c30939a501754ee3bb0c250ac,CVE-2024-6973 -805332779,0xMarcio/cve,2005/CVE-2005-2126.md,3a08ddc78e09f937c6907aa60a7240b044f99faf,CVE-2005-2126 805332779,0xMarcio/cve,2005/CVE-2005-2126.md,3a08ddc78e09f937c6907aa60a7240b044f99faf,MS05-044 +805332779,0xMarcio/cve,2005/CVE-2005-2126.md,3a08ddc78e09f937c6907aa60a7240b044f99faf,CVE-2005-2126 805332779,0xMarcio/cve,2021/CVE-2021-27135.md,3a0928bfe959a6f6029a511a23ca5a1fb9494140,CVE-2021-27135 805332779,0xMarcio/cve,2015/CVE-2015-1486.md,3a098bde06b1e24409ec1eb90117e7a940991e22,CVE-2015-1486 805332779,0xMarcio/cve,2022/CVE-2022-1938.md,3a099d02bc584d9cf4c1295b677cad242221abe2,CVE-2022-1938 @@ -108274,14 +108196,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-4027.md,3a1aa3f5bab5c052ef261122ef888c1aa648bb57,CVE-2020-4027 805332779,0xMarcio/cve,2019/CVE-2019-8813.md,3a1b13c40d2add5f15acb58d94dbfc94f417f1c9,CVE-2019-8813 805332779,0xMarcio/cve,2018/CVE-2018-10310.md,3a1cf513250bb6303c27d4adac3ae3c37906e534,CVE-2018-10310 -805332779,0xMarcio/cve,2014/CVE-2014-5659.md,3a1d4b647782c77817786ef10ccaa8b315128773,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5659.md,3a1d4b647782c77817786ef10ccaa8b315128773,CVE-2014-5659 +805332779,0xMarcio/cve,2014/CVE-2014-5659.md,3a1d4b647782c77817786ef10ccaa8b315128773,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-27718.md,3a1d5bfc01e620620d203f0e6705d0d37658b3e4,CVE-2023-27718 805332779,0xMarcio/cve,2021/CVE-2021-3539.md,3a1f4c17045f7d13982b6f26a3014c426acc1ebe,CVE-2021-3539 -805332779,0xMarcio/cve,2014/CVE-2014-7375.md,3a1fae0932bcaf619c7dfbfa93ee878714afe221,CVE-2014-7375 805332779,0xMarcio/cve,2014/CVE-2014-7375.md,3a1fae0932bcaf619c7dfbfa93ee878714afe221,VU#582497 -805332779,0xMarcio/cve,2023/CVE-2023-34251.md,3a1fe580bc60d4763af5036430499d2c3f1c6a74,GHSA-F9JF-4CP4-4FQ5 +805332779,0xMarcio/cve,2014/CVE-2014-7375.md,3a1fae0932bcaf619c7dfbfa93ee878714afe221,CVE-2014-7375 805332779,0xMarcio/cve,2023/CVE-2023-34251.md,3a1fe580bc60d4763af5036430499d2c3f1c6a74,CVE-2023-34251 +805332779,0xMarcio/cve,2023/CVE-2023-34251.md,3a1fe580bc60d4763af5036430499d2c3f1c6a74,GHSA-F9JF-4CP4-4FQ5 805332779,0xMarcio/cve,2018/CVE-2018-12913.md,3a2078fd38ebc5f18a107e77c8167590f2db9303,CVE-2018-12913 805332779,0xMarcio/cve,2019/CVE-2019-13084.md,3a20ebad00908aa257075fd6710644a3f3d6b7d6,CVE-2019-13084 805332779,0xMarcio/cve,2007/CVE-2007-2498.md,3a21301ed3fa2d5dd3559bcb841672b46f28e027,CVE-2007-2498 @@ -108301,10 +108223,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-24927.md,3a28a4b2a6e9dd42222b6f2b951933de1b56a075,CVE-2022-24927 805332779,0xMarcio/cve,2017/CVE-2017-2804.md,3a28dacb9e1fb6f2da74551779109fd911c59e39,CVE-2017-2804 805332779,0xMarcio/cve,2024/CVE-2024-3881.md,3a2abc9c90e800b7e2cdb8a05cd795ebc036a9c6,CVE-2024-3881 -805332779,0xMarcio/cve,2017/CVE-2017-0199.md,3a2bb5c33efb5882bbf289e17d0ff6969338745b,CVE-2017-8570 805332779,0xMarcio/cve,2017/CVE-2017-0199.md,3a2bb5c33efb5882bbf289e17d0ff6969338745b,CVE-2017-0199 -805332779,0xMarcio/cve,2017/CVE-2017-0199.md,3a2bb5c33efb5882bbf289e17d0ff6969338745b,MS17-010 +805332779,0xMarcio/cve,2017/CVE-2017-0199.md,3a2bb5c33efb5882bbf289e17d0ff6969338745b,CVE-2017-8570 805332779,0xMarcio/cve,2017/CVE-2017-0199.md,3a2bb5c33efb5882bbf289e17d0ff6969338745b,CVE-2017-8759 +805332779,0xMarcio/cve,2017/CVE-2017-0199.md,3a2bb5c33efb5882bbf289e17d0ff6969338745b,MS17-010 805332779,0xMarcio/cve,2022/CVE-2022-35062.md,3a2cdcbfbc6a98ed6d626b69fdadd8743303dc6c,CVE-2022-35062 805332779,0xMarcio/cve,2023/CVE-2023-5355.md,3a2cf8da985bf2345dd4d0a88d65767236e106a5,CVE-2023-5355 805332779,0xMarcio/cve,2023/CVE-2023-40610.md,3a2d449ad8c137aa1c10d9ee4abc042c731184dd,GHSA-F678-J579-4XF5 @@ -108332,8 +108254,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8158.md,3a396eee9751c056802127d1e207e1ef6b35a6bf,CVE-2014-8158 805332779,0xMarcio/cve,2008/CVE-2008-2346.md,3a39a3d291f7881aabc3471985abfa7f46341c9e,CVE-2008-2346 805332779,0xMarcio/cve,2020/CVE-2020-6078.md,3a3ab65fd3ea63b247b43739e47355550f69cb34,CVE-2020-6078 -805332779,0xMarcio/cve,2015/CVE-2015-9158.md,3a3b448aa57b6beede6f36ad892708baaa29d5b2,CVE-2015-9158 805332779,0xMarcio/cve,2015/CVE-2015-9158.md,3a3b448aa57b6beede6f36ad892708baaa29d5b2,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9158.md,3a3b448aa57b6beede6f36ad892708baaa29d5b2,CVE-2015-9158 805332779,0xMarcio/cve,2017/CVE-2017-6977.md,3a3b46215efe33313c46dac75626cd7df589f18f,CVE-2017-6977 805332779,0xMarcio/cve,2024/CVE-2024-27348.md,3a3b67102b5a99eaabf287c20f37e83f48ed2fab,CVE-2024-27348 805332779,0xMarcio/cve,2008/CVE-2008-3385.md,3a3ba6daf9436eaa3328bca7db262df7129ae0a0,CVE-2008-3385 @@ -108371,8 +108293,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5669.md,3a5037f436a06e23bcc14414abbfdf781b3942db,CVE-2006-5669 805332779,0xMarcio/cve,2019/CVE-2019-7356.md,3a505f2d830a2f7cdb6fbaa737b5873fd4bbfebf,CVE-2019-7356 805332779,0xMarcio/cve,2017/CVE-2017-13056.md,3a50654b83e806a4a1b92b43a30a0a55733b1630,CVE-2017-13056 -805332779,0xMarcio/cve,2008/CVE-2008-3074.md,3a51ad7e44be0a77da4764d12ac669af741ef76c,CVE-2008-3074 805332779,0xMarcio/cve,2008/CVE-2008-3074.md,3a51ad7e44be0a77da4764d12ac669af741ef76c,CVE-2008-2712 +805332779,0xMarcio/cve,2008/CVE-2008-3074.md,3a51ad7e44be0a77da4764d12ac669af741ef76c,CVE-2008-3074 805332779,0xMarcio/cve,2008/CVE-2008-3074.md,3a51ad7e44be0a77da4764d12ac669af741ef76c,CVE-2008-3075 805332779,0xMarcio/cve,2014/CVE-2014-2570.md,3a51dd0b95ccc0d6652c7575b4669c99c6c94fc3,CVE-2014-2570 805332779,0xMarcio/cve,2023/CVE-2023-6873.md,3a525643c08681b83f0697855c8e27ec9f93fd46,CVE-2023-6873 @@ -108398,13 +108320,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2282.md,3a5fa61a6a808a24974b5f29c678fcdd4ffb6ccc,CVE-2024-2282 805332779,0xMarcio/cve,2006/CVE-2006-6028.md,3a5ffd77db1b8d68cd2d8003e7a1345ec8a2d947,CVE-2006-6028 805332779,0xMarcio/cve,2004/CVE-2004-0835.md,3a600d943c661705e901c35d46f9f204e28575ee,CVE-2004-0835 -805332779,0xMarcio/cve,2024/CVE-2024-35179.md,3a60ba409d09977dacfb6ef0d1c7acf9c311080a,GHSA-5PFX-J27J-4C6H 805332779,0xMarcio/cve,2024/CVE-2024-35179.md,3a60ba409d09977dacfb6ef0d1c7acf9c311080a,CVE-2024-35179 +805332779,0xMarcio/cve,2024/CVE-2024-35179.md,3a60ba409d09977dacfb6ef0d1c7acf9c311080a,GHSA-5PFX-J27J-4C6H 805332779,0xMarcio/cve,2021/CVE-2021-2247.md,3a610392dff6b914276f0e7925d2ccc9b8e9bc2f,CVE-2021-2247 805332779,0xMarcio/cve,2012/CVE-2012-0496.md,3a61165b959b3e779c914a157194ea6b69c5fe55,CVE-2012-0496 -805332779,0xMarcio/cve,2009/CVE-2009-2646.md,3a611dc69582db5a7b49914f994890af503d26d2,CVE-2009-2646 805332779,0xMarcio/cve,2009/CVE-2009-2646.md,3a611dc69582db5a7b49914f994890af503d26d2,CVE-2009-0219 805332779,0xMarcio/cve,2009/CVE-2009-2646.md,3a611dc69582db5a7b49914f994890af503d26d2,CVE-2008-3246 +805332779,0xMarcio/cve,2009/CVE-2009-2646.md,3a611dc69582db5a7b49914f994890af503d26d2,CVE-2009-2646 805332779,0xMarcio/cve,2018/CVE-2018-10172.md,3a6151c933cc48a496b8e7130917b579cd9e6b09,CVE-2018-10172 805332779,0xMarcio/cve,2018/CVE-2018-2902.md,3a61ac7d2afb5b75e0caf5f34c0fca7c600dc2f7,CVE-2018-2902 805332779,0xMarcio/cve,2006/CVE-2006-4944.md,3a63d217008a15f3b9b8faec6d02abe67b2b199b,CVE-2006-4944 @@ -108413,8 +108335,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9647.md,3a650ab2cd9b57c7d3d13746d35453e14e7db31a,CVE-2014-9647 805332779,0xMarcio/cve,2014/CVE-2014-9647.md,3a650ab2cd9b57c7d3d13746d35453e14e7db31a,CVE-2015-1205 805332779,0xMarcio/cve,2013/CVE-2013-6793.md,3a6650250c32851951869ccf58db04f3f9477d2f,CVE-2013-6793 -805332779,0xMarcio/cve,2023/CVE-2023-28446.md,3a666538dfdcaca5e948e3373e604b3c47aa1ec0,CVE-2023-28446 805332779,0xMarcio/cve,2023/CVE-2023-28446.md,3a666538dfdcaca5e948e3373e604b3c47aa1ec0,GHSA-VQ67-RP93-65QF +805332779,0xMarcio/cve,2023/CVE-2023-28446.md,3a666538dfdcaca5e948e3373e604b3c47aa1ec0,CVE-2023-28446 805332779,0xMarcio/cve,2017/CVE-2017-3635.md,3a66c20f137011b238c3006d8a9bf7b81073d8fe,CVE-2017-3635 805332779,0xMarcio/cve,2022/CVE-2022-37424.md,3a679004f13d7352603af9a3761dc7b66278653d,CVE-2022-37424 805332779,0xMarcio/cve,2021/CVE-2021-2097.md,3a6873de0bdb601ed559dd68ab8b7e7d98d3371f,CVE-2021-2097 @@ -108430,8 +108352,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-3840.md,3a732a52c8fa5f2aa8ea3708c783e3bee138d247,CVE-2015-3840 805332779,0xMarcio/cve,2022/CVE-2022-41190.md,3a73388bf2a87c126afd7d6f85e4ec9a99f7ec79,CVE-2022-41190 805332779,0xMarcio/cve,2018/CVE-2018-7870.md,3a73847306e34ae278ff96a47400a6fb97ae88fb,CVE-2018-7870 -805332779,0xMarcio/cve,2004/CVE-2004-1087.md,3a738eed1306088b5e5c89728fb5ff5d54b4c440,CVE-2004-1087 805332779,0xMarcio/cve,2004/CVE-2004-1087.md,3a738eed1306088b5e5c89728fb5ff5d54b4c440,BID-11802 +805332779,0xMarcio/cve,2004/CVE-2004-1087.md,3a738eed1306088b5e5c89728fb5ff5d54b4c440,CVE-2004-1087 805332779,0xMarcio/cve,2020/CVE-2020-11233.md,3a739de57921a38bf8bedd664d9e573b827cce58,CVE-2020-11233 805332779,0xMarcio/cve,2022/CVE-2022-21400.md,3a744c443a3f7d0a89a0b2bb22c54bf4a1f74e42,CVE-2022-21400 805332779,0xMarcio/cve,2020/CVE-2020-2786.md,3a74e2ab0320d3071a78b9a790624114e9a0cd20,CVE-2020-2786 @@ -108446,46 +108368,46 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-6485.md,3a786d57643dc550f590ae8f7208472ec97ea7cc,CVE-2018-6485 805332779,0xMarcio/cve,2011/CVE-2011-3564.md,3a789ca52c2fcfd12c6d7aeda8ba936dbcd3613b,CVE-2011-3564 805332779,0xMarcio/cve,2021/CVE-2021-30331.md,3a78d920258562e7d0444072cf836e81f84c2c51,CVE-2021-30331 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4175 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4242 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4234 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4220 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4218 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4246 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4185 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4244 805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4243.md,3a79500865bf794089f1951231dd1b056381db17,CVE-2016-4239 805332779,0xMarcio/cve,2023/CVE-2023-35088.md,3a7a907273fc6d2d9bfc9ef2ae903f57c3552cf6,CVE-2023-35088 805332779,0xMarcio/cve,2023/CVE-2023-51685.md,3a7b998608387713e89cebc91248d720c3956f3a,CVE-2023-51685 805332779,0xMarcio/cve,2004/CVE-2004-0587.md,3a7c8ee387c3b0d1f9f6c1b462971864fc6548a1,CVE-2004-0587 805332779,0xMarcio/cve,2022/CVE-2022-40110.md,3a7d292b3d1eeb67e271c73c09422064329b07eb,CVE-2022-40110 805332779,0xMarcio/cve,2015/CVE-2015-1368.md,3a7d5589ca982f45241d4142799b42d958d4b670,CVE-2015-1368 -805332779,0xMarcio/cve,2012/CVE-2012-2984.md,3a7dabc7fc77135e5f21d4d2922e4bbc166d7458,VU#318779 805332779,0xMarcio/cve,2012/CVE-2012-2984.md,3a7dabc7fc77135e5f21d4d2922e4bbc166d7458,CVE-2012-2984 +805332779,0xMarcio/cve,2012/CVE-2012-2984.md,3a7dabc7fc77135e5f21d4d2922e4bbc166d7458,VU#318779 805332779,0xMarcio/cve,2022/CVE-2022-34298.md,3a7db61ddf72187cb788bf1f3dc0581f977ef6a6,CVE-2022-34298 805332779,0xMarcio/cve,2024/CVE-2024-1817.md,3a7f01fe619b51d46294cdaa82d03b627d20698d,CVE-2024-1817 805332779,0xMarcio/cve,2020/CVE-2020-15780.md,3a8012bd65588d41e10d22bdea5166e89c82b193,CVE-2020-15780 @@ -108521,18 +108443,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6501.md,3a95ae810eee734014de6fc67e4aac782a63819a,CVE-2023-6501 805332779,0xMarcio/cve,2021/CVE-2021-26690.md,3a9842bf5e7e5704c6245c81636e3382c4a161f0,CVE-2021-26690 805332779,0xMarcio/cve,2022/CVE-2022-0819.md,3a9889b858144e038379ddb20271d88621c74258,CVE-2022-0819 -805332779,0xMarcio/cve,2022/CVE-2022-23303.md,3a98d29e03cf909d1b8b84809e60434a1b8c7056,CVE-2019-9494 805332779,0xMarcio/cve,2022/CVE-2022-23303.md,3a98d29e03cf909d1b8b84809e60434a1b8c7056,CVE-2022-23303 +805332779,0xMarcio/cve,2022/CVE-2022-23303.md,3a98d29e03cf909d1b8b84809e60434a1b8c7056,CVE-2019-9494 805332779,0xMarcio/cve,2020/CVE-2020-8984.md,3a98dd1fe7a8b85f870de69ffb12b009ddb0ee0f,CVE-2020-8984 805332779,0xMarcio/cve,2023/CVE-2023-3342.md,3a98fb202f1abd9750077f44e2118442fa3255b1,CVE-2023-3342 805332779,0xMarcio/cve,2007/CVE-2007-3548.md,3a9985b9b21dc0d493da5cfe024cf1e4edf93c14,CVE-2007-3548 805332779,0xMarcio/cve,2021/CVE-2021-24735.md,3a99c25e9f814d0c8f9b453306013f51ef8147bd,CVE-2021-24735 -805332779,0xMarcio/cve,2024/CVE-2024-25126.md,3a9a819808e76108f2114f19bf5f1ed4bdf52435,CVE-2024-25126 805332779,0xMarcio/cve,2024/CVE-2024-25126.md,3a9a819808e76108f2114f19bf5f1ed4bdf52435,GHSA-22F2-V57C-J9CX +805332779,0xMarcio/cve,2024/CVE-2024-25126.md,3a9a819808e76108f2114f19bf5f1ed4bdf52435,CVE-2024-25126 805332779,0xMarcio/cve,2022/CVE-2022-21702.md,3a9a8c7980587e9e919aaf471ce5878f1cb73eec,CVE-2022-21702 805332779,0xMarcio/cve,2022/CVE-2022-35295.md,3a9b1c54c6cf33173cadec111253d0ceed68c20a,CVE-2022-35295 -805332779,0xMarcio/cve,2014/CVE-2014-6887.md,3a9c02efc9459924d2fabac8d78aebd1252a48bb,CVE-2014-6887 805332779,0xMarcio/cve,2014/CVE-2014-6887.md,3a9c02efc9459924d2fabac8d78aebd1252a48bb,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6887.md,3a9c02efc9459924d2fabac8d78aebd1252a48bb,CVE-2014-6887 805332779,0xMarcio/cve,2024/CVE-2024-27998.md,3a9c84d571351857ee720aaff066ea1408474be3,CVE-2024-27998 805332779,0xMarcio/cve,2015/CVE-2015-10028.md,3a9da3a1ae3db3b50b9435b70760eb740c22ed1d,CVE-2015-10028 805332779,0xMarcio/cve,2020/CVE-2020-21840.md,3a9e51a69154e58b6f2b2ee7b9e40b296e01d4ab,CVE-2020-21840 @@ -108589,23 +108511,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-25212.md,3ac0c19332332e37a5973c3bd1d4d08ca90bd186,CVE-2020-25212 805332779,0xMarcio/cve,2015/CVE-2015-2103.md,3ac17d81cba29597e608ca2056490afe49e6882f,CVE-2015-2103 805332779,0xMarcio/cve,2010/CVE-2010-3273.md,3ac1c48b34550c64c1883a4372990cc10794a41c,CVE-2010-3273 -805332779,0xMarcio/cve,2004/CVE-2004-1287.md,3ac2fb5694b511fdc70460ac70d2710bb102186e,CVE-2005-1194 805332779,0xMarcio/cve,2004/CVE-2004-1287.md,3ac2fb5694b511fdc70460ac70d2710bb102186e,CVE-2004-1287 -805332779,0xMarcio/cve,2014/CVE-2014-6666.md,3ac33d31ddf41e578599e9d2cb7ce2f65be22135,VU#582497 +805332779,0xMarcio/cve,2004/CVE-2004-1287.md,3ac2fb5694b511fdc70460ac70d2710bb102186e,CVE-2005-1194 805332779,0xMarcio/cve,2014/CVE-2014-6666.md,3ac33d31ddf41e578599e9d2cb7ce2f65be22135,CVE-2014-6666 +805332779,0xMarcio/cve,2014/CVE-2014-6666.md,3ac33d31ddf41e578599e9d2cb7ce2f65be22135,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-48554.md,3ac36391a51d88d1a16cfd3c5be4e73a3db71fa0,CVE-2022-48554 805332779,0xMarcio/cve,2016/CVE-2016-1764.md,3ac3b79527a0166d9e0a5a5973320447ed6d2f76,CVE-2016-1764 805332779,0xMarcio/cve,2015/CVE-2015-6919.md,3ac4abb1b22de3d10f51b5069511131da6052b42,CVE-2015-6919 805332779,0xMarcio/cve,2015/CVE-2015-4477.md,3ac4b982153a24168c99fe15c5ca8eef7fe615e8,CVE-2015-4477 805332779,0xMarcio/cve,2015/CVE-2015-6636.md,3ac61643c414df957a4b85862d2eea88ef4ac961,CVE-2015-6636 805332779,0xMarcio/cve,2016/CVE-2016-7431.md,3ac74e99578672e7779998c18d95faa979c6b35b,CVE-2015-8138 -805332779,0xMarcio/cve,2016/CVE-2016-7431.md,3ac74e99578672e7779998c18d95faa979c6b35b,VU#633847 805332779,0xMarcio/cve,2016/CVE-2016-7431.md,3ac74e99578672e7779998c18d95faa979c6b35b,CVE-2016-7431 +805332779,0xMarcio/cve,2016/CVE-2016-7431.md,3ac74e99578672e7779998c18d95faa979c6b35b,VU#633847 805332779,0xMarcio/cve,2013/CVE-2013-6919.md,3ac84f064fb6c279fbfeed2829b99231ce0dcc4d,CVE-2013-6919 805332779,0xMarcio/cve,2024/CVE-2024-3758.md,3ac88982b287604594933be5d35f6131b9420d6c,CVE-2024-3758 805332779,0xMarcio/cve,2020/CVE-2020-4846.md,3ac8a7f46fa0e8796eaa736384cb97b70e2a9442,CVE-2020-4846 -805332779,0xMarcio/cve,2015/CVE-2015-2305.md,3ac8c6413921d2892e480392c6a4640936d22edd,CVE-2015-2305 805332779,0xMarcio/cve,2015/CVE-2015-2305.md,3ac8c6413921d2892e480392c6a4640936d22edd,VU#695940 +805332779,0xMarcio/cve,2015/CVE-2015-2305.md,3ac8c6413921d2892e480392c6a4640936d22edd,CVE-2015-2305 805332779,0xMarcio/cve,2013/CVE-2013-4316.md,3ac94cda3cfff61d47f24efc01febc52c57c900f,CVE-2013-4316 805332779,0xMarcio/cve,2015/CVE-2015-8761.md,3ac9c4bfa17d698a09432779b81f2a247b750017,CVE-2015-8761 805332779,0xMarcio/cve,2014/CVE-2014-2302.md,3aca0c6072c430f94d4fad08dc7e0e9f056a3dd2,CVE-2014-2302 @@ -108619,12 +108541,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26281.md,3ad1624ad391c1da57aa81db0e5412fff9b8d27a,CVE-2022-26281 805332779,0xMarcio/cve,2021/CVE-2021-25003.md,3ad1ad584d3fbe64c406bea0f25e9f1614d7652f,CVE-2021-25003 805332779,0xMarcio/cve,2023/CVE-2023-45705.md,3ad1f5cfaf1f84f4bf597c18bdc01e9c1fd44c13,CVE-2023-45705 -805332779,0xMarcio/cve,2019/CVE-2019-7812.md,3ad1f7dd2a8e53821fa5a20b4c924f7fd0f7030b,CVE-2019-7812 805332779,0xMarcio/cve,2019/CVE-2019-7812.md,3ad1f7dd2a8e53821fa5a20b4c924f7fd0f7030b,BID-108326 +805332779,0xMarcio/cve,2019/CVE-2019-7812.md,3ad1f7dd2a8e53821fa5a20b4c924f7fd0f7030b,CVE-2019-7812 805332779,0xMarcio/cve,2023/CVE-2023-20573.md,3ad21e59459b5ab927a3a0a680ff406d65c71cea,CVE-2023-20573 +805332779,0xMarcio/cve,2016/CVE-2016-5593.md,3ad2475480d60ce5f02c27c83ff70a4184b48bb6,CVE-2016-5587 805332779,0xMarcio/cve,2016/CVE-2016-5593.md,3ad2475480d60ce5f02c27c83ff70a4184b48bb6,CVE-2016-5591 805332779,0xMarcio/cve,2016/CVE-2016-5593.md,3ad2475480d60ce5f02c27c83ff70a4184b48bb6,CVE-2016-5593 -805332779,0xMarcio/cve,2016/CVE-2016-5593.md,3ad2475480d60ce5f02c27c83ff70a4184b48bb6,CVE-2016-5587 805332779,0xMarcio/cve,2023/CVE-2023-1668.md,3ad2a7b8751e12c11088b6e0a357f4da4a9c6cd2,CVE-2023-1668 805332779,0xMarcio/cve,2024/CVE-2024-22402.md,3ad2b74730b874d2f28f73b37c8bf3edcf33978f,CVE-2024-22402 805332779,0xMarcio/cve,2018/CVE-2018-20569.md,3ad3f72ecc4b83d5cfb3d41518120c909e76f256,CVE-2018-20569 @@ -108664,8 +108586,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7884.md,3ae5a826adddae56676552165534a8d45a3c2d02,CVE-2015-7884 805332779,0xMarcio/cve,2022/CVE-2022-30013.md,3ae5fb9111524c1083693a682e65915084614a45,CVE-2022-30013 805332779,0xMarcio/cve,2020/CVE-2020-11127.md,3ae60d0bea31af033163fc703df03ea851164ed3,CVE-2020-11127 -805332779,0xMarcio/cve,2023/CVE-2023-47108.md,3ae61a5f7e1480d2187271bdab5a5d7e4524e05a,GHSA-8PGV-569H-W5RW 805332779,0xMarcio/cve,2023/CVE-2023-47108.md,3ae61a5f7e1480d2187271bdab5a5d7e4524e05a,CVE-2023-47108 +805332779,0xMarcio/cve,2023/CVE-2023-47108.md,3ae61a5f7e1480d2187271bdab5a5d7e4524e05a,GHSA-8PGV-569H-W5RW 805332779,0xMarcio/cve,2023/CVE-2023-51666.md,3ae73f0569a2fd121f90ce9d88cb89ee86fa5c52,CVE-2023-51666 805332779,0xMarcio/cve,2022/CVE-2022-44726.md,3ae8822c56cdf39b0ad101cd329cd436101d0245,CVE-2022-44726 805332779,0xMarcio/cve,2008/CVE-2008-3322.md,3ae939d6db63002e8460e929f175fa0c39630457,CVE-2008-3322 @@ -108682,18 +108604,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4232.md,3aefc9b0bcbf9c0d542cc0a013218acab742dec4,CVE-2024-4232 805332779,0xMarcio/cve,2022/CVE-2022-47435.md,3aeffed8c72d438f857bcd32ee48030c872faa22,CVE-2022-47435 805332779,0xMarcio/cve,2023/CVE-2023-45234.md,3af0304f44644bc1e39a126f43ebc4cc96cc863f,CVE-2023-45234 -805332779,0xMarcio/cve,2007/CVE-2007-2928.md,3af09073de741cbb9d70ffcb10cfe1e5ca4ca3b2,MS07-045 805332779,0xMarcio/cve,2007/CVE-2007-2928.md,3af09073de741cbb9d70ffcb10cfe1e5ca4ca3b2,CVE-2007-2928 -805332779,0xMarcio/cve,2014/CVE-2014-6494.md,3af10f8fe4b90fa0a497a9e22b28892603ca9fa7,CVE-2014-6494 +805332779,0xMarcio/cve,2007/CVE-2007-2928.md,3af09073de741cbb9d70ffcb10cfe1e5ca4ca3b2,MS07-045 805332779,0xMarcio/cve,2014/CVE-2014-6494.md,3af10f8fe4b90fa0a497a9e22b28892603ca9fa7,CVE-2014-6496 +805332779,0xMarcio/cve,2014/CVE-2014-6494.md,3af10f8fe4b90fa0a497a9e22b28892603ca9fa7,CVE-2014-6494 805332779,0xMarcio/cve,2017/CVE-2017-6851.md,3af1856b20527ab507491b44e5a0c764fa1698c8,CVE-2017-6851 805332779,0xMarcio/cve,2024/CVE-2024-27938.md,3af1bda0e6ba3cd0932c0826955901110a6e5f30,CVE-2024-27938 805332779,0xMarcio/cve,2021/CVE-2021-44540.md,3af227b60947522d44e39e1fe48a3245a867efdb,CVE-2021-44540 805332779,0xMarcio/cve,2022/CVE-2022-27646.md,3af30c8b53349b7f77649c0d8ed933b780f3b919,ZDI-CAN-15879 805332779,0xMarcio/cve,2022/CVE-2022-27646.md,3af30c8b53349b7f77649c0d8ed933b780f3b919,CVE-2022-27646 805332779,0xMarcio/cve,2015/CVE-2015-0397.md,3af493058b649475bfaec983365de2a619e77979,CVE-2014-6600 -805332779,0xMarcio/cve,2015/CVE-2015-0397.md,3af493058b649475bfaec983365de2a619e77979,CVE-2014-6570 805332779,0xMarcio/cve,2015/CVE-2015-0397.md,3af493058b649475bfaec983365de2a619e77979,CVE-2015-0397 +805332779,0xMarcio/cve,2015/CVE-2015-0397.md,3af493058b649475bfaec983365de2a619e77979,CVE-2014-6570 805332779,0xMarcio/cve,2021/CVE-2021-2376.md,3af4c37e5c4c420e1a745bfc2d7c9665a06976f2,CVE-2021-2376 805332779,0xMarcio/cve,2022/CVE-2022-2431.md,3af5dfddc8e5a0f856bf15ad6308195ba8bffe76,CVE-2022-2431 805332779,0xMarcio/cve,2016/CVE-2016-8858.md,3af5e5aafd1f1f69d08815e29218a6afb8f2ef9c,CVE-2016-8858 @@ -108746,24 +108668,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24211.md,3b14992aab864e4e6f339428b9ba4175d48db382,CVE-2021-24211 805332779,0xMarcio/cve,2019/CVE-2019-14225.md,3b157f57b799bf48b2b5161d58a39703cc50666b,CVE-2019-14225 805332779,0xMarcio/cve,2007/CVE-2007-0173.md,3b15ab711a25e7bfb2f94eb34e90ed2cfd5bcf61,CVE-2007-0173 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0132 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0151 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0067 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0137 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0094 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0035 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0032 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0141 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0136 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0070 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0134 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0141 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0067 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0070 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0132 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0032 805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0071 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0035 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0094 -805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0015 +805332779,0xMarcio/cve,2017/CVE-2017-0070.md,3b1601243c4a910d4cf8ce651e71774e5e923ee3,CVE-2017-0138 805332779,0xMarcio/cve,2015/CVE-2015-1985.md,3b1626dc4787675941b27f9e73641d835e701af2,CVE-2015-1985 805332779,0xMarcio/cve,2021/CVE-2021-30283.md,3b172391624bef23eba88da6e5d4d5ba2bc0a277,CVE-2021-30283 805332779,0xMarcio/cve,2020/CVE-2020-25489.md,3b1793fdb7f23ffe28e1b8b35ae801799a929ee3,CVE-2020-25489 @@ -108774,16 +108696,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-1585.md,3b185ee957ad726f22319584405cd9ac9a74eefe,CVE-2021-1585 805332779,0xMarcio/cve,2005/CVE-2005-1173.md,3b1970b7b60c46fc08e1172453da0d5d3f096509,CVE-2005-1173 805332779,0xMarcio/cve,2008/CVE-2008-4611.md,3b1aa93969d669e9c03c44e9373184dd42678cc6,CVE-2008-4611 -805332779,0xMarcio/cve,2016/CVE-2016-3440.md,3b1b2a8d64cbeeec35ebfdede4107545920d13ca,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3440.md,3b1b2a8d64cbeeec35ebfdede4107545920d13ca,CVE-2016-3440 +805332779,0xMarcio/cve,2016/CVE-2016-3440.md,3b1b2a8d64cbeeec35ebfdede4107545920d13ca,BID-91787 805332779,0xMarcio/cve,2024/CVE-2024-1545.md,3b1b424f1b23528b549e0c55df3343be47a99e7b,CVE-2024-1545 805332779,0xMarcio/cve,2023/CVE-2023-26103.md,3b1bd2bc7991dd71cb8c15e45531006bea15145a,CVE-2023-26103 -805332779,0xMarcio/cve,2014/CVE-2014-4626.md,3b1c5345a869743fe3fe711bba0112ca0b49b472,CVE-2014-2515 805332779,0xMarcio/cve,2014/CVE-2014-4626.md,3b1c5345a869743fe3fe711bba0112ca0b49b472,VU#315340 805332779,0xMarcio/cve,2014/CVE-2014-4626.md,3b1c5345a869743fe3fe711bba0112ca0b49b472,CVE-2014-4626 +805332779,0xMarcio/cve,2014/CVE-2014-4626.md,3b1c5345a869743fe3fe711bba0112ca0b49b472,CVE-2014-2515 805332779,0xMarcio/cve,2006/CVE-2006-2877.md,3b1d03c73e8c752a0c93ba995528c2e982a8e4d2,CVE-2006-2877 -805332779,0xMarcio/cve,2016/CVE-2016-10148.md,3b1dc1204cead19469571c8d44794c5568224401,CVE-2016-10148 805332779,0xMarcio/cve,2016/CVE-2016-10148.md,3b1dc1204cead19469571c8d44794c5568224401,CVE-2016-6896 +805332779,0xMarcio/cve,2016/CVE-2016-10148.md,3b1dc1204cead19469571c8d44794c5568224401,CVE-2016-10148 805332779,0xMarcio/cve,2007/CVE-2007-1640.md,3b1dc6d261602321eee9ed5db7a66a3626c745f3,CVE-2007-1640 805332779,0xMarcio/cve,2020/CVE-2020-25163.md,3b1dc9cc2ce3517d1b4abe8c50100edefee047e9,CVE-2020-25163 805332779,0xMarcio/cve,2021/CVE-2021-40839.md,3b1e10b2a6434b8236d5cff67ee4ba1337077620,CVE-2021-40839 @@ -108832,12 +108754,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28434.md,3b31533621d52746aa226537179434143f971083,CVE-2020-28434 805332779,0xMarcio/cve,2014/CVE-2014-7226.md,3b32b1c7660199c2c603ae6d8426c236c19dea92,CVE-2014-7226 805332779,0xMarcio/cve,2016/CVE-2016-7287.md,3b32dd0ad1e5b70fed60d822e1f012ab5d0b3f7c,CVE-2016-7287 -805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0980 -805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0990 +805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-1019 +805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0995 805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0993 805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0994 -805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0995 -805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-1019 +805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0980 +805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0990 805332779,0xMarcio/cve,2018/CVE-2018-0993.md,3b32fdfbbffdffdbd93a1e0859a62d59df247743,CVE-2018-0979 805332779,0xMarcio/cve,2018/CVE-2018-11233.md,3b33d89c77a57af53bcc9555f0c30db0e32129af,CVE-2018-11233 805332779,0xMarcio/cve,2016/CVE-2016-1854.md,3b340a92503612b392195097074f7aa1fbee3cad,CVE-2016-1857 @@ -108849,13 +108771,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2796.md,3b35e4c5b197966ca8a92947c910e6be81b8a177,CVE-2019-2796 805332779,0xMarcio/cve,2021/CVE-2021-24643.md,3b364b099602e165ca400987bd257a5dcd4071a7,CVE-2021-24643 805332779,0xMarcio/cve,2017/CVE-2017-5015.md,3b36b536dc4cee690cde452d47f9992a178062e8,CVE-2017-5015 -805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4160 805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-1098 +805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4162 -805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4163 805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,MS16-064 -805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-1098 +805332779,0xMarcio/cve,2016/CVE-2016-1098.md,3b36fa124d97782f36d3bde21f1a5dd22795f95f,CVE-2016-4163 805332779,0xMarcio/cve,2024/CVE-2024-36821.md,3b3715d4788ffc7cf19f4d0eac7cf32c72a5c512,CVE-2024-36821 805332779,0xMarcio/cve,2020/CVE-2020-15530.md,3b3716b796f4413c3586e8a9dcf6700af6e2927f,CVE-2020-15530 805332779,0xMarcio/cve,2022/CVE-2022-3109.md,3b372203a66848d7f36c393500e0136960499adb,CVE-2022-3109 @@ -108880,8 +108802,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-40500.md,3b437a88cb9cca0a821e3507e48f76cdde97b0e6,CVE-2024-40500 805332779,0xMarcio/cve,2022/CVE-2022-2162.md,3b43cf20e01db1d605637b6f026c77c54e76439a,CVE-2022-2162 805332779,0xMarcio/cve,2014/CVE-2014-1684.md,3b43e7a31cb4629b9493eb82e89088210981dd4e,CVE-2014-1684 -805332779,0xMarcio/cve,2004/CVE-2004-0839.md,3b444799136087d26c319ecf39c7fbb09e4ce78d,MS04-038 805332779,0xMarcio/cve,2004/CVE-2004-0839.md,3b444799136087d26c319ecf39c7fbb09e4ce78d,CVE-2004-0839 +805332779,0xMarcio/cve,2004/CVE-2004-0839.md,3b444799136087d26c319ecf39c7fbb09e4ce78d,MS04-038 805332779,0xMarcio/cve,2016/CVE-2016-3957.md,3b445a031494dce6ecca3ceda9dd5296a3b61874,CVE-2016-3957 805332779,0xMarcio/cve,2023/CVE-2023-4850.md,3b44aed9fa7d5fe110577435aa057d3e1a80e5ca,CVE-2023-4850 805332779,0xMarcio/cve,2018/CVE-2018-0578.md,3b44e5ee6339da967deeee74b08710d2231f537c,CVE-2018-0578 @@ -108903,8 +108825,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-41526.md,3b4e5aa48b0f8e042364665fd1f9e7313750766a,CVE-2021-41526 805332779,0xMarcio/cve,2024/CVE-2024-1485.md,3b4f4808b00bc0fc66eace28da614d7a02f3017f,CVE-2024-1485 805332779,0xMarcio/cve,2020/CVE-2020-35208.md,3b515bc6533a59645484274b3fdd004a3eefd078,CVE-2020-35208 -805332779,0xMarcio/cve,2005/CVE-2005-2307.md,3b51c95a7b129af199f8137e4182b550b1658b86,CVE-2005-2307 805332779,0xMarcio/cve,2005/CVE-2005-2307.md,3b51c95a7b129af199f8137e4182b550b1658b86,MS05-045 +805332779,0xMarcio/cve,2005/CVE-2005-2307.md,3b51c95a7b129af199f8137e4182b550b1658b86,CVE-2005-2307 805332779,0xMarcio/cve,2024/CVE-2024-4966.md,3b522053f6628188daf226763e6a209265cdc786,CVE-2024-4966 805332779,0xMarcio/cve,2002/CVE-2002-0289.md,3b523f613b55b409c0151622cfdb3a4a341eb658,CVE-2002-0289 805332779,0xMarcio/cve,2022/CVE-2022-45142.md,3b52e6b49c200438037236b4e08c8cbbfd04302a,CVE-2022-45142 @@ -108915,8 +108837,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-0605.md,3b55aca9aa8a16f0166773eaa122b12be1981205,CVE-2020-0605 805332779,0xMarcio/cve,2020/CVE-2020-0605.md,3b55aca9aa8a16f0166773eaa122b12be1981205,CVE-2020-0606 805332779,0xMarcio/cve,2007/CVE-2007-3803.md,3b55b1fcfe09ee99927be5057c0c3fc3cf95c705,CVE-2007-3803 -805332779,0xMarcio/cve,2009/CVE-2009-0834.md,3b56c85e33495db5b7adae0dcdf6ca58d791b326,CVE-2009-0342 805332779,0xMarcio/cve,2009/CVE-2009-0834.md,3b56c85e33495db5b7adae0dcdf6ca58d791b326,CVE-2009-0343 +805332779,0xMarcio/cve,2009/CVE-2009-0834.md,3b56c85e33495db5b7adae0dcdf6ca58d791b326,CVE-2009-0342 805332779,0xMarcio/cve,2009/CVE-2009-0834.md,3b56c85e33495db5b7adae0dcdf6ca58d791b326,CVE-2009-0834 805332779,0xMarcio/cve,2018/CVE-2018-7589.md,3b577873ebd088003f4d9900ce6562b7898b4f6b,CVE-2018-7589 805332779,0xMarcio/cve,2008/CVE-2008-3783.md,3b57c21d7179ea72d130000839177dad7cd0635a,CVE-2008-3783 @@ -108924,31 +108846,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4067.md,3b5805e95d2a218c0e53120f76264d6fd823c3a6,CVE-2008-4067 805332779,0xMarcio/cve,2020/CVE-2020-3664.md,3b5bb64a6677400a6f7ab323c7eb113d767cf7b1,CVE-2020-3664 805332779,0xMarcio/cve,2024/CVE-2024-0043.md,3b6063d4e7e369fcbf4d9b74e31abaa5ff058533,CVE-2024-0043 -805332779,0xMarcio/cve,2024/CVE-2024-25830.md,3b6064d431b1024b45a817e5711e2f222b36720f,CVE-2024-25832 805332779,0xMarcio/cve,2024/CVE-2024-25830.md,3b6064d431b1024b45a817e5711e2f222b36720f,CVE-2024-25830 -805332779,0xMarcio/cve,2021/CVE-2021-34877.md,3b60afa38ae07a255da739c40aa58af45716f70b,CVE-2021-34877 +805332779,0xMarcio/cve,2024/CVE-2024-25830.md,3b6064d431b1024b45a817e5711e2f222b36720f,CVE-2024-25832 805332779,0xMarcio/cve,2021/CVE-2021-34877.md,3b60afa38ae07a255da739c40aa58af45716f70b,ZDI-CAN-14829 +805332779,0xMarcio/cve,2021/CVE-2021-34877.md,3b60afa38ae07a255da739c40aa58af45716f70b,CVE-2021-34877 805332779,0xMarcio/cve,2021/CVE-2021-20291.md,3b60e1a551521864c273f865932cd3a61fe4eaba,CVE-2021-20291 805332779,0xMarcio/cve,2023/CVE-2023-33538.md,3b62caca37f4d1e3495a4846818296f9f315b11b,CVE-2023-33538 805332779,0xMarcio/cve,2014/CVE-2014-3249.md,3b62f9f5c008097aec83548a730e8031ea1fea91,CVE-2014-3249 805332779,0xMarcio/cve,2017/CVE-2017-7049.md,3b6322c41bb6ebc04a56a75a79e7d5149fa03d66,CVE-2017-7049 805332779,0xMarcio/cve,2019/CVE-2019-17519.md,3b6323371ece1cbb3f1a5dbc6d04c2c012a869d7,CVE-2019-17519 805332779,0xMarcio/cve,2021/CVE-2021-32816.md,3b63a13295ead671c549134c756c5928c7b0f77d,CVE-2021-32816 -805332779,0xMarcio/cve,2016/CVE-2016-9436.md,3b63ebccfda93296a8eea92933fc2c4bfd8970dc,CVE-2016-9436 805332779,0xMarcio/cve,2016/CVE-2016-9436.md,3b63ebccfda93296a8eea92933fc2c4bfd8970dc,BID-94407 +805332779,0xMarcio/cve,2016/CVE-2016-9436.md,3b63ebccfda93296a8eea92933fc2c4bfd8970dc,CVE-2016-9436 805332779,0xMarcio/cve,2018/CVE-2018-10301.md,3b64cf18d838262a2a2c640f98780f5184e4c271,CVE-2018-10301 805332779,0xMarcio/cve,2018/CVE-2018-10301.md,3b64cf18d838262a2a2c640f98780f5184e4c271,CVE-2018-10300 805332779,0xMarcio/cve,2022/CVE-2022-0885.md,3b6514cd0a64e54defec5fcf221d60f117e82ece,CVE-2022-0885 805332779,0xMarcio/cve,2014/CVE-2014-4378.md,3b665ecada4884c0a2afe116af9014386e805b73,CVE-2014-4378 -805332779,0xMarcio/cve,2019/CVE-2019-5747.md,3b6750d7a5627a9fa95401801a55824431afb9f1,CVE-2019-5747 805332779,0xMarcio/cve,2019/CVE-2019-5747.md,3b6750d7a5627a9fa95401801a55824431afb9f1,CVE-2018-20679 +805332779,0xMarcio/cve,2019/CVE-2019-5747.md,3b6750d7a5627a9fa95401801a55824431afb9f1,CVE-2019-5747 805332779,0xMarcio/cve,2020/CVE-2020-16260.md,3b67cd60bcb8456637836a80aa09cb2a4af9ae37,CVE-2020-16260 805332779,0xMarcio/cve,2013/CVE-2013-4722.md,3b67d1d37065970223a42417ea824947ab346fb7,CVE-2013-4722 805332779,0xMarcio/cve,2006/CVE-2006-5206.md,3b68a36fffa6a727549e0edba332a279776b0709,CVE-2006-5206 805332779,0xMarcio/cve,2023/CVE-2023-0279.md,3b68a5f52ebd239007c40844b920099de039b677,CVE-2023-0279 805332779,0xMarcio/cve,2024/CVE-2024-42737.md,3b68d4af2e9755632bad4e3c78df18572cd5674d,CVE-2024-42737 -805332779,0xMarcio/cve,2006/CVE-2006-6456.md,3b68ecacd15600de62738ea2a59107bf86852e3a,CVE-2006-6456 805332779,0xMarcio/cve,2006/CVE-2006-6456.md,3b68ecacd15600de62738ea2a59107bf86852e3a,MS07-014 +805332779,0xMarcio/cve,2006/CVE-2006-6456.md,3b68ecacd15600de62738ea2a59107bf86852e3a,CVE-2006-6456 805332779,0xMarcio/cve,2006/CVE-2006-6456.md,3b68ecacd15600de62738ea2a59107bf86852e3a,CVE-2006-5994 805332779,0xMarcio/cve,2008/CVE-2008-4176.md,3b699560b2d956b061d00d0ee6e4839130a669ed,CVE-2008-4176 805332779,0xMarcio/cve,2011/CVE-2011-2201.md,3b69a255fbd476aa8c62f77129b9488d86f2de4b,CVE-2011-2201 @@ -108967,17 +108889,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20591.md,3b6fd6bedd44fa64320a064f7756bace17bc91fb,CVE-2019-20591 805332779,0xMarcio/cve,2017/CVE-2017-6060.md,3b70007160496047af358b7106d1131a2ea81a1e,CVE-2017-6060 805332779,0xMarcio/cve,2024/CVE-2024-22357.md,3b7121f1db884624290aefe46d952473afec7cd8,CVE-2024-22357 -805332779,0xMarcio/cve,2021/CVE-2021-34925.md,3b717118eb33227ca97be8b4ff3da7e9e72f217c,CVE-2021-34925 805332779,0xMarcio/cve,2021/CVE-2021-34925.md,3b717118eb33227ca97be8b4ff3da7e9e72f217c,ZDI-CAN-14903 +805332779,0xMarcio/cve,2021/CVE-2021-34925.md,3b717118eb33227ca97be8b4ff3da7e9e72f217c,CVE-2021-34925 805332779,0xMarcio/cve,2017/CVE-2017-0436.md,3b729abe048afe7e70972ac8e76eed270a795d3b,CVE-2017-0436 -805332779,0xMarcio/cve,2005/CVE-2005-0047.md,3b73cbe35cb4bee0716df811665908300d7db693,MS05-012 805332779,0xMarcio/cve,2005/CVE-2005-0047.md,3b73cbe35cb4bee0716df811665908300d7db693,CVE-2005-0047 +805332779,0xMarcio/cve,2005/CVE-2005-0047.md,3b73cbe35cb4bee0716df811665908300d7db693,MS05-012 805332779,0xMarcio/cve,2010/CVE-2010-1466.md,3b73eafdc97fcbd5f97593a96117925aa9805d1a,CVE-2010-1466 805332779,0xMarcio/cve,2021/CVE-2021-25171.md,3b742e1d1adf9a77227bfad0176bcc20c549fd5e,CVE-2021-25171 805332779,0xMarcio/cve,2024/CVE-2024-20004.md,3b7484afcb3687a868fd8d31a8e8b6d69be1d2f3,CVE-2024-20004 805332779,0xMarcio/cve,2016/CVE-2016-8296.md,3b75b569696e3e218a32152eca4ade1a52758025,CVE-2016-8296 -805332779,0xMarcio/cve,2017/CVE-2017-3201.md,3b75bb98d76c5fefc6cd6c6f89e3ff9a625df6d4,VU#307983 805332779,0xMarcio/cve,2017/CVE-2017-3201.md,3b75bb98d76c5fefc6cd6c6f89e3ff9a625df6d4,CVE-2017-3201 +805332779,0xMarcio/cve,2017/CVE-2017-3201.md,3b75bb98d76c5fefc6cd6c6f89e3ff9a625df6d4,VU#307983 805332779,0xMarcio/cve,2011/CVE-2011-2745.md,3b765951d897316dc779f6d975e26813f3c79470,CVE-2011-2745 805332779,0xMarcio/cve,2021/CVE-2021-22994.md,3b76a72a030af4f3897d562334e53e6b504270f9,CVE-2020-5948 805332779,0xMarcio/cve,2021/CVE-2021-22994.md,3b76a72a030af4f3897d562334e53e6b504270f9,CVE-2021-22994 @@ -108985,8 +108907,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-3081.md,3b77e27900c28471079dc302e44d82b14c21fe0f,CVE-2010-3081 805332779,0xMarcio/cve,2017/CVE-2017-7605.md,3b77e71b44fb68cfb3433a89f944b0fc54e09769,CVE-2017-7605 805332779,0xMarcio/cve,2020/CVE-2020-8271.md,3b784d2ef3931ffb16dbe70377a4b7eb52c65ba4,CVE-2020-8271 -805332779,0xMarcio/cve,2018/CVE-2018-14463.md,3b786f5e95eb49eb83286c6ad277bada5a4e67d5,CVE-2018-14463 805332779,0xMarcio/cve,2018/CVE-2018-14463.md,3b786f5e95eb49eb83286c6ad277bada5a4e67d5,CVE-2019-15167 +805332779,0xMarcio/cve,2018/CVE-2018-14463.md,3b786f5e95eb49eb83286c6ad277bada5a4e67d5,CVE-2018-14463 805332779,0xMarcio/cve,2015/CVE-2015-5485.md,3b7999f087297ea56eda111b038f7d16ed64e436,CVE-2015-5485 805332779,0xMarcio/cve,2022/CVE-2022-2171.md,3b7a63d0c0ebb15343818b189d159aac00133c2e,CVE-2022-2171 805332779,0xMarcio/cve,2021/CVE-2021-41595.md,3b7a6d40afe9dc96ec63636ac85c95e377b8c3d2,CVE-2021-41595 @@ -109003,13 +108925,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12483.md,3b839784bf34167b8010fe7b02bde8654b77a53d,CVE-2019-12483 805332779,0xMarcio/cve,2020/CVE-2020-6367.md,3b83ab24124fd686c813edb29b240b244b679e28,CVE-2020-6367 805332779,0xMarcio/cve,2018/CVE-2018-11052.md,3b83cd79407736cd3592aa5f2c3068672791ef42,CVE-2018-11052 -805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,CVE-2010-1257 -805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,MS10-071 -805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,CVE-2010-3324 805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,MS10-072 +805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,CVE-2010-3324 +805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,MS10-071 +805332779,0xMarcio/cve,2010/CVE-2010-3324.md,3b843191554a0cf20e2626d2b58d7d1ddbf37c00,CVE-2010-1257 805332779,0xMarcio/cve,2023/CVE-2023-26428.md,3b844d6aaad833342a685b0cede0a9e51a9bd0cb,CVE-2023-26428 -805332779,0xMarcio/cve,2022/CVE-2022-29228.md,3b846eee4a2afd80a7e30fd4f09bc16e64924f48,CVE-2022-29228 805332779,0xMarcio/cve,2022/CVE-2022-29228.md,3b846eee4a2afd80a7e30fd4f09bc16e64924f48,GHSA-RWW6-8H7G-8JF6 +805332779,0xMarcio/cve,2022/CVE-2022-29228.md,3b846eee4a2afd80a7e30fd4f09bc16e64924f48,CVE-2022-29228 805332779,0xMarcio/cve,2005/CVE-2005-1234.md,3b847a50ec6ae98756a84e46453a38ef5cb22790,CVE-2005-1234 805332779,0xMarcio/cve,2024/CVE-2024-7897.md,3b848722b6cad1ffec339ae824ca2797292ac250,CVE-2024-7897 805332779,0xMarcio/cve,2021/CVE-2021-20588.md,3b85ebba1ebddc189fad904b0f8365273beea3c2,CVE-2021-20588 @@ -109028,24 +108950,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43283.md,3b8cd5c00c40a89e8e8d109d324581f3b567ee1f,CVE-2021-43284 805332779,0xMarcio/cve,2004/CVE-2004-1434.md,3b8cf02ea3295ea00b353c33c5a25bd9a2938d5d,CVE-2004-1434 805332779,0xMarcio/cve,2022/CVE-2022-25403.md,3b8d0ff185ff17522621bdf7254274279f1077cc,CVE-2022-25403 -805332779,0xMarcio/cve,2014/CVE-2014-2862.md,3b8dba9b4e4b52b943743ede7ba3b911fa3eab49,VU#437385 805332779,0xMarcio/cve,2014/CVE-2014-2862.md,3b8dba9b4e4b52b943743ede7ba3b911fa3eab49,CVE-2014-2862 +805332779,0xMarcio/cve,2014/CVE-2014-2862.md,3b8dba9b4e4b52b943743ede7ba3b911fa3eab49,VU#437385 805332779,0xMarcio/cve,2016/CVE-2016-2184.md,3b8debc77d6ad6ba9847987972930ecf8bdb7cd3,CVE-2016-2184 805332779,0xMarcio/cve,2023/CVE-2023-3665.md,3b8f45a75040eb1b30e0b37f47ba890f9e82d760,CVE-2023-3665 805332779,0xMarcio/cve,2008/CVE-2008-3031.md,3b8f58b3f808f09b7ef0c24257cb706695a4220d,CVE-2008-3031 805332779,0xMarcio/cve,2009/CVE-2009-2361.md,3b8f5fe42b4cc192c7e0abea4e9eb84da5d7d08f,CVE-2009-2361 805332779,0xMarcio/cve,2010/CVE-2010-1320.md,3b8f7e2754a9973b579589724fa9363b0173f142,CVE-2010-1320 805332779,0xMarcio/cve,2018/CVE-2018-11504.md,3b8fb9c180d03bfd019c7564cb972e4eb2bd2c98,CVE-2018-11504 -805332779,0xMarcio/cve,2023/CVE-2023-28443.md,3b9069c58c4753ffb9b06cf24c695db668b0d959,CVE-2023-28443 805332779,0xMarcio/cve,2023/CVE-2023-28443.md,3b9069c58c4753ffb9b06cf24c695db668b0d959,GHSA-8VG2-WF3Q-MWV7 +805332779,0xMarcio/cve,2023/CVE-2023-28443.md,3b9069c58c4753ffb9b06cf24c695db668b0d959,CVE-2023-28443 805332779,0xMarcio/cve,2009/CVE-2009-4630.md,3b9080e7cb49685eccf88244b3f530601f18de6d,CVE-2009-4630 805332779,0xMarcio/cve,2020/CVE-2020-13958.md,3b919b7d9c6e76cf23e8739658e766a0d28dfdad,CVE-2020-13958 805332779,0xMarcio/cve,2024/CVE-2024-5735.md,3b91c0d29ddc404a6c98e5d6ccd7986b8b352fd5,CVE-2024-5735 805332779,0xMarcio/cve,2019/CVE-2019-1000006.md,3b9261d1eb04fde01b63ef527c703538296aa381,CVE-2019-1000006 805332779,0xMarcio/cve,2018/CVE-2018-13358.md,3b9368c2c0676f35e72ab7e8d2819c5d621b770c,CVE-2018-13358 805332779,0xMarcio/cve,2012/CVE-2012-1691.md,3b94174a150737344ae5e7e7d07a3e1af6bba392,CVE-2012-1691 -805332779,0xMarcio/cve,2018/CVE-2018-12603.md,3b94775ead67495642852baed28fb6c4d609fbb5,CVE-2018-12114 805332779,0xMarcio/cve,2018/CVE-2018-12603.md,3b94775ead67495642852baed28fb6c4d609fbb5,CVE-2018-12603 +805332779,0xMarcio/cve,2018/CVE-2018-12603.md,3b94775ead67495642852baed28fb6c4d609fbb5,CVE-2018-12114 805332779,0xMarcio/cve,2023/CVE-2023-22098.md,3b94a60dbf6ab13eb452cdbda066c287d9f580be,CVE-2023-22098 805332779,0xMarcio/cve,2021/CVE-2021-20658.md,3b94e6ebd3015a58d54731eff0d3d465f633a122,CVE-2021-20658 805332779,0xMarcio/cve,2022/CVE-2022-26581.md,3b9704bbee84a2ff2a8ef3b36b27dbbe3507444f,CVE-2022-26581 @@ -109057,8 +108979,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1000079.md,3b9b75381fe93874e3cd4cd946262518f40bf0b7,CVE-2018-1000079 805332779,0xMarcio/cve,2005/CVE-2005-3199.md,3b9bd2ea207f610f68b965c614cd19421dbcf643,CVE-2005-3199 805332779,0xMarcio/cve,2024/CVE-2024-28391.md,3b9bf3c371a5c107a70c68b4992112e56acce274,CVE-2024-28391 -805332779,0xMarcio/cve,2008/CVE-2008-6258.md,3b9c055caed2753680631502a174ee39d00e7a30,CVE-2008-6258 805332779,0xMarcio/cve,2008/CVE-2008-6258.md,3b9c055caed2753680631502a174ee39d00e7a30,CVE-2004-2108 +805332779,0xMarcio/cve,2008/CVE-2008-6258.md,3b9c055caed2753680631502a174ee39d00e7a30,CVE-2008-6258 805332779,0xMarcio/cve,2021/CVE-2021-32835.md,3b9c81b4b8bfce7ddf1f431607f0f9fdf89d2930,CVE-2021-32835 805332779,0xMarcio/cve,2024/CVE-2024-7187.md,3b9e3fc40d858ed37b0e0e1f2860a1935bfce98e,CVE-2024-7187 805332779,0xMarcio/cve,2020/CVE-2020-36601.md,3b9f9f542a5944624201d302d0d19fb0a601aecf,CVE-2020-36601 @@ -109076,11 +108998,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-0548.md,3ba589272813a767dc2614cc717858d478931552,CVE-2024-0548 805332779,0xMarcio/cve,2019/CVE-2019-5853.md,3ba5c058ca40fa2e919fb7afefb88a14d62afd02,CVE-2019-5853 805332779,0xMarcio/cve,2016/CVE-2016-2089.md,3ba638e32e5452e88d706c15161eef4f4f0cd27f,CVE-2016-2089 -805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0868 +805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0871 +805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0870 805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0867 +805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0868 805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0866 -805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0870 -805332779,0xMarcio/cve,2019/CVE-2019-0866.md,3ba63caffa27e29c58a80a2efe532a06204704b3,CVE-2019-0871 805332779,0xMarcio/cve,2021/CVE-2021-35004.md,3ba643d482db6257b2797c7b4bfe4821a68889ec,CVE-2021-35004 805332779,0xMarcio/cve,2021/CVE-2021-35004.md,3ba643d482db6257b2797c7b4bfe4821a68889ec,ZDI-CAN-14656 805332779,0xMarcio/cve,2014/CVE-2014-4539.md,3ba6fe787341a05fac402f5ea46266e40f3bfcca,CVE-2014-4539 @@ -109141,28 +109063,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-38766.md,3bd04f6307adad9b684bcf99039e3e6ed22a2934,CVE-2023-38766 805332779,0xMarcio/cve,2024/CVE-2024-3333.md,3bd05b437c295e3c2021657dadcade3920732b6c,CVE-2024-3333 805332779,0xMarcio/cve,2022/CVE-2022-4017.md,3bd0eed075ddde8d8b068ff3361d7b5def9754ac,CVE-2022-4017 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8610 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8607 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8595 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8606 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8619 805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8603 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8598 805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8596 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8595 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8607 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8610 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8605 805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8601 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8608 805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8604 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8619 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8606 805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8609 -805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8605 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8608 805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8598.md,3bd149c8a8058faa1136906b4c19c1fa92a40319,CVE-2017-8598 805332779,0xMarcio/cve,2007/CVE-2007-5772.md,3bd1bd09762d660b06be1867fbe38765016116a7,CVE-2007-5772 805332779,0xMarcio/cve,2020/CVE-2020-10714.md,3bd1bf9d0096d6a0c1495da7114344597283da81,CVE-2020-10714 805332779,0xMarcio/cve,2020/CVE-2020-19263.md,3bd1c00b14d82d63b4f8729f181e30b891a77135,CVE-2020-19263 805332779,0xMarcio/cve,2023/CVE-2023-50256.md,3bd232086895a5ed057c97fcbcb5e8897743ac51,CVE-2023-50256 805332779,0xMarcio/cve,2009/CVE-2009-3503.md,3bd2f1f6184d589c338d5cebdcbbed1c76d03100,CVE-2009-3503 805332779,0xMarcio/cve,2023/CVE-2023-45661.md,3bd2f3ee3315dad225af22c11f03f653250b9b96,CVE-2023-45661 -805332779,0xMarcio/cve,2014/CVE-2014-5525.md,3bd4a67ebfd2ba63d11ee2671b84d5ab95d0e2c3,CVE-2014-5525 805332779,0xMarcio/cve,2014/CVE-2014-5525.md,3bd4a67ebfd2ba63d11ee2671b84d5ab95d0e2c3,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5525.md,3bd4a67ebfd2ba63d11ee2671b84d5ab95d0e2c3,CVE-2014-5525 805332779,0xMarcio/cve,2018/CVE-2018-3176.md,3bd4f0dfcc5c68a057476eff94aba2da379bef18,CVE-2018-3176 805332779,0xMarcio/cve,2022/CVE-2022-3838.md,3bd62337e48e164f85842969e4b55b549e24c253,CVE-2022-3838 805332779,0xMarcio/cve,2009/CVE-2009-4908.md,3bd7823afc5e885482cd447c3b9fd61506295643,CVE-2009-4908 @@ -109178,11 +109100,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-10218.md,3bddaed9c15f6cc028055857b03e622de223293d,CVE-2016-10218 805332779,0xMarcio/cve,2018/CVE-2018-12368.md,3bde24f88cf7cfc8e78da62c249ec89cfba6871f,CVE-2018-12368 805332779,0xMarcio/cve,2024/CVE-2024-21523.md,3bdec3d4a87b6d719943b0338ae5947dabaa5ae0,CVE-2024-21523 -805332779,0xMarcio/cve,2012/CVE-2012-4761.md,3bdf0c858473c87768967891daf6bdeed19314ba,CVE-2012-4760 805332779,0xMarcio/cve,2012/CVE-2012-4761.md,3bdf0c858473c87768967891daf6bdeed19314ba,CVE-2012-4761 +805332779,0xMarcio/cve,2012/CVE-2012-4761.md,3bdf0c858473c87768967891daf6bdeed19314ba,CVE-2012-4760 805332779,0xMarcio/cve,2016/CVE-2016-4913.md,3bdf8b254ba43629f02c9c121dc8216ea29de1d2,CVE-2016-4913 -805332779,0xMarcio/cve,2019/CVE-2019-19941.md,3bdfe12c4f61977f824671368c7f63b60227f90f,CVE-2019-19940 805332779,0xMarcio/cve,2019/CVE-2019-19941.md,3bdfe12c4f61977f824671368c7f63b60227f90f,CVE-2019-19941 +805332779,0xMarcio/cve,2019/CVE-2019-19941.md,3bdfe12c4f61977f824671368c7f63b60227f90f,CVE-2019-19940 805332779,0xMarcio/cve,2021/CVE-2021-32792.md,3be05c4a3f8f5dab723674909e4495ddf02466a3,CVE-2021-32792 805332779,0xMarcio/cve,2024/CVE-2024-0294.md,3be0736fa7998f9a6f9e3d3584ff9b324b42c258,CVE-2024-0294 805332779,0xMarcio/cve,2021/CVE-2021-26752.md,3be260f0d38fbbb68a00fef41c899c1c0f2880df,CVE-2021-26752 @@ -109198,16 +109120,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-17563.md,3be7679fdeb4701af41d1b9435e6de14541c54f0,CVE-2019-17563 805332779,0xMarcio/cve,2019/CVE-2019-14697.md,3be7979c7e0d7fb049da4521169f7f328f2ed183,CVE-2019-14697 805332779,0xMarcio/cve,2022/CVE-2022-33028.md,3be7b26a4112da6152457ff18ce8b875a58cd271,CVE-2022-33028 -805332779,0xMarcio/cve,2009/CVE-2009-0239.md,3be8d808e39a42854ce9eb4ee8fe30fecee907bb,MS09-023 805332779,0xMarcio/cve,2009/CVE-2009-0239.md,3be8d808e39a42854ce9eb4ee8fe30fecee907bb,CVE-2009-0239 +805332779,0xMarcio/cve,2009/CVE-2009-0239.md,3be8d808e39a42854ce9eb4ee8fe30fecee907bb,MS09-023 805332779,0xMarcio/cve,2016/CVE-2016-7865.md,3be8fa5b7f7e3f6c875368af4d3621919064cf43,CVE-2016-7865 805332779,0xMarcio/cve,2019/CVE-2019-12747.md,3be993afc622c57aea78ab4596d02167341423e5,CVE-2019-12747 805332779,0xMarcio/cve,2006/CVE-2006-1652.md,3be99f11ea3ba3f5e349b370242bb354e3a2f070,CVE-2006-1652 -805332779,0xMarcio/cve,2015/CVE-2015-0205.md,3bea547e2e4165a74bb3a11b75c58167547fbb57,CVE-2015-0205 805332779,0xMarcio/cve,2015/CVE-2015-0205.md,3bea547e2e4165a74bb3a11b75c58167547fbb57,BID-91787 +805332779,0xMarcio/cve,2015/CVE-2015-0205.md,3bea547e2e4165a74bb3a11b75c58167547fbb57,CVE-2015-0205 805332779,0xMarcio/cve,2006/CVE-2006-1575.md,3beb63e9d68422736f8ddae4379b52425523e47b,CVE-2006-1575 -805332779,0xMarcio/cve,2015/CVE-2015-8765.md,3becb0355ade85087d995626cd30da1d078d67cf,VU#576313 805332779,0xMarcio/cve,2015/CVE-2015-8765.md,3becb0355ade85087d995626cd30da1d078d67cf,CVE-2015-8765 +805332779,0xMarcio/cve,2015/CVE-2015-8765.md,3becb0355ade85087d995626cd30da1d078d67cf,VU#576313 805332779,0xMarcio/cve,2015/CVE-2015-2328.md,3bed35cb4c588b7fb21a26dee8ec3e82ae1d48cf,CVE-2015-2328 805332779,0xMarcio/cve,2018/CVE-2018-20590.md,3bed89ecbe38a45bb2f68cb582b79e868a544035,CVE-2018-20590 805332779,0xMarcio/cve,2021/CVE-2021-43631.md,3bee07d0c6684f763fbe1e3372c4c766c3de867b,CVE-2021-43631 @@ -109216,45 +109138,45 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4377.md,3bf169a9f56e109c070db3485ae55dbef52d1360,CVE-2024-4377 805332779,0xMarcio/cve,2023/CVE-2023-37171.md,3bf233d90b95d3d7bf0eff4a05c45c11f633c028,CVE-2023-37171 805332779,0xMarcio/cve,2021/CVE-2021-24553.md,3bf2e04d7cca0154c0bb6cf5d372081f8fbd2645,CVE-2021-24553 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3581 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3594 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3590 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3592 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3595 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3596 805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3574 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3578 805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3575 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3579 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3577 805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3576 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3591 805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3583 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3591 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3581 805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3582 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3577 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3579 -805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3578 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3590 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3595 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3593 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3592 805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3580 +805332779,0xMarcio/cve,2016/CVE-2016-3575.md,3bf3326bc75c8ddbf2d1e0829e2dc49883a263bf,CVE-2016-3594 805332779,0xMarcio/cve,2024/CVE-2024-2214.md,3bf3d24ee4c40c16d93a7ef3f229f08756072e8c,CVE-2024-2214 805332779,0xMarcio/cve,2017/CVE-2017-5900.md,3bf45680163f7dec2f69ae66cae3e7c1a8f6ac5e,CVE-2017-5900 805332779,0xMarcio/cve,2023/CVE-2023-38619.md,3bf4ab04af99c33aa7758c3c9c24344cbbd061ce,CVE-2023-38619 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11793 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11821 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11810 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11797 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11800 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11801 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11809 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11802 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11799 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11805 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11796 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11804 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11821 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11793 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11801 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11792 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11809 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11808 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11798 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11806 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11810 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11807 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11805 -805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11812 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11798 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11800 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11808 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11804 +805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11799 805332779,0xMarcio/cve,2017/CVE-2017-11809.md,3bf4ac39f243390909c91ef146f03c18939dd4d2,CVE-2017-11811 805332779,0xMarcio/cve,2022/CVE-2022-35619.md,3bf4fc7a1556bf46db3e8988ea3cfc9e60c01455,CVE-2022-35619 805332779,0xMarcio/cve,2018/CVE-2018-4044.md,3bf6612c3a5fa637974d779518609a3922b942af,CVE-2018-4044 @@ -109267,11 +109189,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5583.md,3bfcd0652b0e1b89d63cee38442954dc5a09bd36,CVE-2023-5583 805332779,0xMarcio/cve,2016/CVE-2016-1585.md,3bfd44b163f5e35dd52215ebb0f80ec06054f9a4,CVE-2016-1585 805332779,0xMarcio/cve,2020/CVE-2020-8933.md,3bfdfdb32f8e6e61f24ba1ea0e37f97a009683b9,CVE-2020-8933 -805332779,0xMarcio/cve,2015/CVE-2015-3096.md,3bfee81e2ca3dbb5505273ce29fafb016ae140b6,CVE-2015-3096 805332779,0xMarcio/cve,2015/CVE-2015-3096.md,3bfee81e2ca3dbb5505273ce29fafb016ae140b6,CVE-2014-5333 +805332779,0xMarcio/cve,2015/CVE-2015-3096.md,3bfee81e2ca3dbb5505273ce29fafb016ae140b6,CVE-2015-3096 805332779,0xMarcio/cve,2012/CVE-2012-1031.md,3bff273acc3d671ef8dccf18e5343c0c3bc82e6e,CVE-2011-3417 -805332779,0xMarcio/cve,2012/CVE-2012-1031.md,3bff273acc3d671ef8dccf18e5343c0c3bc82e6e,CVE-2012-1031 805332779,0xMarcio/cve,2012/CVE-2012-1031.md,3bff273acc3d671ef8dccf18e5343c0c3bc82e6e,CVE-2011-3416 +805332779,0xMarcio/cve,2012/CVE-2012-1031.md,3bff273acc3d671ef8dccf18e5343c0c3bc82e6e,CVE-2012-1031 805332779,0xMarcio/cve,2024/CVE-2024-28105.md,3c016174641d4001bd8f7093bba1b19e7e9571a4,CVE-2024-28105 805332779,0xMarcio/cve,2024/CVE-2024-28105.md,3c016174641d4001bd8f7093bba1b19e7e9571a4,GHSA-PWH2-FPFR-X5GF 805332779,0xMarcio/cve,2024/CVE-2024-0406.md,3c02ef9df82808061bbca8281f926ef91383a120,CVE-2024-0406 @@ -109306,14 +109228,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4376.md,3c14d26b81d85b22c246865fb740c91412330f83,CVE-2023-4376 805332779,0xMarcio/cve,2015/CVE-2015-1819.md,3c161367e2d260ed188be976d7b3fb843f3eefbb,CVE-2015-1819 805332779,0xMarcio/cve,2016/CVE-2016-10396.md,3c163397d62d5e04ac1198f4a104e6bc8819fe55,CVE-2016-10396 -805332779,0xMarcio/cve,2007/CVE-2007-5043.md,3c168ee07095244142309981cf7f6fd86522e54d,CVE-2006-3074 805332779,0xMarcio/cve,2007/CVE-2007-5043.md,3c168ee07095244142309981cf7f6fd86522e54d,CVE-2007-5043 -805332779,0xMarcio/cve,2014/CVE-2014-9644.md,3c169835ea9aabe687eb2cb98569fa09c0f7470a,CVE-2013-7421 +805332779,0xMarcio/cve,2007/CVE-2007-5043.md,3c168ee07095244142309981cf7f6fd86522e54d,CVE-2006-3074 805332779,0xMarcio/cve,2014/CVE-2014-9644.md,3c169835ea9aabe687eb2cb98569fa09c0f7470a,CVE-2014-9644 +805332779,0xMarcio/cve,2014/CVE-2014-9644.md,3c169835ea9aabe687eb2cb98569fa09c0f7470a,CVE-2013-7421 805332779,0xMarcio/cve,2008/CVE-2008-4137.md,3c16bd056140c675b744dd55dc04c571f4300806,CVE-2008-4137 805332779,0xMarcio/cve,2016/CVE-2016-3450.md,3c1799de3ae621fcdb71f66ab817be2f28e4f927,CVE-2016-5460 -805332779,0xMarcio/cve,2016/CVE-2016-3450.md,3c1799de3ae621fcdb71f66ab817be2f28e4f927,CVE-2016-5466 805332779,0xMarcio/cve,2016/CVE-2016-3450.md,3c1799de3ae621fcdb71f66ab817be2f28e4f927,CVE-2016-3450 +805332779,0xMarcio/cve,2016/CVE-2016-3450.md,3c1799de3ae621fcdb71f66ab817be2f28e4f927,CVE-2016-5466 805332779,0xMarcio/cve,2016/CVE-2016-3450.md,3c1799de3ae621fcdb71f66ab817be2f28e4f927,BID-91787 805332779,0xMarcio/cve,2022/CVE-2022-2703.md,3c184d5abed39f8b700bc7060b492c8e983d1b6d,CVE-2022-2703 805332779,0xMarcio/cve,2022/CVE-2022-1873.md,3c188e927d16781197a295c71f45e0e564bec71a,CVE-2022-1873 @@ -109323,20 +109245,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2609.md,3c1aae338d88026cfc9214ca054c5aeae6757e58,CVE-2019-2609 805332779,0xMarcio/cve,2024/CVE-2024-21056.md,3c1aff7e83f90a1c50b7414563bf91f29b9090dd,CVE-2024-21056 805332779,0xMarcio/cve,2003/CVE-2003-0347.md,3c1bc00917adaedefbdb41d9262953f953613679,CVE-2003-0347 -805332779,0xMarcio/cve,2014/CVE-2014-5680.md,3c1c34ff969ae4c14d15fd7fa97477e7e19f9f4d,CVE-2014-5680 805332779,0xMarcio/cve,2014/CVE-2014-5680.md,3c1c34ff969ae4c14d15fd7fa97477e7e19f9f4d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5680.md,3c1c34ff969ae4c14d15fd7fa97477e7e19f9f4d,CVE-2014-5680 805332779,0xMarcio/cve,2020/CVE-2020-0441.md,3c1e727d3354de752a180c9a5cfe98f48395fad1,CVE-2020-0441 805332779,0xMarcio/cve,2015/CVE-2015-6360.md,3c1ed1eb62ae0de8d1f778ffb39c869ba0e95ab9,CVE-2015-6360 805332779,0xMarcio/cve,2024/CVE-2024-1860.md,3c1ede307ae88fa74417603e6b2391574ca84bda,CVE-2024-1860 805332779,0xMarcio/cve,2018/CVE-2018-16255.md,3c1f0ec82d273d188a37bcd07d30f9780dae76de,CVE-2018-16255 -805332779,0xMarcio/cve,2020/CVE-2020-2553.md,3c20e15a986a5437de794596fe2ee0e76a144129,CVE-2020-2553 805332779,0xMarcio/cve,2020/CVE-2020-2553.md,3c20e15a986a5437de794596fe2ee0e76a144129,CVE-2020-2551 +805332779,0xMarcio/cve,2020/CVE-2020-2553.md,3c20e15a986a5437de794596fe2ee0e76a144129,CVE-2020-2553 805332779,0xMarcio/cve,2006/CVE-2006-3086.md,3c215913b81a7c0447544a695b722009c504a126,CVE-2006-3059 805332779,0xMarcio/cve,2006/CVE-2006-3086.md,3c215913b81a7c0447544a695b722009c504a126,MS06-050 805332779,0xMarcio/cve,2006/CVE-2006-3086.md,3c215913b81a7c0447544a695b722009c504a126,CVE-2006-3086 805332779,0xMarcio/cve,2022/CVE-2022-24136.md,3c21c967aa3bfeb39dd35c3cb3b4943f2d953c26,CVE-2022-24136 -805332779,0xMarcio/cve,2024/CVE-2024-30255.md,3c224767c988e72782fd0ada448399cf7066f6e6,CVE-2024-27316 805332779,0xMarcio/cve,2024/CVE-2024-30255.md,3c224767c988e72782fd0ada448399cf7066f6e6,CVE-2024-30255 +805332779,0xMarcio/cve,2024/CVE-2024-30255.md,3c224767c988e72782fd0ada448399cf7066f6e6,CVE-2024-27316 805332779,0xMarcio/cve,2017/CVE-2017-3621.md,3c2255320feacb3ffd8056a661a96637f05dd639,CVE-2017-3621 805332779,0xMarcio/cve,2021/CVE-2021-3811.md,3c226ea92fc9fbedb3c856fa8bd2e30019c8c2e4,CVE-2021-3811 805332779,0xMarcio/cve,2023/CVE-2023-24582.md,3c2392530211f29242671445c3b5499de4bf9b3f,CVE-2023-24582 @@ -109346,8 +109268,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13975.md,3c24500c8381093a86188ad003a758dbc9d59752,CVE-2019-13975 805332779,0xMarcio/cve,2016/CVE-2016-0446.md,3c24af7ab13c30f6d709a9925357e9674c40e163,CVE-2016-0446 805332779,0xMarcio/cve,2017/CVE-2017-18171.md,3c26b152961aeb355052094a453e562d0df6925a,CVE-2017-18171 -805332779,0xMarcio/cve,2018/CVE-2018-3646.md,3c26e028f396f429a4db87adb7b17fa247fc7199,CVE-2018-3646 805332779,0xMarcio/cve,2018/CVE-2018-3646.md,3c26e028f396f429a4db87adb7b17fa247fc7199,VU#982149 +805332779,0xMarcio/cve,2018/CVE-2018-3646.md,3c26e028f396f429a4db87adb7b17fa247fc7199,CVE-2018-3646 805332779,0xMarcio/cve,2021/CVE-2021-40940.md,3c276a0ca77bbc95107c7866ac931c7ed035afed,CVE-2021-40940 805332779,0xMarcio/cve,2020/CVE-2020-14458.md,3c276a1aa9c67cfc3238a1f3aa3fea25d77bf0fe,CVE-2020-14458 805332779,0xMarcio/cve,2015/CVE-2015-3785.md,3c27832f97b3cf883c0419b577bed151c5424b15,CVE-2015-3785 @@ -109368,8 +109290,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2712.md,3c309e3062a63a79e8c7996d301df153f57f2cc4,CVE-2018-2712 805332779,0xMarcio/cve,2008/CVE-2008-2626.md,3c30e77580be58eaf0e7fa603ac64d98bd4547cc,CVE-2008-2626 805332779,0xMarcio/cve,2021/CVE-2021-24333.md,3c31443656e67784bf05a3fe323eb25eb8310c22,CVE-2021-24333 -805332779,0xMarcio/cve,2023/CVE-2023-36847.md,3c319b874f5eec3f11a84a3c1b377889b3c7b26a,CVE-2023-36844 805332779,0xMarcio/cve,2023/CVE-2023-36847.md,3c319b874f5eec3f11a84a3c1b377889b3c7b26a,CVE-2023-36847 +805332779,0xMarcio/cve,2023/CVE-2023-36847.md,3c319b874f5eec3f11a84a3c1b377889b3c7b26a,CVE-2023-36844 805332779,0xMarcio/cve,2008/CVE-2008-2830.md,3c325d3802fc6f3a9bff5d13165a898cca6a8057,CVE-2008-2830 805332779,0xMarcio/cve,2014/CVE-2014-8363.md,3c330b4c056860bc992a228dbefbcac4beda992a,CVE-2014-8363 805332779,0xMarcio/cve,2020/CVE-2020-2844.md,3c336cf014a2f00461c50ab904a23d8417f34704,CVE-2020-2844 @@ -109380,10 +109302,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4756.md,3c36791ea41c7a99bf69d342eba825cc194983e7,CVE-2007-4756 805332779,0xMarcio/cve,2019/CVE-2019-10040.md,3c37522d29dca17bc072392a304de8d66f1fb470,CVE-2019-10040 805332779,0xMarcio/cve,2019/CVE-2019-8338.md,3c37e838791e259e983b8f22b1490d8aa2efd7d4,CVE-2019-8338 -805332779,0xMarcio/cve,2013/CVE-2013-7375.md,3c3867e4acc123b2059442b99d8c00c13fe70553,CVE-2013-7375 805332779,0xMarcio/cve,2013/CVE-2013-7375.md,3c3867e4acc123b2059442b99d8c00c13fe70553,CVE-2013-1803 -805332779,0xMarcio/cve,2006/CVE-2006-5921.md,3c399dc5a72fe03ed765cff6708f3f19932bbc12,CVE-2006-5921 +805332779,0xMarcio/cve,2013/CVE-2013-7375.md,3c3867e4acc123b2059442b99d8c00c13fe70553,CVE-2013-7375 805332779,0xMarcio/cve,2006/CVE-2006-5921.md,3c399dc5a72fe03ed765cff6708f3f19932bbc12,CVE-2006-5195 +805332779,0xMarcio/cve,2006/CVE-2006-5921.md,3c399dc5a72fe03ed765cff6708f3f19932bbc12,CVE-2006-5921 805332779,0xMarcio/cve,2018/CVE-2018-3205.md,3c3a4743835631cf71dccfaea0097b0c5665de48,CVE-2018-3205 805332779,0xMarcio/cve,2017/CVE-2017-9862.md,3c3c0ba473ef9a45896521f7a066b299bbefe876,CVE-2017-9862 805332779,0xMarcio/cve,2024/CVE-2024-39660.md,3c3d83120092a2242b08513c611333c650909f62,CVE-2024-39660 @@ -109408,17 +109330,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-3589.md,3c4a8470655034a47cc93cacdced645e42b731ac,CVE-2006-3589 805332779,0xMarcio/cve,2020/CVE-2020-13483.md,3c4a8b2be2e981bbe62e5813be355add1e3ee3e9,CVE-2020-13483 805332779,0xMarcio/cve,2018/CVE-2018-11502.md,3c4a8f15c97aa02ceb1ce4ca62e6ea80c4c155f8,CVE-2018-11502 -805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4230 -805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4227 -805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-7020 805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4173 805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4226 +805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4227 +805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-7020 +805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4231 805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4248 -805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4174 -805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4228 +805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4230 805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4229 -805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4231 +805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4228 805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4222 +805332779,0xMarcio/cve,2016/CVE-2016-4173.md,3c4ad4e5d9c2d24a931bf64d65cceaa45f0d44ab,CVE-2016-4174 805332779,0xMarcio/cve,2018/CVE-2018-10523.md,3c4be24ffb57fe9794fc7653ce51bc173cb5d793,CVE-2018-10523 805332779,0xMarcio/cve,2007/CVE-2007-2148.md,3c4e3b98348cd663f9abc9fbb219652d2eb1898b,CVE-2007-2148 805332779,0xMarcio/cve,2022/CVE-2022-29546.md,3c4e7c41cbabddc96a60afe2b3b803e76d620e6e,CVE-2022-29546 @@ -109426,8 +109348,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-5863.md,3c4ed5a9775862a90342415afa8e40319223a9b6,CVE-2013-5863 805332779,0xMarcio/cve,2018/CVE-2018-3712.md,3c4f099d6b603d207bca16c998792c0452797fa1,CVE-2018-3712 805332779,0xMarcio/cve,2023/CVE-2023-30699.md,3c4f9125b774e148a20ce325a42acd1005a042ea,CVE-2023-30699 -805332779,0xMarcio/cve,2015/CVE-2015-2847.md,3c506562247e4fc138003ed59210c8ef2bac7bd2,CVE-2015-2847 805332779,0xMarcio/cve,2015/CVE-2015-2847.md,3c506562247e4fc138003ed59210c8ef2bac7bd2,VU#857948 +805332779,0xMarcio/cve,2015/CVE-2015-2847.md,3c506562247e4fc138003ed59210c8ef2bac7bd2,CVE-2015-2847 805332779,0xMarcio/cve,2005/CVE-2005-4357.md,3c5121142dfe9c2d953df3dcd442383c4584c338,CVE-2005-4357 805332779,0xMarcio/cve,2023/CVE-2023-38138.md,3c51412a177f8ceaa5d07b6e7578051315a01d79,CVE-2023-38138 805332779,0xMarcio/cve,2014/CVE-2014-8517.md,3c5150e8e758b0ca750014d9ac5a065223cad856,CVE-2014-8517 @@ -109435,8 +109357,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-40645.md,3c51e271ed0cfa2e296cde84bf53b8874079010f,CVE-2021-40645 805332779,0xMarcio/cve,2023/CVE-2023-51408.md,3c528dcbcf4ed75c40af382d873c4f1b6edc581c,CVE-2023-51408 805332779,0xMarcio/cve,2021/CVE-2021-25121.md,3c52b84436ce6eedee42b14360f51ad38d79856d,CVE-2021-25121 -805332779,0xMarcio/cve,2022/CVE-2022-23520.md,3c52c9518ef586dac1071deb339f61bad888e335,CVE-2022-23520 805332779,0xMarcio/cve,2022/CVE-2022-23520.md,3c52c9518ef586dac1071deb339f61bad888e335,CVE-2022-32209 +805332779,0xMarcio/cve,2022/CVE-2022-23520.md,3c52c9518ef586dac1071deb339f61bad888e335,CVE-2022-23520 805332779,0xMarcio/cve,2024/CVE-2024-32465.md,3c52f7e55291f3b18e3052915609e6bb739d3a58,CVE-2024-32465 805332779,0xMarcio/cve,2024/CVE-2024-32465.md,3c52f7e55291f3b18e3052915609e6bb739d3a58,CVE-2024-32004 805332779,0xMarcio/cve,2020/CVE-2020-14026.md,3c5455631b87790c11f2e4d559cca0c341760858,CVE-2020-14026 @@ -109449,9 +109371,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4098.md,3c571c977c605bc0fcc88f1539c2a31062e951f3,CVE-2006-4098 805332779,0xMarcio/cve,2018/CVE-2018-18537.md,3c5737ae4d77eeb7a545c2f23dda6a928beaf643,CVE-2018-18537 805332779,0xMarcio/cve,2022/CVE-2022-32245.md,3c58c49a9a42c21bd15c8ffff3c4c56d820f2c88,CVE-2022-32245 -805332779,0xMarcio/cve,2021/CVE-2021-28696.md,3c59f16a2a787343d73999b64616b88f9536b5da,CVE-2021-28695 -805332779,0xMarcio/cve,2021/CVE-2021-28696.md,3c59f16a2a787343d73999b64616b88f9536b5da,CVE-2021-28694 805332779,0xMarcio/cve,2021/CVE-2021-28696.md,3c59f16a2a787343d73999b64616b88f9536b5da,CVE-2021-28696 +805332779,0xMarcio/cve,2021/CVE-2021-28696.md,3c59f16a2a787343d73999b64616b88f9536b5da,CVE-2021-28694 +805332779,0xMarcio/cve,2021/CVE-2021-28696.md,3c59f16a2a787343d73999b64616b88f9536b5da,CVE-2021-28695 805332779,0xMarcio/cve,2004/CVE-2004-1776.md,3c5a1b1c09a70a4d0bd001598a1b74deabd319e8,CVE-2004-1776 805332779,0xMarcio/cve,2021/CVE-2021-0404.md,3c5ad98483dd4b3787bceff947beee21f7b05ccd,CVE-2021-0404 805332779,0xMarcio/cve,2019/CVE-2019-2623.md,3c5b66608b2145b95510fecbba09506cc49a143d,CVE-2019-2623 @@ -109470,8 +109392,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5697.md,3c6251222923e7d8a759082569bdebbd01e49f87,CVE-2015-5697 805332779,0xMarcio/cve,2016/CVE-2016-8465.md,3c63456d3e8a17a8ed6ddc8c0e7b38f58e84909b,CVE-2016-8465 805332779,0xMarcio/cve,2023/CVE-2023-52612.md,3c63ba17c491d7c183a4b2ffbd2874ea680d9404,CVE-2023-52612 -805332779,0xMarcio/cve,2011/CVE-2011-2365.md,3c643fadc3737b9b5646241dbeff57951256d528,CVE-2011-2364 805332779,0xMarcio/cve,2011/CVE-2011-2365.md,3c643fadc3737b9b5646241dbeff57951256d528,CVE-2011-2365 +805332779,0xMarcio/cve,2011/CVE-2011-2365.md,3c643fadc3737b9b5646241dbeff57951256d528,CVE-2011-2364 805332779,0xMarcio/cve,2019/CVE-2019-17067.md,3c64de9ed324f20d1389970677af04816ee93643,CVE-2019-17067 805332779,0xMarcio/cve,2022/CVE-2022-4487.md,3c6522190174c4bdde28ea80c8938156c03b8b60,CVE-2022-4487 805332779,0xMarcio/cve,2007/CVE-2007-6273.md,3c653b3d68731b559cf41ad98599016e854cb520,CVE-2007-6273 @@ -109487,21 +109409,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-8413.md,3c6b617faf34ec46a9de277af700ea6977f0ecd0,CVE-2016-8413 805332779,0xMarcio/cve,2018/CVE-2018-15465.md,3c6b75722e819276e3e8d40a154e6dccebb4e2f1,CVE-2018-15465 805332779,0xMarcio/cve,2006/CVE-2006-2685.md,3c6df67fad216ef980a7b99fc4cfb93329a54a29,CVE-2006-2685 -805332779,0xMarcio/cve,2018/CVE-2018-0988.md,3c6df9c2e6765e8a6c8efa7550694d6ee7684364,CVE-2018-1001 -805332779,0xMarcio/cve,2018/CVE-2018-0988.md,3c6df9c2e6765e8a6c8efa7550694d6ee7684364,BID-103615 805332779,0xMarcio/cve,2018/CVE-2018-0988.md,3c6df9c2e6765e8a6c8efa7550694d6ee7684364,CVE-2018-0988 +805332779,0xMarcio/cve,2018/CVE-2018-0988.md,3c6df9c2e6765e8a6c8efa7550694d6ee7684364,BID-103615 805332779,0xMarcio/cve,2018/CVE-2018-0988.md,3c6df9c2e6765e8a6c8efa7550694d6ee7684364,CVE-2018-0996 +805332779,0xMarcio/cve,2018/CVE-2018-0988.md,3c6df9c2e6765e8a6c8efa7550694d6ee7684364,CVE-2018-1001 805332779,0xMarcio/cve,2022/CVE-2022-23597.md,3c6ee7fdc144be788a8f847f7ba291eda42a846e,CVE-2022-23597 805332779,0xMarcio/cve,2019/CVE-2019-5076.md,3c70c90c4721e25a69d643b184dac6605c174430,CVE-2019-5076 805332779,0xMarcio/cve,2018/CVE-2018-10520.md,3c71527dc66d8820a35ca027a140187e66e87506,CVE-2018-10520 805332779,0xMarcio/cve,2022/CVE-2022-47767.md,3c72488eb763b8559c3e0766f57439c637a49a71,CVE-2022-47767 805332779,0xMarcio/cve,2019/CVE-2019-13069.md,3c72d8b48b6d38f33ea76852a67646be5addabd2,CVE-2019-13069 805332779,0xMarcio/cve,2017/CVE-2017-12471.md,3c72e6b3dc2f43d565a99a7356c5efe2dcb374e7,CVE-2017-12471 -805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-6682 -805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-5574 805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-5570 +805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-5574 805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-5581 805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-5584 +805332779,0xMarcio/cve,2015/CVE-2015-5570.md,3c73ad83a7fc32396769f09327271fc00956708c,CVE-2015-6682 805332779,0xMarcio/cve,2009/CVE-2009-5087.md,3c73f0b0ee23ec9fa0c4ca682b235f16e846886a,CVE-2009-5087 805332779,0xMarcio/cve,2014/CVE-2014-8605.md,3c7478e21e73918ff122f9cd3d0baccc6bb7f827,CVE-2014-8605 805332779,0xMarcio/cve,2016/CVE-2016-5614.md,3c74834c145602872e3b2459dc6fabf2b6afcb0d,CVE-2016-5614 @@ -109527,19 +109449,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-5321.md,3c7e060fae0625cdbaa71c4f8d3fef96e9e0dfc1,CVE-2007-5321 805332779,0xMarcio/cve,2023/CVE-2023-34829.md,3c7eb046e035da17b49e49ee27b58b3d80689a35,CVE-2023-34829 805332779,0xMarcio/cve,2014/CVE-2014-0096.md,3c7f1b7d744e7eb4ae19a92be93429c44a8ec283,CVE-2014-0096 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1316 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1307 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1273 805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1275 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1237 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1273 805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1274 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1262 805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1266 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1269 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1237 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1262 805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1246 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1269 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1316 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1276 805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1264 805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-0986 -805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1276 +805332779,0xMarcio/cve,2020/CVE-2020-0986.md,3c7f4057afaf67ad8553a69daba7cda1ec35cdd6,CVE-2020-1307 805332779,0xMarcio/cve,2021/CVE-2021-21542.md,3c7f9e152993364c24383498be2f57924aea3eef,CVE-2021-21542 805332779,0xMarcio/cve,2023/CVE-2023-45312.md,3c8064621d0f1b19b11314f60f71807b5e89dad4,CVE-2023-45312 805332779,0xMarcio/cve,2018/CVE-2018-7538.md,3c826d0a270af20d3c7eac9a03f60c10dc8b6395,CVE-2018-7538 @@ -109569,19 +109491,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-20672.md,3c943a9f59291d68af4d3717207795b2a79d2e56,CVE-2021-20672 805332779,0xMarcio/cve,2021/CVE-2021-2479.md,3c95de498fcd8b67fdd88ecb91fd4af41ac5c372,CVE-2021-2479 805332779,0xMarcio/cve,2016/CVE-2016-7568.md,3c9626f3240ab3d3fc6f765514980832208d9b6a,CVE-2016-7568 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2182 805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2171 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2165 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2166 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2184 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2188 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2178 805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2160 805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2180 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2187 805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2175 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2166 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2165 805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2176 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2182 -805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2178 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2187 805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2177 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2184 +805332779,0xMarcio/cve,2010/CVE-2010-2176.md,3c963d36d62e9baa0c926abf38d18a607063048b,CVE-2010-2188 805332779,0xMarcio/cve,2019/CVE-2019-15589.md,3c96c184b40e8ea69c41bada57a9bf83a54cbc46,CVE-2019-15589 805332779,0xMarcio/cve,2018/CVE-2018-2730.md,3c970dcb6f6688556b7f4d3ca766fa6569db9164,CVE-2018-2730 805332779,0xMarcio/cve,2021/CVE-2021-36570.md,3c98acd0f95cc63919155c34e91a069c305e15a1,CVE-2021-36570 @@ -109592,8 +109514,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-36880.md,3c9b8bb1dc9a8b8595678d51a6f0fbb5653e3e8c,CVE-2022-36880 805332779,0xMarcio/cve,2018/CVE-2018-3268.md,3c9bdd2cc1bcfaa5d54f01a70e5f062e4af113e4,CVE-2018-3268 805332779,0xMarcio/cve,2024/CVE-2024-30632.md,3c9ca16ec5b92f352849f4559d7e81871c85a045,CVE-2024-30632 -805332779,0xMarcio/cve,2014/CVE-2014-9990.md,3c9d656b5212174e2a56927dd20980a1d4f545bc,CVE-2014-9990 805332779,0xMarcio/cve,2014/CVE-2014-9990.md,3c9d656b5212174e2a56927dd20980a1d4f545bc,BID-103671 +805332779,0xMarcio/cve,2014/CVE-2014-9990.md,3c9d656b5212174e2a56927dd20980a1d4f545bc,CVE-2014-9990 805332779,0xMarcio/cve,2021/CVE-2021-36471.md,3c9f416a771ac16fe3922276d2d39e624105f1c9,CVE-2021-36471 805332779,0xMarcio/cve,2021/CVE-2021-21366.md,3c9f46ddc96321eea2684320e0dc69a8409f486f,CVE-2021-21366 805332779,0xMarcio/cve,2017/CVE-2017-7303.md,3c9f8a1a5350f45e66e75fdaac895c26c51a655c,CVE-2017-7303 @@ -109619,8 +109541,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9831.md,3cad29e1067b53494e14ba4c8a78b65dbefa4aa7,CVE-2019-9831 805332779,0xMarcio/cve,2022/CVE-2022-2842.md,3cad844c4660bfe851c1f0257ac56a0a9e0c73a4,CVE-2022-2842 805332779,0xMarcio/cve,2017/CVE-2017-6849.md,3caf094943de273004cd2ba011a23528765fb967,CVE-2017-6849 -805332779,0xMarcio/cve,2015/CVE-2015-5993.md,3cb0ffa514a8bb8c06d14ab1b52907c82280c8cf,CVE-2015-5993 805332779,0xMarcio/cve,2015/CVE-2015-5993.md,3cb0ffa514a8bb8c06d14ab1b52907c82280c8cf,VU#525276 +805332779,0xMarcio/cve,2015/CVE-2015-5993.md,3cb0ffa514a8bb8c06d14ab1b52907c82280c8cf,CVE-2015-5993 805332779,0xMarcio/cve,2017/CVE-2017-10223.md,3cb27412816dcd803e851f4d8cb6891f7e871b78,CVE-2017-10223 805332779,0xMarcio/cve,2018/CVE-2018-10953.md,3cb29bca3616a1943dcd73e98ed1ce2b7bf8fb5e,CVE-2018-10953 805332779,0xMarcio/cve,2023/CVE-2023-4724.md,3cb2f508594c6ce7726835ee275d01f3b717d744,CVE-2023-4724 @@ -109659,9 +109581,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1187.md,3cc56b9aa1cce9c7c59855143af37935a0703473,CVE-2015-1187 805332779,0xMarcio/cve,2022/CVE-2022-29950.md,3cc583008b1aba547cd49d80306e3c5e3fffe505,CVE-2022-29950 805332779,0xMarcio/cve,2017/CVE-2017-8687.md,3cc5d58f1206f8e114c3d2dfa708032404412ba6,CVE-2017-8687 -805332779,0xMarcio/cve,2017/CVE-2017-8687.md,3cc5d58f1206f8e114c3d2dfa708032404412ba6,CVE-2017-8678 805332779,0xMarcio/cve,2017/CVE-2017-8687.md,3cc5d58f1206f8e114c3d2dfa708032404412ba6,CVE-2017-8677 805332779,0xMarcio/cve,2017/CVE-2017-8687.md,3cc5d58f1206f8e114c3d2dfa708032404412ba6,CVE-2017-8680 +805332779,0xMarcio/cve,2017/CVE-2017-8687.md,3cc5d58f1206f8e114c3d2dfa708032404412ba6,CVE-2017-8678 805332779,0xMarcio/cve,2017/CVE-2017-8687.md,3cc5d58f1206f8e114c3d2dfa708032404412ba6,CVE-2017-8681 805332779,0xMarcio/cve,2024/CVE-2024-7913.md,3cc656ae0e1fd97baac360f75a216f4418d497cf,CVE-2024-7913 805332779,0xMarcio/cve,2021/CVE-2021-42323.md,3cc694e15ec9bb7b081f7bcbc9acc575738595e8,CVE-2021-42323 @@ -109673,8 +109595,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-7773.md,3cc968afc68be91ba39d35fe731775286fc8e818,BID-108326 805332779,0xMarcio/cve,2023/CVE-2023-4641.md,3cc974331ce7634687c83ebd29aadf4d58c43ac8,CVE-2023-4641 805332779,0xMarcio/cve,2007/CVE-2007-5052.md,3cc983a18ebeb95de26903b0e3693f3b947997e0,CVE-2007-5052 -805332779,0xMarcio/cve,2009/CVE-2009-1947.md,3ccacd734fc2826a6e0ad4ceb6d72e9b18354632,CVE-2005-3686 805332779,0xMarcio/cve,2009/CVE-2009-1947.md,3ccacd734fc2826a6e0ad4ceb6d72e9b18354632,CVE-2009-1947 +805332779,0xMarcio/cve,2009/CVE-2009-1947.md,3ccacd734fc2826a6e0ad4ceb6d72e9b18354632,CVE-2005-3686 805332779,0xMarcio/cve,2019/CVE-2019-16132.md,3ccb3f2f2460930ce662a1644dd7e107b238f84b,CVE-2019-16132 805332779,0xMarcio/cve,2020/CVE-2020-36494.md,3ccc0c30f279c93acf6c25ef3d151f54aba66d45,CVE-2020-36494 805332779,0xMarcio/cve,2023/CVE-2023-37460.md,3ccc0db4272bd63ac0cf17519b53f372ada01645,GHSA-WH3P-FPHP-9H2M @@ -109713,8 +109635,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21541.md,3ce1b9fa8a6b8bfcc12c22aea4157dc0ec5de05d,CVE-2022-21541 805332779,0xMarcio/cve,2018/CVE-2018-8978.md,3ce2bf6280b755afae40756453cf74731dea3493,CVE-2018-8978 805332779,0xMarcio/cve,2019/CVE-2019-3461.md,3ce2ed6b190489b9cf8508075696e9d660817972,CVE-2019-3461 -805332779,0xMarcio/cve,2023/CVE-2023-51765.md,3ce30007822ebfd11ba8d8dc63276a0e71f59389,CVE-2023-51764 805332779,0xMarcio/cve,2023/CVE-2023-51765.md,3ce30007822ebfd11ba8d8dc63276a0e71f59389,CVE-2023-51765 +805332779,0xMarcio/cve,2023/CVE-2023-51765.md,3ce30007822ebfd11ba8d8dc63276a0e71f59389,CVE-2023-51764 805332779,0xMarcio/cve,2017/CVE-2017-14410.md,3ce359df62b15c04033338a2f49b45031dd0fb8e,CVE-2017-14410 805332779,0xMarcio/cve,2020/CVE-2020-10818.md,3ce56ffafdc06019e12a6f50430a580e6214adfc,CVE-2020-10818 805332779,0xMarcio/cve,2015/CVE-2015-4040.md,3ce6be639a8133776c941a1624f226f925e32ff4,CVE-2015-4040 @@ -109760,18 +109682,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1582.md,3cfee804375d6c913921fc56a79cf639f6e5b405,CVE-2015-1582 805332779,0xMarcio/cve,2023/CVE-2023-44372.md,3cfee93ee2f70725dd47064c2fc7e11074e16fd7,CVE-2023-44372 805332779,0xMarcio/cve,2024/CVE-2024-3824.md,3cff33929345f35f92ad6255793dce4617974122,CVE-2024-3824 -805332779,0xMarcio/cve,2020/CVE-2020-17533.md,3cffb19cd92201ea5e75aa603a337027162a769b,CVE-2020-17533 805332779,0xMarcio/cve,2020/CVE-2020-17533.md,3cffb19cd92201ea5e75aa603a337027162a769b,CVE-2020-1753 -805332779,0xMarcio/cve,2010/CVE-2010-0487.md,3d016c4705340427aa646ab93638380c0f5ff727,CVE-2010-0487 +805332779,0xMarcio/cve,2020/CVE-2020-17533.md,3cffb19cd92201ea5e75aa603a337027162a769b,CVE-2020-17533 805332779,0xMarcio/cve,2010/CVE-2010-0487.md,3d016c4705340427aa646ab93638380c0f5ff727,MS10-019 +805332779,0xMarcio/cve,2010/CVE-2010-0487.md,3d016c4705340427aa646ab93638380c0f5ff727,CVE-2010-0487 805332779,0xMarcio/cve,2024/CVE-2024-26160.md,3d03615de3e3a752df5d4a1006392beb04e1a99d,CVE-2024-26160 -805332779,0xMarcio/cve,2015/CVE-2015-7576.md,3d044bb3c1ce6f62bbe93c26dd571734f472327b,CVE-2009-5147 805332779,0xMarcio/cve,2015/CVE-2015-7576.md,3d044bb3c1ce6f62bbe93c26dd571734f472327b,CVE-2015-7576 +805332779,0xMarcio/cve,2015/CVE-2015-7576.md,3d044bb3c1ce6f62bbe93c26dd571734f472327b,CVE-2009-5147 805332779,0xMarcio/cve,2024/CVE-2024-2998.md,3d045577615ef666e5f6941d28b570501719acfb,CVE-2024-2998 805332779,0xMarcio/cve,2011/CVE-2011-3570.md,3d052b1d5731ffc7bf388704cc7e15ec07b62476,CVE-2011-3570 805332779,0xMarcio/cve,2023/CVE-2023-36306.md,3d05729c054d9b31bcab8fcfb2d043f3baf8e959,CVE-2023-36306 -805332779,0xMarcio/cve,2008/CVE-2008-1117.md,3d062c84037a733a816ca3de44bb26e561038fe8,CVE-2007-4220 805332779,0xMarcio/cve,2008/CVE-2008-1117.md,3d062c84037a733a816ca3de44bb26e561038fe8,CVE-2008-1117 +805332779,0xMarcio/cve,2008/CVE-2008-1117.md,3d062c84037a733a816ca3de44bb26e561038fe8,CVE-2007-4220 805332779,0xMarcio/cve,2019/CVE-2019-5352.md,3d065e8d913e853415587174f6d549ad91d98552,CVE-2019-5352 805332779,0xMarcio/cve,2011/CVE-2011-0831.md,3d069501e4fe9c88b19f2a8781ca6c56a70a6170,CVE-2011-0831 805332779,0xMarcio/cve,2007/CVE-2007-2833.md,3d0716c30cbe4f28fe5b3c797c429058dfcc4d9a,CVE-2007-2833 @@ -109780,21 +109702,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-7176.md,3d088300171939d9a039e16165bb2bd2658de55e,CVE-2008-7176 805332779,0xMarcio/cve,2022/CVE-2022-48665.md,3d0934ac691b9f07ebeea937681e21d37c7be3ff,CVE-2022-48665 805332779,0xMarcio/cve,2017/CVE-2017-17937.md,3d096bf1945bc42b46775a2a0e9c4b564683b147,CVE-2017-17937 -805332779,0xMarcio/cve,2019/CVE-2019-19942.md,3d0a07b07dbf7c7899a8ed9920d23dbf1245dcb0,CVE-2019-19940 805332779,0xMarcio/cve,2019/CVE-2019-19942.md,3d0a07b07dbf7c7899a8ed9920d23dbf1245dcb0,CVE-2019-19942 +805332779,0xMarcio/cve,2019/CVE-2019-19942.md,3d0a07b07dbf7c7899a8ed9920d23dbf1245dcb0,CVE-2019-19940 805332779,0xMarcio/cve,2021/CVE-2021-40092.md,3d0be55f41060f2c4d2ba36fad9f7f5f7c60d97a,CVE-2021-40092 805332779,0xMarcio/cve,2019/CVE-2019-17637.md,3d0bfa251ac1a76d07289140b980210df7308e37,CVE-2019-17637 805332779,0xMarcio/cve,2019/CVE-2019-1469.md,3d0ce299dc2b9f173640cb048335290d55eeb7ce,CVE-2019-1469 805332779,0xMarcio/cve,2014/CVE-2014-2577.md,3d0d0e128533edbf29f8da5a512fd538d95a195d,CVE-2014-2577 -805332779,0xMarcio/cve,2023/CVE-2023-37461.md,3d0d9bac4fcabdaf7f81e2e6a2acda5e77232124,CVE-2023-37461 805332779,0xMarcio/cve,2023/CVE-2023-37461.md,3d0d9bac4fcabdaf7f81e2e6a2acda5e77232124,GHSA-XFR9-JGFP-FX3V +805332779,0xMarcio/cve,2023/CVE-2023-37461.md,3d0d9bac4fcabdaf7f81e2e6a2acda5e77232124,CVE-2023-37461 805332779,0xMarcio/cve,2017/CVE-2017-0359.md,3d0d9e2af24e30b9c73ba1605092ebce748fb46b,CVE-2017-0359 +805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0602 +805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0664 805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0616 +805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0619 805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0660 805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0615 -805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0664 -805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0619 -805332779,0xMarcio/cve,2019/CVE-2019-0616.md,3d0e978dbc4fc2ad36b502cb82097799cf4c05b4,CVE-2019-0602 805332779,0xMarcio/cve,2020/CVE-2020-11466.md,3d0f44426bdb29b326dcbff5bccf8a145537d36f,CVE-2020-11466 805332779,0xMarcio/cve,2018/CVE-2018-5685.md,3d0f8e9379c0f6c950e7936736528adf63aa6107,CVE-2018-5685 805332779,0xMarcio/cve,2019/CVE-2019-11950.md,3d0fc333bc03309144f586c909e7d6a4dae16534,CVE-2019-11950 @@ -109811,10 +109733,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11529.md,3d16435dc07320cf07e3f88ece2d1f92925cab47,CVE-2020-11529 805332779,0xMarcio/cve,2008/CVE-2008-4127.md,3d1657eb4f2a2647bd5d2c11c9611aacf3c937e1,CVE-2008-4127 805332779,0xMarcio/cve,2021/CVE-2021-40498.md,3d16afe7e0fcbb0e72859c8fc502fd905c477e70,CVE-2021-40498 +805332779,0xMarcio/cve,2016/CVE-2016-0434.md,3d16ba610fbee6314e48dd0d61da56ea34d52b33,CVE-2016-0434 805332779,0xMarcio/cve,2016/CVE-2016-0434.md,3d16ba610fbee6314e48dd0d61da56ea34d52b33,CVE-2016-0437 -805332779,0xMarcio/cve,2016/CVE-2016-0434.md,3d16ba610fbee6314e48dd0d61da56ea34d52b33,CVE-2016-0438 805332779,0xMarcio/cve,2016/CVE-2016-0434.md,3d16ba610fbee6314e48dd0d61da56ea34d52b33,CVE-2016-0436 -805332779,0xMarcio/cve,2016/CVE-2016-0434.md,3d16ba610fbee6314e48dd0d61da56ea34d52b33,CVE-2016-0434 +805332779,0xMarcio/cve,2016/CVE-2016-0434.md,3d16ba610fbee6314e48dd0d61da56ea34d52b33,CVE-2016-0438 805332779,0xMarcio/cve,2020/CVE-2020-14511.md,3d16c8ced52762dc979e39969c4c7e1f62d01636,CVE-2020-14511 805332779,0xMarcio/cve,2013/CVE-2013-5811.md,3d1743f90abe10c615839b786b2937e1d08dca84,CVE-2013-5811 805332779,0xMarcio/cve,2018/CVE-2018-19908.md,3d1797b84d30070890e117add1aaf680b93d5fd7,CVE-2018-19908 @@ -109834,8 +109756,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1313.md,3d1f3d5ad0b598a952c989cf381eea2f37ebc33e,CVE-2024-1313 805332779,0xMarcio/cve,2016/CVE-2016-7605.md,3d2000c438e0bd2c1b9feedc6ac1ae928ba89313,CVE-2016-7605 805332779,0xMarcio/cve,2016/CVE-2016-7605.md,3d2000c438e0bd2c1b9feedc6ac1ae928ba89313,BID-94903 -805332779,0xMarcio/cve,2008/CVE-2008-4411.md,3d20a48c3cbf9bb9e6764280f3bb8a0779f0b8cd,CVE-2008-4411 805332779,0xMarcio/cve,2008/CVE-2008-4411.md,3d20a48c3cbf9bb9e6764280f3bb8a0779f0b8cd,CVE-2008-1663 +805332779,0xMarcio/cve,2008/CVE-2008-4411.md,3d20a48c3cbf9bb9e6764280f3bb8a0779f0b8cd,CVE-2008-4411 805332779,0xMarcio/cve,2023/CVE-2023-4307.md,3d2157f537a60b52f35005dac4c7cb35495aaee5,CVE-2023-4307 805332779,0xMarcio/cve,2020/CVE-2020-6235.md,3d219bf559f3d13c1dff00870f531a134c0351d9,CVE-2020-6235 805332779,0xMarcio/cve,2023/CVE-2023-29907.md,3d22e8f06ec21e72836e1f1b9b8a9119106fbd8d,CVE-2023-29907 @@ -109851,10 +109773,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24543.md,3d2785a6044eabfde3a84e4bd14a725fc369cb7c,CVE-2021-24543 805332779,0xMarcio/cve,2024/CVE-2024-21384.md,3d2805324f2cd46aa30fee965fe8cc0bbf2fec05,CVE-2024-21384 805332779,0xMarcio/cve,2013/CVE-2013-2579.md,3d289a2ed46b0f4c03cb1b1a5bd32695cc02e1ca,CVE-2013-2579 +805332779,0xMarcio/cve,2014/CVE-2014-6278.md,3d28a79fc14678f84ae0d410c36a207c2e21bdeb,CVE-2014-7169 805332779,0xMarcio/cve,2014/CVE-2014-6278.md,3d28a79fc14678f84ae0d410c36a207c2e21bdeb,CVE-2014-6277 805332779,0xMarcio/cve,2014/CVE-2014-6278.md,3d28a79fc14678f84ae0d410c36a207c2e21bdeb,CVE-2014-6271 805332779,0xMarcio/cve,2014/CVE-2014-6278.md,3d28a79fc14678f84ae0d410c36a207c2e21bdeb,CVE-2014-6278 -805332779,0xMarcio/cve,2014/CVE-2014-6278.md,3d28a79fc14678f84ae0d410c36a207c2e21bdeb,CVE-2014-7169 805332779,0xMarcio/cve,2017/CVE-2017-5892.md,3d2979a32606061bb4a9e4631743e5e928ef7bc0,CVE-2017-5892 805332779,0xMarcio/cve,2019/CVE-2019-13404.md,3d29cfcb771e21438fb97495bae751cb93dda726,CVE-2019-13404 805332779,0xMarcio/cve,2020/CVE-2020-7331.md,3d2adc6fa7b953f633c8a7677f522cae0610220a,CVE-2020-7331 @@ -109883,40 +109805,40 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25618.md,3d3ca54f506b992a24c25ca31a9a475d70f16bb8,CVE-2022-25618 805332779,0xMarcio/cve,2015/CVE-2015-4747.md,3d3d5534e4c17910539a76cdd618e7e6e4601457,CVE-2015-4747 805332779,0xMarcio/cve,2021/CVE-2021-41201.md,3d3ee22f683ad650d87be805b875a39af6a123b5,CVE-2021-41201 +805332779,0xMarcio/cve,2020/CVE-2020-11008.md,3d3f73dc97c71e7e70d5d9f9274b5c3f7e94dd88,CVE-2020-11008 805332779,0xMarcio/cve,2020/CVE-2020-11008.md,3d3f73dc97c71e7e70d5d9f9274b5c3f7e94dd88,GHSA-QM7J-C969-7J4Q 805332779,0xMarcio/cve,2020/CVE-2020-11008.md,3d3f73dc97c71e7e70d5d9f9274b5c3f7e94dd88,CVE-2020-5260 -805332779,0xMarcio/cve,2020/CVE-2020-11008.md,3d3f73dc97c71e7e70d5d9f9274b5c3f7e94dd88,CVE-2020-11008 -805332779,0xMarcio/cve,2014/CVE-2014-6740.md,3d404c8a4b03cc816dc75d01f2cae54dc16fac45,CVE-2014-6740 805332779,0xMarcio/cve,2014/CVE-2014-6740.md,3d404c8a4b03cc816dc75d01f2cae54dc16fac45,VU#582497 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1068 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1066 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1046 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1057 +805332779,0xMarcio/cve,2014/CVE-2014-6740.md,3d404c8a4b03cc816dc75d01f2cae54dc16fac45,CVE-2014-6740 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1067 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1070 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1047 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1058 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1075 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1045 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1094 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-4107 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1052 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-4102 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1056 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1046 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1068 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1122 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1048 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1121 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1055 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1049 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1094 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1050 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1051 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1054 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1066 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1061 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1052 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1069 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1050 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1070 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1060 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1055 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1065 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1121 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1056 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1053 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1075 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1045 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1069 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1051 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1057 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1048 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1054 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1049 +805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1047 805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1059 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-4107 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1065 -805332779,0xMarcio/cve,2016/CVE-2016-1048.md,3d40590d3a97de39812ea6bc199bed5d438fbff7,CVE-2016-1058 805332779,0xMarcio/cve,2020/CVE-2020-12104.md,3d422bb19d3962bd5d7f4fd71edb5e4ca3556a59,CVE-2020-12104 805332779,0xMarcio/cve,2021/CVE-2021-39829.md,3d4266439149c8272705228d1efd8b93b5b53caf,CVE-2021-39829 805332779,0xMarcio/cve,2023/CVE-2023-24096.md,3d42c215579eaad0be0d945993951fe97b6efaf3,CVE-2023-24096 @@ -109930,13 +109852,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24019.md,3d45b0b0bc455ee12eb9a883da16006d1cc18069,CVE-2024-24019 805332779,0xMarcio/cve,2010/CVE-2010-3419.md,3d463393d24269a04ddd5b559a8290ffda5a1ce5,CVE-2010-3419 805332779,0xMarcio/cve,2024/CVE-2024-4857.md,3d47486ea508587ea7061260e054f09e400617b5,CVE-2024-4857 +805332779,0xMarcio/cve,2017/CVE-2017-12629.md,3d47b99e790f963ea6b45f31cf175bc0381ce24d,CVE-2017-3164 805332779,0xMarcio/cve,2017/CVE-2017-12629.md,3d47b99e790f963ea6b45f31cf175bc0381ce24d,CVE-2017-12629 805332779,0xMarcio/cve,2017/CVE-2017-12629.md,3d47b99e790f963ea6b45f31cf175bc0381ce24d,CVE-2017-1262 -805332779,0xMarcio/cve,2017/CVE-2017-12629.md,3d47b99e790f963ea6b45f31cf175bc0381ce24d,CVE-2017-3164 -805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2015-3116 +805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2015-3115 805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2014-0578 +805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2015-3116 805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2015-3125 -805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2015-3115 805332779,0xMarcio/cve,2015/CVE-2015-3115.md,3d47dbfca3367dfaaa5bb05b0430d8ef9a32f995,CVE-2015-5116 805332779,0xMarcio/cve,2023/CVE-2023-23040.md,3d48b10d98111f025686674a5e9672adf5c11018,CVE-2023-23040 805332779,0xMarcio/cve,2014/CVE-2014-5556.md,3d48d27dc6888d85a245cb9be5c83228f7a8b04c,CVE-2014-5556 @@ -109944,8 +109866,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-1000001.md,3d4b89750822641576a66017aa89103a0b14ad5f,CVE-2017-1000001 805332779,0xMarcio/cve,2020/CVE-2020-9498.md,3d4d7adcb90202710a446c0a302773d932c4647c,CVE-2020-9498 805332779,0xMarcio/cve,2024/CVE-2024-26312.md,3d4db5267f12769c675758264cfef8f3796da037,CVE-2024-26312 -805332779,0xMarcio/cve,2012/CVE-2012-0358.md,3d4e097ed9eea97d57f133817c3535d33c411ae3,CVE-2012-0358 805332779,0xMarcio/cve,2012/CVE-2012-0358.md,3d4e097ed9eea97d57f133817c3535d33c411ae3,VU#339177 +805332779,0xMarcio/cve,2012/CVE-2012-0358.md,3d4e097ed9eea97d57f133817c3535d33c411ae3,CVE-2012-0358 805332779,0xMarcio/cve,2022/CVE-2022-1864.md,3d4e72dfbdf72b99656703f1aad5cb211440e23f,CVE-2022-1864 805332779,0xMarcio/cve,2016/CVE-2016-8690.md,3d4f75c441869ce1facfe33a92b7be8cd61b0832,CVE-2016-8690 805332779,0xMarcio/cve,2022/CVE-2022-2123.md,3d4ff32da77b34bc7c4b6e194891003ba774a6cb,CVE-2022-2123 @@ -109956,8 +109878,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2180.md,3d52bd655a24373726f431e54db863d8bb84dbfc,CVE-2024-2180 805332779,0xMarcio/cve,2021/CVE-2021-43389.md,3d530cf4f80bf09b761a2029099ca55609295b94,CVE-2021-43389 805332779,0xMarcio/cve,2020/CVE-2020-6302.md,3d536675e4a704d28e4070bcb6172f60ce4fbfb1,CVE-2020-6302 -805332779,0xMarcio/cve,2007/CVE-2007-2222.md,3d53c9ea56660db8464e3176b8ffebcb3587b0d0,CVE-2007-2222 805332779,0xMarcio/cve,2007/CVE-2007-2222.md,3d53c9ea56660db8464e3176b8ffebcb3587b0d0,MS07-033 +805332779,0xMarcio/cve,2007/CVE-2007-2222.md,3d53c9ea56660db8464e3176b8ffebcb3587b0d0,CVE-2007-2222 805332779,0xMarcio/cve,2022/CVE-2022-35191.md,3d543ad7a12764dcd6f933c8cb8d6ebe8edbbca9,CVE-2022-35191 805332779,0xMarcio/cve,2017/CVE-2017-7000.md,3d548af47d107c79baedbb98143da39098da9976,CVE-2017-7000 805332779,0xMarcio/cve,2012/CVE-2012-1058.md,3d581efd4d141ebd01e41a86529a5cf7f9724d1a,CVE-2012-1058 @@ -109965,8 +109887,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-14262.md,3d5997db57abfe5933618cee22918f9722a26eb2,CVE-2017-14262 805332779,0xMarcio/cve,2007/CVE-2007-2086.md,3d5a11d1e3e02f1602a0645ad81e33fe7bd3fab0,CVE-2007-2086 805332779,0xMarcio/cve,2014/CVE-2014-1530.md,3d5a66e3d6dc7398404e6e7515473a48ca58424c,CVE-2014-1530 -805332779,0xMarcio/cve,2006/CVE-2006-6824.md,3d5be593614cc433029b53056bddb6975b3c7cbb,CVE-2006-6824 805332779,0xMarcio/cve,2006/CVE-2006-6824.md,3d5be593614cc433029b53056bddb6975b3c7cbb,CVE-2006-3319 +805332779,0xMarcio/cve,2006/CVE-2006-6824.md,3d5be593614cc433029b53056bddb6975b3c7cbb,CVE-2006-6824 805332779,0xMarcio/cve,2011/CVE-2011-4969.md,3d5c07f9f96845e44329d04ab31a3cc209baa594,CVE-2011-4969 805332779,0xMarcio/cve,2024/CVE-2024-2947.md,3d5c245be619d22f745d26da7a228c683739b45a,CVE-2024-2947 805332779,0xMarcio/cve,2018/CVE-2018-8791.md,3d5c4fd0886eb8b6c6831ab2ae0b4e7d124d4a58,CVE-2018-8791 @@ -110013,24 +109935,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7919.md,3d70ad4b7b395487ff9d5b462697eabdf4051758,CVE-2015-7919 805332779,0xMarcio/cve,2006/CVE-2006-6781.md,3d70bffed034b934bd8e244a75ed4435db43d6d9,CVE-2006-6781 805332779,0xMarcio/cve,2021/CVE-2021-3602.md,3d7129f0a96f2d0729e70aac54b7e61332bcb497,CVE-2021-3602 -805332779,0xMarcio/cve,2016/CVE-2016-4624.md,3d7154ca689d7c7666aabb5245ceff71f72b8f48,CVE-2016-4623 -805332779,0xMarcio/cve,2016/CVE-2016-4624.md,3d7154ca689d7c7666aabb5245ceff71f72b8f48,CVE-2016-4624 805332779,0xMarcio/cve,2016/CVE-2016-4624.md,3d7154ca689d7c7666aabb5245ceff71f72b8f48,CVE-2016-4589 805332779,0xMarcio/cve,2016/CVE-2016-4624.md,3d7154ca689d7c7666aabb5245ceff71f72b8f48,CVE-2016-4622 +805332779,0xMarcio/cve,2016/CVE-2016-4624.md,3d7154ca689d7c7666aabb5245ceff71f72b8f48,CVE-2016-4624 +805332779,0xMarcio/cve,2016/CVE-2016-4624.md,3d7154ca689d7c7666aabb5245ceff71f72b8f48,CVE-2016-4623 805332779,0xMarcio/cve,2023/CVE-2023-21837.md,3d71cb6f3f9d24959ba50f289443bc2b90970bab,CVE-2023-21837 805332779,0xMarcio/cve,2020/CVE-2020-6798.md,3d72beebd0df08130d02a4c57d69ec7b5a686697,CVE-2020-6798 805332779,0xMarcio/cve,2022/CVE-2022-0787.md,3d739834a4bc3f58f2df274641ec0c6a231444ae,CVE-2022-0787 805332779,0xMarcio/cve,2024/CVE-2024-32022.md,3d73df422670313a6c280a0f5f04f52531a4836c,CVE-2024-32022 805332779,0xMarcio/cve,2016/CVE-2016-4055.md,3d75390b2c0c3e6520c66e82352db686ba614dc9,CVE-2016-4055 -805332779,0xMarcio/cve,2023/CVE-2023-6562.md,3d75aab0fb0dbe063c6de03dcbf1286b46a29b19,CVE-2023-6562 805332779,0xMarcio/cve,2023/CVE-2023-6562.md,3d75aab0fb0dbe063c6de03dcbf1286b46a29b19,GHSA-G6QC-FHCQ-VHF9 +805332779,0xMarcio/cve,2023/CVE-2023-6562.md,3d75aab0fb0dbe063c6de03dcbf1286b46a29b19,CVE-2023-6562 805332779,0xMarcio/cve,2024/CVE-2024-20838.md,3d772155cc681d5df4dfe4e35839efc215d5b0ab,CVE-2024-20838 805332779,0xMarcio/cve,2018/CVE-2018-5924.md,3d77a7fb0a8c83481136e42879bfc9b01eb38733,CVE-2018-5924 805332779,0xMarcio/cve,2016/CVE-2016-8728.md,3d77d62a30523bcb2ec748b60c8800ba1c10837c,CVE-2016-8728 805332779,0xMarcio/cve,2017/CVE-2017-5567.md,3d78e8b73ad4b8a04dca0e4cdba21bec7e7bf982,CVE-2017-5567 805332779,0xMarcio/cve,2022/CVE-2022-40775.md,3d79f70e926799b01c9dcee920139afa1d27a76f,CVE-2022-40775 -805332779,0xMarcio/cve,2016/CVE-2016-5608.md,3d7c1d2362b762d174fab3ef4626c3f3d675ddbc,CVE-2016-5613 805332779,0xMarcio/cve,2016/CVE-2016-5608.md,3d7c1d2362b762d174fab3ef4626c3f3d675ddbc,CVE-2016-5608 +805332779,0xMarcio/cve,2016/CVE-2016-5608.md,3d7c1d2362b762d174fab3ef4626c3f3d675ddbc,CVE-2016-5613 805332779,0xMarcio/cve,2023/CVE-2023-33781.md,3d7dbfc2f2945337a1088b57bccbbc9fae4625e8,CVE-2023-33781 805332779,0xMarcio/cve,2022/CVE-2022-4356.md,3d7e2423f0fdb8059d420b9c5b31495c284f00a2,CVE-2022-4356 805332779,0xMarcio/cve,2021/CVE-2021-25949.md,3d7ed98ef6c49a5d2a78830aacac49bc21b8f34e,CVE-2021-25949 @@ -110054,8 +109976,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45316.md,3d8ba6a017b4846c4186b3558b71372b531e4bdd,CVE-2023-45316 805332779,0xMarcio/cve,2023/CVE-2023-1119.md,3d8be98dc3dc07b6747fa61984f9ae6371bc4327,CVE-2023-1119 805332779,0xMarcio/cve,2021/CVE-2021-30761.md,3d8c38236172a147b96f95af28be5e57c8cd38ef,CVE-2021-30761 -805332779,0xMarcio/cve,2014/CVE-2014-6006.md,3d8c4dc54d1b52201d48481a0a9ecc383bc65421,CVE-2014-6006 805332779,0xMarcio/cve,2014/CVE-2014-6006.md,3d8c4dc54d1b52201d48481a0a9ecc383bc65421,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6006.md,3d8c4dc54d1b52201d48481a0a9ecc383bc65421,CVE-2014-6006 805332779,0xMarcio/cve,2012/CVE-2012-3836.md,3d8c54c9a53d4ff23ea2d79212775c60a203faa8,CVE-2012-3836 805332779,0xMarcio/cve,2012/CVE-2012-3836.md,3d8c54c9a53d4ff23ea2d79212775c60a203faa8,ZSL-2012-5086 805332779,0xMarcio/cve,2013/CVE-2013-1796.md,3d8e1f67e75600db61aa2588d906bbf6145364ef,CVE-2013-1796 @@ -110076,8 +109998,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6384.md,3d99ab9148605c33bd745717d10fc103fee4d493,CVE-2023-6384 805332779,0xMarcio/cve,2015/CVE-2015-2247.md,3d9afc278284cd22304bc1927e63fa45711a6da7,CVE-2015-2247 805332779,0xMarcio/cve,2005/CVE-2005-2855.md,3d9b419eb0c87ba45c3a42be60814cebb80a1033,CVE-2005-2855 -805332779,0xMarcio/cve,2014/CVE-2014-5748.md,3d9bb2ea0f1dddc87ad95139611e20570801ba24,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5748.md,3d9bb2ea0f1dddc87ad95139611e20570801ba24,CVE-2014-5748 +805332779,0xMarcio/cve,2014/CVE-2014-5748.md,3d9bb2ea0f1dddc87ad95139611e20570801ba24,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-7612.md,3d9bbc9cf9cbad8d60e3f30ce940f97f25d4d174,CVE-2019-7612 805332779,0xMarcio/cve,2023/CVE-2023-0571.md,3d9bec0a90c0170666be346731fcfd685e423247,CVE-2023-0571 805332779,0xMarcio/cve,2021/CVE-2021-44881.md,3d9c6b61df49c3c3eba990c184c061661e665804,CVE-2021-44881 @@ -110111,8 +110033,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-37975.md,3dabacc65603f2fdf8238f020a581f81c6b0b253,CVE-2021-37975 805332779,0xMarcio/cve,2019/CVE-2019-17621.md,3dac5a427d5d17df76da1166abd7aff6495123a7,CVE-2019-17621 805332779,0xMarcio/cve,2020/CVE-2020-9816.md,3daeb3052afa4d139deb49cb0d58c3b88e1107e2,CVE-2020-9816 -805332779,0xMarcio/cve,2014/CVE-2014-7115.md,3daf61c378d6b958946d06e1eebee1bde69dcb3c,CVE-2014-7115 805332779,0xMarcio/cve,2014/CVE-2014-7115.md,3daf61c378d6b958946d06e1eebee1bde69dcb3c,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7115.md,3daf61c378d6b958946d06e1eebee1bde69dcb3c,CVE-2014-7115 805332779,0xMarcio/cve,2019/CVE-2019-2762.md,3daf8c6184f96e64470472058dcd6970baabdcfb,CVE-2019-2762 805332779,0xMarcio/cve,2021/CVE-2021-34593.md,3db02be2dc024dc3f41183bdeaf37906d1f4843c,CVE-2021-34593 805332779,0xMarcio/cve,2007/CVE-2007-10002.md,3db06acc750d2e6563920532c58534b936c1a5fb,CVE-2007-10002 @@ -110176,9 +110098,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-3495.md,3dd1a0eefe9e4a62e248f19abe1e30a700e58975,CVE-2016-3495 805332779,0xMarcio/cve,2023/CVE-2023-22803.md,3dd339b4417fed9acbce57d2f7fde88548d5c614,CVE-2023-22803 805332779,0xMarcio/cve,2017/CVE-2017-1000174.md,3dd3c366a4f3ad2a03f666e78d25a0ca1e06437e,CVE-2017-1000174 -805332779,0xMarcio/cve,2014/CVE-2014-6277.md,3dd460b6a06282eb3fadb32e427a1d95b68f0626,CVE-2014-6271 805332779,0xMarcio/cve,2014/CVE-2014-6277.md,3dd460b6a06282eb3fadb32e427a1d95b68f0626,CVE-2014-7169 805332779,0xMarcio/cve,2014/CVE-2014-6277.md,3dd460b6a06282eb3fadb32e427a1d95b68f0626,CVE-2014-6277 +805332779,0xMarcio/cve,2014/CVE-2014-6277.md,3dd460b6a06282eb3fadb32e427a1d95b68f0626,CVE-2014-6271 805332779,0xMarcio/cve,2007/CVE-2007-1633.md,3dd688ddbf159e9ff19190442df85aaccbb791f8,CVE-2007-1633 805332779,0xMarcio/cve,2023/CVE-2023-36644.md,3dd698b73ff4c7d009f0e0c85178a22be250a341,CVE-2023-36644 805332779,0xMarcio/cve,2024/CVE-2024-41640.md,3dd69bbe34c9ed614a797ad35cfd8bd3d057e8ed,CVE-2024-41640 @@ -110189,8 +110111,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25209.md,3dd94adda213766175063809d87e7a6e2b21d695,CVE-2024-25209 805332779,0xMarcio/cve,2021/CVE-2021-40845.md,3dd992b66760ad43f32eb7c4a2473ff7f6763b80,CVE-2021-40845 805332779,0xMarcio/cve,2017/CVE-2017-0308.md,3dd9b69dd363a1a2cc9604fb0dbd7c34ed5134e2,CVE-2017-0308 -805332779,0xMarcio/cve,2017/CVE-2017-5651.md,3dda6a54b343bb3b216f9c05e087996018f436e3,BID-97544 805332779,0xMarcio/cve,2017/CVE-2017-5651.md,3dda6a54b343bb3b216f9c05e087996018f436e3,CVE-2017-5651 +805332779,0xMarcio/cve,2017/CVE-2017-5651.md,3dda6a54b343bb3b216f9c05e087996018f436e3,BID-97544 805332779,0xMarcio/cve,2018/CVE-2018-19660.md,3ddb0f3f5e8c9a45363c4dfeedd594b266aa6399,CVE-2018-19660 805332779,0xMarcio/cve,2022/CVE-2022-2628.md,3ddc193533e48efb10cf33ad7baaa5401517ef51,CVE-2022-2628 805332779,0xMarcio/cve,2020/CVE-2020-14774.md,3ddcbdeca39450d410790e11aff23275e81b1883,CVE-2020-14774 @@ -110228,17 +110150,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-3802.md,3dec9d561d1235ae5909890182e84101a534731a,CVE-2006-3802 805332779,0xMarcio/cve,2014/CVE-2014-4716.md,3ded3fea80d09f26da12a5e4cc2469c429dc4856,CVE-2014-4716 805332779,0xMarcio/cve,2021/CVE-2021-3183.md,3ded5aa8bfd91296b43bf5990c7b58b50493e9e0,CVE-2021-3183 -805332779,0xMarcio/cve,2019/CVE-2019-25018.md,3def26fe2f398a913698902d6fe17aae33e1a907,CVE-2018-20685 805332779,0xMarcio/cve,2019/CVE-2019-25018.md,3def26fe2f398a913698902d6fe17aae33e1a907,CVE-2019-7282 805332779,0xMarcio/cve,2019/CVE-2019-25018.md,3def26fe2f398a913698902d6fe17aae33e1a907,CVE-2019-25018 +805332779,0xMarcio/cve,2019/CVE-2019-25018.md,3def26fe2f398a913698902d6fe17aae33e1a907,CVE-2018-20685 805332779,0xMarcio/cve,2019/CVE-2019-7253.md,3def37f55141ed7933add1254391544d41bcce82,CVE-2019-7253 805332779,0xMarcio/cve,2021/CVE-2021-24467.md,3def7d8f583e7bc4cf2e98c6d5294813d6868b00,CVE-2021-24467 805332779,0xMarcio/cve,2022/CVE-2022-2845.md,3def8225d4369adea5e8dda6813e62fa1a071d06,CVE-2022-2845 805332779,0xMarcio/cve,2021/CVE-2021-31329.md,3df031c241ebb9ddf84f4c1e7def02c8880223a4,CVE-2021-31329 805332779,0xMarcio/cve,2021/CVE-2021-4438.md,3df082076e217d5fecca2a23a373ff025a52a9f3,CVE-2021-4438 805332779,0xMarcio/cve,2018/CVE-2018-8017.md,3df0d447b2be56192d1aec993cbe302c4b471556,CVE-2018-8017 -805332779,0xMarcio/cve,2013/CVE-2013-5030.md,3df26bd118606b83c5b2d04f3c51c7980137bde0,CVE-2013-5030 805332779,0xMarcio/cve,2013/CVE-2013-5030.md,3df26bd118606b83c5b2d04f3c51c7980137bde0,VU#742932 +805332779,0xMarcio/cve,2013/CVE-2013-5030.md,3df26bd118606b83c5b2d04f3c51c7980137bde0,CVE-2013-5030 805332779,0xMarcio/cve,2015/CVE-2015-0833.md,3df3552be3c1241d5d79b887875590efe246eb18,CVE-2015-0833 805332779,0xMarcio/cve,2022/CVE-2022-0455.md,3df4108a56a8cfe808540ce7c23ce47e898b3f7f,CVE-2022-0455 805332779,0xMarcio/cve,2024/CVE-2024-2757.md,3df5950ca6b67362e7f1991ac436593d15d463c6,CVE-2024-2757 @@ -110257,8 +110179,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-6493.md,3dfd06243db8de40b52e0b8b2e4aaab175fd4e26,CVE-2018-6493 805332779,0xMarcio/cve,2023/CVE-2023-1120.md,3dfd17a9750c5efdf752714050dcfa28a5890ed8,CVE-2023-1120 805332779,0xMarcio/cve,2022/CVE-2022-21277.md,3dfd1812edd9c0a4d2f9f38f224f1fe890949447,CVE-2022-21277 -805332779,0xMarcio/cve,2008/CVE-2008-3703.md,3dfd9909ebcdfa19a2fd2d12a68e178dbe4e8958,CVE-2007-2279 805332779,0xMarcio/cve,2008/CVE-2008-3703.md,3dfd9909ebcdfa19a2fd2d12a68e178dbe4e8958,CVE-2008-3703 +805332779,0xMarcio/cve,2008/CVE-2008-3703.md,3dfd9909ebcdfa19a2fd2d12a68e178dbe4e8958,CVE-2007-2279 805332779,0xMarcio/cve,2019/CVE-2019-2939.md,3dfeb4f170c7b566ed48c6d0050be9ae53cdaed2,CVE-2019-2939 805332779,0xMarcio/cve,2018/CVE-2018-20606.md,3dfeb997fe3d4860f3b51072f84afee1fc64f767,CVE-2018-20606 805332779,0xMarcio/cve,2021/CVE-2021-25959.md,3dfed7ac8e3d2f1d05808f02da90408be41bd582,CVE-2021-25959 @@ -110272,18 +110194,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-23935.md,3e0338db0055c2d9b0cbf2ce318953dc3bf2cd15,CVE-2021-23935 805332779,0xMarcio/cve,2013/CVE-2013-1551.md,3e03b19d2c68836087d5b0c00511a5da2c01d77a,CVE-2013-1551 805332779,0xMarcio/cve,2020/CVE-2020-11612.md,3e0418dc6258f8fd4926d95221d179c197078ef1,CVE-2020-11612 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8417 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8451 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8045 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8408 805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8418 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8416 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8417 805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8060 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8416 805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8444 805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8443 805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8419 -805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8060 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8408 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8451 +805332779,0xMarcio/cve,2015/CVE-2015-8060.md,3e048b9a577e0700b783b94aa2f3a84a25c37f79,CVE-2015-8455 805332779,0xMarcio/cve,2017/CVE-2017-11671.md,3e0519a7434e8d78c372054220e0e45e1d32a4f3,CVE-2017-11671 805332779,0xMarcio/cve,2022/CVE-2022-42861.md,3e0643ee737a01e6f2341ec422509a50eeb12b86,CVE-2022-42861 805332779,0xMarcio/cve,2018/CVE-2018-3137.md,3e079713ad1671c06682eb79d43fb8a83d040f17,CVE-2018-3137 @@ -110293,8 +110215,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9747.md,3e0ba6ef327b2edb76e8624820dfd9d0650e053b,CVE-2019-9747 805332779,0xMarcio/cve,2015/CVE-2015-9452.md,3e0c1e0267dd83bb2d0e05e9348a64da46085fee,CVE-2015-9452 805332779,0xMarcio/cve,2019/CVE-2019-19056.md,3e0c255ef14621edff358c4d8342ae2404f8b55e,CVE-2019-19056 -805332779,0xMarcio/cve,2014/CVE-2014-7450.md,3e0c4ed4c5c4cef02a0e4139e02057258d6c1065,CVE-2014-7450 805332779,0xMarcio/cve,2014/CVE-2014-7450.md,3e0c4ed4c5c4cef02a0e4139e02057258d6c1065,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7450.md,3e0c4ed4c5c4cef02a0e4139e02057258d6c1065,CVE-2014-7450 805332779,0xMarcio/cve,2022/CVE-2022-1274.md,3e0d05c8c71da3e736a9a38c0704066c15ddde3d,CVE-2022-1274 805332779,0xMarcio/cve,2023/CVE-2023-4013.md,3e0d76265c149c51d0119ea8936c061ce5edf521,CVE-2023-4013 805332779,0xMarcio/cve,2015/CVE-2015-8309.md,3e0d8e79f671d9150600b5e5f23e59b2d6f45018,CVE-2015-8309 @@ -110306,10 +110228,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-40413.md,3e100644ecd8b17031d97ae8f7208fec4edda89a,CVE-2021-40413 805332779,0xMarcio/cve,2023/CVE-2023-52215.md,3e100bf0464deb86c8d9dbc12c95cf812d679fa4,CVE-2023-52215 805332779,0xMarcio/cve,2018/CVE-2018-7806.md,3e108193f8899583bca30813ed53a6c0cb7b871c,CVE-2018-7806 -805332779,0xMarcio/cve,2022/CVE-2022-39353.md,3e11035d043cab1d90b01ebb5c83f1a7b3b8057f,CVE-2022-39353 805332779,0xMarcio/cve,2022/CVE-2022-39353.md,3e11035d043cab1d90b01ebb5c83f1a7b3b8057f,CVE-2022-39299 -805332779,0xMarcio/cve,2015/CVE-2015-9216.md,3e11abd81d3f5e25bc0cf48b1c83306984e7c241,BID-103671 +805332779,0xMarcio/cve,2022/CVE-2022-39353.md,3e11035d043cab1d90b01ebb5c83f1a7b3b8057f,CVE-2022-39353 805332779,0xMarcio/cve,2015/CVE-2015-9216.md,3e11abd81d3f5e25bc0cf48b1c83306984e7c241,CVE-2015-9216 +805332779,0xMarcio/cve,2015/CVE-2015-9216.md,3e11abd81d3f5e25bc0cf48b1c83306984e7c241,BID-103671 805332779,0xMarcio/cve,2023/CVE-2023-2051.md,3e12cde0408e29579b613c8f2eedeacad425270d,CVE-2023-2051 805332779,0xMarcio/cve,2017/CVE-2017-18696.md,3e1411cc96c284410dd91c6006480abaecf28540,CVE-2017-18696 805332779,0xMarcio/cve,2022/CVE-2022-27568.md,3e16c70d4e4a2c22b1d843dfe47f876f1075ec31,CVE-2022-27568 @@ -110327,10 +110249,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0498.md,3e1df4d40ac49b9e3d62ddd66f55dffd571bb1b1,CVE-2023-0498 805332779,0xMarcio/cve,2008/CVE-2008-4279.md,3e1e1ed185c1acbef7706879497df42dd431be46,CVE-2008-4279 805332779,0xMarcio/cve,2020/CVE-2020-0843.md,3e1ee2b43cb80c6500d51537aa5af298cc43fd1a,CVE-2020-0842 +805332779,0xMarcio/cve,2020/CVE-2020-0843.md,3e1ee2b43cb80c6500d51537aa5af298cc43fd1a,CVE-2020-0779 805332779,0xMarcio/cve,2020/CVE-2020-0843.md,3e1ee2b43cb80c6500d51537aa5af298cc43fd1a,CVE-2020-0814 805332779,0xMarcio/cve,2020/CVE-2020-0843.md,3e1ee2b43cb80c6500d51537aa5af298cc43fd1a,CVE-2020-0843 805332779,0xMarcio/cve,2020/CVE-2020-0843.md,3e1ee2b43cb80c6500d51537aa5af298cc43fd1a,CVE-2020-0798 -805332779,0xMarcio/cve,2020/CVE-2020-0843.md,3e1ee2b43cb80c6500d51537aa5af298cc43fd1a,CVE-2020-0779 805332779,0xMarcio/cve,2016/CVE-2016-9473.md,3e1f86a985ac7a5c653ddbde987f785fc502765b,CVE-2016-9473 805332779,0xMarcio/cve,2020/CVE-2020-29145.md,3e207de8fa9944b9f1b71286bc8206c47134850b,CVE-2020-29145 805332779,0xMarcio/cve,2022/CVE-2022-45026.md,3e208a1266e00e745ebb266ebd4582e642da4358,CVE-2022-45026 @@ -110343,8 +110265,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-18691.md,3e23d1f133ba5054e08890c9ac4eb270444661ff,CVE-2017-18691 805332779,0xMarcio/cve,2013/CVE-2013-1607.md,3e23d2087fa8b51da2a5f728c34ed7583d2ffac4,CVE-2013-1607 805332779,0xMarcio/cve,2023/CVE-2023-7055.md,3e2428ac27afefcef7e9284ac353f6eb90de4557,CVE-2023-7055 -805332779,0xMarcio/cve,2023/CVE-2023-51628.md,3e249ad0b149ade1ad9b0d530936e473b484ce15,ZDI-CAN-21322 805332779,0xMarcio/cve,2023/CVE-2023-51628.md,3e249ad0b149ade1ad9b0d530936e473b484ce15,CVE-2023-51628 +805332779,0xMarcio/cve,2023/CVE-2023-51628.md,3e249ad0b149ade1ad9b0d530936e473b484ce15,ZDI-CAN-21322 805332779,0xMarcio/cve,2009/CVE-2009-3162.md,3e24d924ebbd47aab18b33eda50f0bc9301748c5,CVE-2009-3162 805332779,0xMarcio/cve,2019/CVE-2019-10735.md,3e26b3eff1c03569c86fe01bbb37dd920e4807a9,CVE-2019-10735 805332779,0xMarcio/cve,2006/CVE-2006-3300.md,3e27dffbe2d094da77bb28092e0561aee1fde22e,CVE-2006-3300 @@ -110361,24 +110283,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-35591.md,3e2c141eefd2b2a733630f7d074627f4ed8dff41,CVE-2024-35591 805332779,0xMarcio/cve,2021/CVE-2021-34569.md,3e2c15fd023f4ae2122c7bbc558e13502b6b40ba,CVE-2021-34569 805332779,0xMarcio/cve,2006/CVE-2006-3969.md,3e2c2c0a17301306a55fdd59920c2cb5e6288bbe,CVE-2006-3969 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3650 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3641 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3652 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3640 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3649 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3642 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3646 805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3647 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3649 805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3645 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3644 -805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3648 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3646 805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3643 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3642 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3652 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3640 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3641 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3650 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3648 +805332779,0xMarcio/cve,2010/CVE-2010-3648.md,3e2c3f9106ea8a3a4d0d380c114d9f54e89706c5,CVE-2010-3644 805332779,0xMarcio/cve,2019/CVE-2019-2541.md,3e2c428f5f398f60bd7150e28b698489735f8f05,CVE-2019-2541 805332779,0xMarcio/cve,2004/CVE-2004-1072.md,3e2c6e6b82ccaf16dd7e63c4b37bbb1e83f3021e,CVE-2004-1072 805332779,0xMarcio/cve,2022/CVE-2022-37078.md,3e2c851ec3278b33cb983829d485ca36e2641a8c,CVE-2022-37078 805332779,0xMarcio/cve,2022/CVE-2022-28987.md,3e2d3e2567293c17a304a9addf33a7c897f6d163,CVE-2022-28987 -805332779,0xMarcio/cve,2018/CVE-2018-9194.md,3e2d8470887ea69a5ef1d25fabb1cb63c2da3d41,CVE-2018-9194 805332779,0xMarcio/cve,2018/CVE-2018-9194.md,3e2d8470887ea69a5ef1d25fabb1cb63c2da3d41,VU#144389 +805332779,0xMarcio/cve,2018/CVE-2018-9194.md,3e2d8470887ea69a5ef1d25fabb1cb63c2da3d41,CVE-2018-9194 805332779,0xMarcio/cve,2024/CVE-2024-30880.md,3e2dd75f0501339692559b416ef523199a2c9748,CVE-2024-30880 805332779,0xMarcio/cve,2014/CVE-2014-6888.md,3e2e36cdfc1ba55eb414cf36a25b1ef84330d678,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6888.md,3e2e36cdfc1ba55eb414cf36a25b1ef84330d678,CVE-2014-6888 @@ -110390,8 +110312,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-37860.md,3e30b0d9f34bd9b583f1ac47ba243fe6cde9cb6f,CVE-2023-37860 805332779,0xMarcio/cve,2022/CVE-2022-0379.md,3e30fc6829ee475ce77ff1f2f024bcda3379c412,CVE-2022-0379 805332779,0xMarcio/cve,2012/CVE-2012-4684.md,3e31c02a02b7f7ecf7e72b2c80de475dd05c6206,CVE-2012-4684 -805332779,0xMarcio/cve,2018/CVE-2018-8477.md,3e32c17f4cd261c3a86cfcf20c192e102f8e2a93,CVE-2018-8621 805332779,0xMarcio/cve,2018/CVE-2018-8477.md,3e32c17f4cd261c3a86cfcf20c192e102f8e2a93,CVE-2018-8477 +805332779,0xMarcio/cve,2018/CVE-2018-8477.md,3e32c17f4cd261c3a86cfcf20c192e102f8e2a93,CVE-2018-8621 805332779,0xMarcio/cve,2018/CVE-2018-8477.md,3e32c17f4cd261c3a86cfcf20c192e102f8e2a93,CVE-2018-8622 805332779,0xMarcio/cve,2020/CVE-2020-14690.md,3e33bb4f256a60969e6366826962c6e8f0ff6c17,CVE-2020-14690 805332779,0xMarcio/cve,2022/CVE-2022-26303.md,3e35e0c146d8d934a01b8454a76667555a0befbe,CVE-2022-26303 @@ -110426,18 +110348,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-39321.md,3e4a1e2f5260610f7643c3f465d6acff1dcad89a,CVE-2022-39321 805332779,0xMarcio/cve,2020/CVE-2020-28957.md,3e4ac62f0d0a1a241a898f6c4d95524f976427e8,CVE-2020-28957 805332779,0xMarcio/cve,2019/CVE-2019-8286.md,3e4b0fc60a2adb1f0325987f0f799ec32d674f87,CVE-2019-8286 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8419 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8045 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8060 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8444 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8443 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8451 805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8047 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8418 805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8417 -805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8408 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8418 805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8416 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8443 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8408 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8451 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8060 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8444 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8455.md,3e4b2cba548c87465957739fe05fe5841d7c0f1e,CVE-2015-8419 805332779,0xMarcio/cve,2016/CVE-2016-9131.md,3e4b360b84539c033f7bca6481d7fe6ca43dbd98,CVE-2016-9131 805332779,0xMarcio/cve,2024/CVE-2024-3487.md,3e4b5efcbbf56f8323a400c89c74769b9d823944,CVE-2024-3487 805332779,0xMarcio/cve,2020/CVE-2020-29022.md,3e4b862f4c4c063a0c5ba078efe23086650ac3e2,CVE-2020-29022 @@ -110449,8 +110371,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-4029.md,3e51189d5b49250e7ff5a5705b83909b6f64bd0f,CVE-2012-4029 805332779,0xMarcio/cve,2020/CVE-2020-6917.md,3e52956543a01d9e909c1aab6d8f1a8dcdf6098f,CVE-2020-6917 805332779,0xMarcio/cve,2008/CVE-2008-1454.md,3e52a864eba338e1d0b6c4d866b58cd329fdf3fa,CVE-2008-1454 -805332779,0xMarcio/cve,2008/CVE-2008-1454.md,3e52a864eba338e1d0b6c4d866b58cd329fdf3fa,MS08-037 805332779,0xMarcio/cve,2008/CVE-2008-1454.md,3e52a864eba338e1d0b6c4d866b58cd329fdf3fa,CVE-2008-1447 +805332779,0xMarcio/cve,2008/CVE-2008-1454.md,3e52a864eba338e1d0b6c4d866b58cd329fdf3fa,MS08-037 805332779,0xMarcio/cve,2011/CVE-2011-4862.md,3e530bb6915afd45e9ef49d0eb9b9556a6dddca0,CVE-2011-4862 805332779,0xMarcio/cve,2014/CVE-2014-5129.md,3e5496564b72da03a290a44c8dec134e70305a2c,CVE-2014-5129 805332779,0xMarcio/cve,2020/CVE-2020-10969.md,3e54e8e581e4cdc540f0fd32406915c54ae2b41d,CVE-2020-10969 @@ -110472,16 +110394,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4531.md,3e609e59df43e0ed77df77a7c421a9c52b778f7a,CVE-2006-4531 805332779,0xMarcio/cve,2007/CVE-2007-2311.md,3e60f830c36e18cd18708f04e126255eafbd96cf,CVE-2007-2311 805332779,0xMarcio/cve,2008/CVE-2008-6951.md,3e62dbfc308b620116cc8bbde47f5c2e6a320fa1,CVE-2008-6951 -805332779,0xMarcio/cve,2016/CVE-2016-1961.md,3e63286d74c79708945b6a1c122de48967a5130b,ZDI-CAN-3574 805332779,0xMarcio/cve,2016/CVE-2016-1961.md,3e63286d74c79708945b6a1c122de48967a5130b,CVE-2016-1961 +805332779,0xMarcio/cve,2016/CVE-2016-1961.md,3e63286d74c79708945b6a1c122de48967a5130b,ZDI-CAN-3574 805332779,0xMarcio/cve,2019/CVE-2019-15651.md,3e63b806e276d6470a62010c910561f8a7298d9e,CVE-2019-15651 805332779,0xMarcio/cve,2012/CVE-2012-3197.md,3e642805564ca349ba3fe26a4d45427299564db6,CVE-2012-3197 805332779,0xMarcio/cve,2023/CVE-2023-23296.md,3e658dfdd60ee675b093229cb2bad4a5d4a2fe08,CVE-2023-23296 805332779,0xMarcio/cve,2020/CVE-2020-18221.md,3e6655fdbca3c9b6738a30b593aeb54d1807e499,CVE-2020-18221 805332779,0xMarcio/cve,2024/CVE-2024-7174.md,3e67112e0b245ef9346ad55e4761f5bd0971c5de,CVE-2024-7174 805332779,0xMarcio/cve,2024/CVE-2024-8165.md,3e675134f4dceed708a180600c6719d8b4284cf3,CVE-2024-8165 -805332779,0xMarcio/cve,2012/CVE-2012-1881.md,3e686e268f7524752c31bae8157999c376c64250,CVE-2012-1881 805332779,0xMarcio/cve,2012/CVE-2012-1881.md,3e686e268f7524752c31bae8157999c376c64250,MS12-037 +805332779,0xMarcio/cve,2012/CVE-2012-1881.md,3e686e268f7524752c31bae8157999c376c64250,CVE-2012-1881 805332779,0xMarcio/cve,2020/CVE-2020-35842.md,3e68a4e75f57a8ef98f5ae1c63216e0a663f7c08,CVE-2020-35842 805332779,0xMarcio/cve,2019/CVE-2019-19232.md,3e6a4765d2fd3b20cedd761c8a48781bd504b19c,CVE-2019-19232 805332779,0xMarcio/cve,2010/CVE-2010-0755.md,3e6a87f17fdc2e162f0eca6c2d6779888249af5f,CVE-2010-0755 @@ -110495,8 +110417,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-20982.md,3e6db85c1a3679f9abc88d2348d095f75db56c3f,CVE-2020-20982 805332779,0xMarcio/cve,2019/CVE-2019-2953.md,3e6e7e522254b4d14e4fca2c88de73936c961101,CVE-2019-2953 805332779,0xMarcio/cve,2020/CVE-2020-19109.md,3e6f5e8b1a545ddb9f4e30276857c374ffb6fcb7,CVE-2020-19109 -805332779,0xMarcio/cve,2014/CVE-2014-7519.md,3e6f95f4f1b83ce267cfcdcf001d79994145e8b0,CVE-2014-7519 805332779,0xMarcio/cve,2014/CVE-2014-7519.md,3e6f95f4f1b83ce267cfcdcf001d79994145e8b0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7519.md,3e6f95f4f1b83ce267cfcdcf001d79994145e8b0,CVE-2014-7519 805332779,0xMarcio/cve,2021/CVE-2021-36532.md,3e6fc57aa5e585010770860276f0269b3b7024aa,CVE-2021-36532 805332779,0xMarcio/cve,2013/CVE-2013-5760.md,3e70d4cbe478ef751ecb1729ee31c04f513735d2,CVE-2013-5760 805332779,0xMarcio/cve,2022/CVE-2022-23498.md,3e7104b55e4920897aada20925ce39e388e22352,CVE-2022-23498 @@ -110517,8 +110439,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-7024.md,3e7bb8322b032d562da9d890039d4046d2d834fe,CVE-2006-7024 805332779,0xMarcio/cve,2016/CVE-2016-8622.md,3e7c52bb0432a5eb16bd8eff027907cfb6245007,CVE-2016-8622 805332779,0xMarcio/cve,2018/CVE-2018-2901.md,3e7c846c50a450df5f852ceb52a767da5f6785b9,CVE-2018-2901 -805332779,0xMarcio/cve,2018/CVE-2018-7640.md,3e7deaf8c328957818ad4ad4011b396e542716c7,CVE-2018-7640 805332779,0xMarcio/cve,2018/CVE-2018-7640.md,3e7deaf8c328957818ad4ad4011b396e542716c7,CVE-2018-7588 +805332779,0xMarcio/cve,2018/CVE-2018-7640.md,3e7deaf8c328957818ad4ad4011b396e542716c7,CVE-2018-7640 805332779,0xMarcio/cve,2019/CVE-2019-7545.md,3e7e9df685b68ef35b30ea99e786eb77718460a0,CVE-2019-7545 805332779,0xMarcio/cve,2022/CVE-2022-22959.md,3e7fee8cfde7891f914795fdfc792d4917c45ded,CVE-2022-22959 805332779,0xMarcio/cve,2020/CVE-2020-23054.md,3e80043705d17cb403bdb3d9b7c49224370e049a,CVE-2020-23054 @@ -110535,8 +110457,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18017.md,3e87b9cd54e7de070e501a298499a1b4ddd69905,CVE-2018-18017 805332779,0xMarcio/cve,2020/CVE-2020-20514.md,3e87ba9d3afa0be5dbbc086b2f979713afea6bd1,CVE-2020-20514 805332779,0xMarcio/cve,2023/CVE-2023-49339.md,3e87c9820a9b8b68e1ab9714d7b842f3d0f4d584,CVE-2023-49339 -805332779,0xMarcio/cve,2010/CVE-2010-3494.md,3e880107a28f8a53edbc4c2330061169cd068525,CVE-2010-3494 805332779,0xMarcio/cve,2010/CVE-2010-3494.md,3e880107a28f8a53edbc4c2330061169cd068525,CVE-2010-3492 +805332779,0xMarcio/cve,2010/CVE-2010-3494.md,3e880107a28f8a53edbc4c2330061169cd068525,CVE-2010-3494 805332779,0xMarcio/cve,2008/CVE-2008-4735.md,3e88946a17391094bb9de12ec4806c2e3c1eaee2,CVE-2008-4735 805332779,0xMarcio/cve,2020/CVE-2020-8674.md,3e89a92e9f1ef295ff918596ba40331902060244,CVE-2020-8674 805332779,0xMarcio/cve,2020/CVE-2020-8674.md,3e89a92e9f1ef295ff918596ba40331902060244,VU#257161 @@ -110548,15 +110470,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-6923.md,3e8c32527f7f1e7026a99ebe4efa3629486975a6,CVE-2024-6923 805332779,0xMarcio/cve,2021/CVE-2021-23930.md,3e8c4e9867cc465a29cf83272d540bd8064e26c4,CVE-2021-23930 805332779,0xMarcio/cve,2015/CVE-2015-3839.md,3e8cb4a2a97ab971a36a6e9baa81ee8841669b50,CVE-2015-3839 -805332779,0xMarcio/cve,2018/CVE-2018-5405.md,3e8d147eb3db4b792e6e5048581f9dd48521b77e,VU#877837 805332779,0xMarcio/cve,2018/CVE-2018-5405.md,3e8d147eb3db4b792e6e5048581f9dd48521b77e,CVE-2018-5405 +805332779,0xMarcio/cve,2018/CVE-2018-5405.md,3e8d147eb3db4b792e6e5048581f9dd48521b77e,VU#877837 805332779,0xMarcio/cve,2015/CVE-2015-3842.md,3e8d22b95ecae041adbebea22b73d2e44bd40b4e,CVE-2015-3842 805332779,0xMarcio/cve,2014/CVE-2014-8491.md,3e8d5ee9db99645b9dbbef3a1e5e90bc2c5e62d4,CVE-2014-8491 805332779,0xMarcio/cve,2024/CVE-2024-3958.md,3e8d846c049afb191f51ed3f825d14571692c7c7,CVE-2024-3958 805332779,0xMarcio/cve,2004/CVE-2004-0116.md,3e8deeed8f221c3eb711f8056fe02700e1b03df3,CVE-2004-0116 805332779,0xMarcio/cve,2021/CVE-2021-46519.md,3e90188fcdf4d810cf7c2feb35db418f163794d1,CVE-2021-46519 -805332779,0xMarcio/cve,2015/CVE-2015-2870.md,3e908688888b743868dd11911fb7e77e1bc89fea,CVE-2015-2870 805332779,0xMarcio/cve,2015/CVE-2015-2870.md,3e908688888b743868dd11911fb7e77e1bc89fea,VU#360431 +805332779,0xMarcio/cve,2015/CVE-2015-2870.md,3e908688888b743868dd11911fb7e77e1bc89fea,CVE-2015-2870 805332779,0xMarcio/cve,2019/CVE-2019-20887.md,3e908c4c304e8e2164ceaf172424d575deb863ac,CVE-2019-20887 805332779,0xMarcio/cve,2007/CVE-2007-6537.md,3e90a6f702caa8a91532bb7ceba0d3cfa0fbd809,CVE-2007-6537 805332779,0xMarcio/cve,2020/CVE-2020-2759.md,3e90b9805a9f427f2c9ebe76ba331c2719d5310b,CVE-2020-2759 @@ -110570,8 +110492,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6237.md,3e937933fd7d1eba4e39d95fdfb1287c0bb46f30,CVE-2006-6237 805332779,0xMarcio/cve,2017/CVE-2017-17957.md,3e93818cd2ae8937c5fc892bcf7edae9e0acebcc,CVE-2017-17957 805332779,0xMarcio/cve,2021/CVE-2021-37374.md,3e93c9133bbbf4130e3ae85d348af27231fd704b,CVE-2021-37374 -805332779,0xMarcio/cve,2006/CVE-2006-3435.md,3e93e80740ab9d53e4fa9a128661f936b4c053c5,MS06-058 805332779,0xMarcio/cve,2006/CVE-2006-3435.md,3e93e80740ab9d53e4fa9a128661f936b4c053c5,CVE-2006-4694 +805332779,0xMarcio/cve,2006/CVE-2006-3435.md,3e93e80740ab9d53e4fa9a128661f936b4c053c5,MS06-058 805332779,0xMarcio/cve,2006/CVE-2006-3435.md,3e93e80740ab9d53e4fa9a128661f936b4c053c5,CVE-2006-3435 805332779,0xMarcio/cve,2024/CVE-2024-25227.md,3e94576c0418a1cec723d6e6966576bc82a35fe9,CVE-2024-25227 805332779,0xMarcio/cve,2006/CVE-2006-5379.md,3e953afe890bfc21743e099860961daef0f42ee4,CVE-2006-5379 @@ -110588,22 +110510,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12255.md,3e9ee76c435c894369b68b2ed99ba721e98d3310,CVE-2018-12255 805332779,0xMarcio/cve,2019/CVE-2019-18672.md,3e9fa42821c2570f56bd4f7bd96ee7620aa81b80,CVE-2019-18672 805332779,0xMarcio/cve,2023/CVE-2023-5297.md,3e9fe9ffcbc547d0d402827eba4207beb2a8412c,CVE-2023-5297 -805332779,0xMarcio/cve,2007/CVE-2007-4979.md,3ea07a6d9c0d6386e853e9b88eed35a2f6228c36,CVE-2007-4979 805332779,0xMarcio/cve,2007/CVE-2007-4979.md,3ea07a6d9c0d6386e853e9b88eed35a2f6228c36,CVE-2007-4956 +805332779,0xMarcio/cve,2007/CVE-2007-4979.md,3ea07a6d9c0d6386e853e9b88eed35a2f6228c36,CVE-2007-4979 805332779,0xMarcio/cve,2024/CVE-2024-21096.md,3ea09b81c56db953b1c915af87e3eab8e614cbe4,CVE-2024-21096 -805332779,0xMarcio/cve,2014/CVE-2014-5976.md,3ea0aa1cda32a419d304d974334c964261a5d482,CVE-2014-5976 805332779,0xMarcio/cve,2014/CVE-2014-5976.md,3ea0aa1cda32a419d304d974334c964261a5d482,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5976.md,3ea0aa1cda32a419d304d974334c964261a5d482,CVE-2014-5976 805332779,0xMarcio/cve,2023/CVE-2023-33103.md,3ea167aedc67e35917d10971efa72c7cecd98fa9,CVE-2023-33103 -805332779,0xMarcio/cve,2023/CVE-2023-49800.md,3ea1a6498a073e3bcd15c9bf24f9102de7fcdf87,GHSA-Q6HX-3M4P-749H 805332779,0xMarcio/cve,2023/CVE-2023-49800.md,3ea1a6498a073e3bcd15c9bf24f9102de7fcdf87,CVE-2023-49800 +805332779,0xMarcio/cve,2023/CVE-2023-49800.md,3ea1a6498a073e3bcd15c9bf24f9102de7fcdf87,GHSA-Q6HX-3M4P-749H 805332779,0xMarcio/cve,2020/CVE-2020-12647.md,3ea21aab5c68aeda7021e7e83141fc55018f1ab3,CVE-2020-12647 805332779,0xMarcio/cve,2021/CVE-2021-41116.md,3ea250c3877a4201208cccd2a49b4e9a2b2e35db,CVE-2021-41116 805332779,0xMarcio/cve,2007/CVE-2007-1612.md,3ea265dbeedf04f3704bc43a47816072fa6b526c,CVE-2007-1612 805332779,0xMarcio/cve,2014/CVE-2014-7028.md,3ea28ad35abfef01aa4e4c1b6d4504a3bada5c5b,CVE-2014-7028 805332779,0xMarcio/cve,2014/CVE-2014-7028.md,3ea28ad35abfef01aa4e4c1b6d4504a3bada5c5b,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-24775.md,3ea35ad2e1c89a69a966899775e592911f3283b7,CVE-2022-24775 -805332779,0xMarcio/cve,2021/CVE-2021-34909.md,3ea3cb2255ed0b4fc3ac0792d635b59c8946cb6f,ZDI-CAN-14882 805332779,0xMarcio/cve,2021/CVE-2021-34909.md,3ea3cb2255ed0b4fc3ac0792d635b59c8946cb6f,CVE-2021-34909 +805332779,0xMarcio/cve,2021/CVE-2021-34909.md,3ea3cb2255ed0b4fc3ac0792d635b59c8946cb6f,ZDI-CAN-14882 805332779,0xMarcio/cve,2014/CVE-2014-3636.md,3ea4da46bacfb55dc99f7adee166f0ea44abca46,CVE-2014-3636 805332779,0xMarcio/cve,2021/CVE-2021-3520.md,3ea4e035f0f9bbc3b852c0c10cc544124fb3f34e,CVE-2021-3520 805332779,0xMarcio/cve,2017/CVE-2017-12112.md,3ea745bdc0d4ef445e2434f7421dcb5e4022f484,CVE-2017-12112 @@ -110621,8 +110543,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-25754.md,3eb03cf7927f81302739e98fb9b055c280cacc05,CVE-2023-25754 805332779,0xMarcio/cve,2023/CVE-2023-49964.md,3eb0c321c593b90bad8cfe55a43f972548b3c45e,CVE-2020-12873 805332779,0xMarcio/cve,2023/CVE-2023-49964.md,3eb0c321c593b90bad8cfe55a43f972548b3c45e,CVE-2023-49964 -805332779,0xMarcio/cve,2014/CVE-2014-7122.md,3eb183e3b824c6334f00e0d5b884079d68e2dbec,CVE-2014-7122 805332779,0xMarcio/cve,2014/CVE-2014-7122.md,3eb183e3b824c6334f00e0d5b884079d68e2dbec,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7122.md,3eb183e3b824c6334f00e0d5b884079d68e2dbec,CVE-2014-7122 805332779,0xMarcio/cve,2020/CVE-2020-6550.md,3eb3c37e8ef1d8bc93e51542a838f3314e2a0bf1,CVE-2020-6550 805332779,0xMarcio/cve,2010/CVE-2010-5038.md,3eb498ef673c521e656a046904992af4f4dc63fe,CVE-2010-5038 805332779,0xMarcio/cve,2012/CVE-2012-2798.md,3eb4ed959de5e193057c160b015dce8dda4c240b,CVE-2012-2798 @@ -110679,62 +110601,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2998.md,3ed1a6eb947626918ec7f06c5e9cb7d25a9ca7eb,CVE-2006-2998 805332779,0xMarcio/cve,2015/CVE-2015-8131.md,3ed1b8aaec40e9fc90fbb32df9cca66d63a22d51,CVE-2015-8131 805332779,0xMarcio/cve,2019/CVE-2019-11955.md,3ed2638bf013ae83a71a26115b864f8e7f20340e,CVE-2019-11955 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8403 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8412 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8404 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8423 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8066 805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8414.md,3ed27409ba0b96efc394afc88b7f7ee4ee6332bc,CVE-2015-8049 805332779,0xMarcio/cve,2024/CVE-2024-3807.md,3ed403b33e6ee7fbbf58a9c523182aade1368ce5,CVE-2024-3807 805332779,0xMarcio/cve,2024/CVE-2024-3807.md,3ed403b33e6ee7fbbf58a9c523182aade1368ce5,CVE-2024-3806 805332779,0xMarcio/cve,2013/CVE-2013-5598.md,3ed43a96a3e7c31adadc23c7dca004ca90992acc,CVE-2013-5598 @@ -110778,15 +110700,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4148.md,3eed8da4f995ba23e2d733f4804f210224ccb4e3,CVE-2015-4148 805332779,0xMarcio/cve,2023/CVE-2023-33100.md,3eefa10a50910d0d3ccd14882358cd67d53c716a,CVE-2023-33100 805332779,0xMarcio/cve,2024/CVE-2024-3991.md,3ef05f36126759224f860edd6d5ac4f65a765a67,CVE-2024-3991 -805332779,0xMarcio/cve,2014/CVE-2014-6756.md,3ef0bba9e0ff6ffc9005fe4ab847a7a4f6ecf718,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6756.md,3ef0bba9e0ff6ffc9005fe4ab847a7a4f6ecf718,CVE-2014-6756 +805332779,0xMarcio/cve,2014/CVE-2014-6756.md,3ef0bba9e0ff6ffc9005fe4ab847a7a4f6ecf718,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-14829.md,3ef15f2c03e09f82deb7ccfceb9bbf4448c294b2,CVE-2018-14829 805332779,0xMarcio/cve,2024/CVE-2024-21754.md,3ef1e75e803e41c35fba3eca192ec83b1b927160,CVE-2024-21754 +805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-1009 805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-0934 +805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-0983 805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-1011 805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-1015 -805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-1009 -805332779,0xMarcio/cve,2020/CVE-2020-0934.md,3ef2825fd6e660dab91b5ba00132ee6c344ad4e6,CVE-2020-0983 805332779,0xMarcio/cve,2018/CVE-2018-17103.md,3ef29288b0b51284b658de685a1afa4746c99086,CVE-2018-17103 805332779,0xMarcio/cve,2006/CVE-2006-5057.md,3ef2dbbc388e340a9cd931439e4020dfa91509e4,CVE-2006-5057 805332779,0xMarcio/cve,2013/CVE-2013-1693.md,3ef34f25b6a54284cd0c7872f05077529e959a16,CVE-2013-1693 @@ -110829,8 +110751,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-5324.md,3f06fe5dcedbca4a3cf62b21931431edeb329881,CVE-2010-5323 805332779,0xMarcio/cve,2010/CVE-2010-5324.md,3f06fe5dcedbca4a3cf62b21931431edeb329881,CVE-2010-5324 805332779,0xMarcio/cve,2010/CVE-2010-5324.md,3f06fe5dcedbca4a3cf62b21931431edeb329881,ZDI-10-078 -805332779,0xMarcio/cve,2007/CVE-2007-0015.md,3f07200dd907e9cf2ef0c35630c91c5bf51ffea6,VU#442497 805332779,0xMarcio/cve,2007/CVE-2007-0015.md,3f07200dd907e9cf2ef0c35630c91c5bf51ffea6,CVE-2007-0015 +805332779,0xMarcio/cve,2007/CVE-2007-0015.md,3f07200dd907e9cf2ef0c35630c91c5bf51ffea6,VU#442497 805332779,0xMarcio/cve,2016/CVE-2016-10422.md,3f072ad38e66d985a2882cb2fb5dec773a667c7f,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10422.md,3f072ad38e66d985a2882cb2fb5dec773a667c7f,CVE-2016-10422 805332779,0xMarcio/cve,2006/CVE-2006-6287.md,3f076887427a6c7dd6bddb751ab1badfe2cb7d45,CVE-2006-6287 @@ -110869,23 +110791,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-2064.md,3f185ac35f2edc7ac16d4cd2afb382051df034a6,CVE-2013-2064 805332779,0xMarcio/cve,2019/CVE-2019-14056.md,3f1905de9d1cbffc8c3fee9ffb896c11951bff92,CVE-2019-14056 805332779,0xMarcio/cve,2015/CVE-2015-6473.md,3f195bd5b648d5a36d63e5411b84cd88981517c3,CVE-2015-6473 -805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0600 -805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0590 805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0591 805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0593 805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0592 +805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0590 805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0595 +805332779,0xMarcio/cve,2011/CVE-2011-0593.md,3f19f9c5d72fb62693c86934c743fa2cf02d54af,CVE-2011-0600 805332779,0xMarcio/cve,2008/CVE-2008-3129.md,3f1a41cab520ceacff54ffa80213dc99b5906c28,CVE-2008-3129 805332779,0xMarcio/cve,2019/CVE-2019-19041.md,3f1b0eb105d7a802eea3d350087023bb9717f0e0,CVE-2019-19041 805332779,0xMarcio/cve,2008/CVE-2008-0635.md,3f1bc20d7d277bcf943e488fd86fdfc18912d76b,CVE-2008-0635 805332779,0xMarcio/cve,2022/CVE-2022-42248.md,3f1c6f49c51707e7b4f6c07cdcf100f10ab6513e,CVE-2022-42248 805332779,0xMarcio/cve,2016/CVE-2016-10184.md,3f1d0b8ae76d20f941f4e8b0859aa1d0b92d1518,CVE-2016-10184 -805332779,0xMarcio/cve,2019/CVE-2019-6338.md,3f1d4ed305c40fd6ab57ca633b722eafa411ae22,CVE-2019-6338 805332779,0xMarcio/cve,2019/CVE-2019-6338.md,3f1d4ed305c40fd6ab57ca633b722eafa411ae22,CVE-2018-1000888 +805332779,0xMarcio/cve,2019/CVE-2019-6338.md,3f1d4ed305c40fd6ab57ca633b722eafa411ae22,CVE-2019-6338 805332779,0xMarcio/cve,2022/CVE-2022-27821.md,3f1d98ecca4a28fd9f5f8a0530fd5cd2444fa204,CVE-2022-27821 805332779,0xMarcio/cve,2020/CVE-2020-29384.md,3f1d9e5c58b33770245ec28b160a0c069c5a91f7,CVE-2020-29384 -805332779,0xMarcio/cve,2016/CVE-2016-3431.md,3f1dc759adfdbafa982b18b204fb61d20ff4e87e,CVE-2016-3420 805332779,0xMarcio/cve,2016/CVE-2016-3431.md,3f1dc759adfdbafa982b18b204fb61d20ff4e87e,CVE-2016-3431 +805332779,0xMarcio/cve,2016/CVE-2016-3431.md,3f1dc759adfdbafa982b18b204fb61d20ff4e87e,CVE-2016-3420 805332779,0xMarcio/cve,2024/CVE-2024-3521.md,3f1e00a4b6342f3b73ee59e71e53154ea61efa1b,CVE-2024-3521 805332779,0xMarcio/cve,2024/CVE-2024-28004.md,3f1e670076906b95d0f39d6a14305580f7350bfe,CVE-2024-28004 805332779,0xMarcio/cve,2020/CVE-2020-13362.md,3f1e9aa259a8b7a904e628a239cffcd02c588355,CVE-2020-13362 @@ -110931,8 +110853,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14476.md,3f392e632d1dd3aaee089e21df13b5d91ca319f9,CVE-2018-14476 805332779,0xMarcio/cve,2024/CVE-2024-28277.md,3f393f64ad57a07e0e97b45db51be2af28a008a0,CVE-2024-28277 805332779,0xMarcio/cve,2018/CVE-2018-14570.md,3f395bc757d870c8366a29af989aa31e40da1041,CVE-2018-14570 -805332779,0xMarcio/cve,2009/CVE-2009-4762.md,3f3ae7f902c2d34b0f09f7e5205846d320d83ae6,CVE-2008-6603 805332779,0xMarcio/cve,2009/CVE-2009-4762.md,3f3ae7f902c2d34b0f09f7e5205846d320d83ae6,CVE-2009-4762 +805332779,0xMarcio/cve,2009/CVE-2009-4762.md,3f3ae7f902c2d34b0f09f7e5205846d320d83ae6,CVE-2008-6603 805332779,0xMarcio/cve,2016/CVE-2016-3062.md,3f3ba41bccdfd84068ac659a389e08387139e381,CVE-2016-3062 805332779,0xMarcio/cve,2023/CVE-2023-20891.md,3f3bcfe2bc0698e553054072e6772c353376a360,CVE-2023-20891 805332779,0xMarcio/cve,2018/CVE-2018-16222.md,3f3e351990dcd06e5e335d42a01d279210cf53f7,CVE-2018-16222 @@ -110943,19 +110865,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8954.md,3f4210c50a00bba124c2378d848c3d50fb646727,CVE-2014-8954 805332779,0xMarcio/cve,2023/CVE-2023-23298.md,3f43c5a1dde7526d4a4d14bfe715639ad0e89ec7,CVE-2023-23298 805332779,0xMarcio/cve,2013/CVE-2013-4113.md,3f43edfbfd62b9b6fbe47fbce5c9d2aedd1a9cdc,CVE-2013-4113 -805332779,0xMarcio/cve,2007/CVE-2007-6367.md,3f4428ad9d1d276d89eee3650c6e84f1c480d17c,CVE-2007-2357 805332779,0xMarcio/cve,2007/CVE-2007-6367.md,3f4428ad9d1d276d89eee3650c6e84f1c480d17c,CVE-2007-6367 +805332779,0xMarcio/cve,2007/CVE-2007-6367.md,3f4428ad9d1d276d89eee3650c6e84f1c480d17c,CVE-2007-2357 805332779,0xMarcio/cve,2022/CVE-2022-3469.md,3f446fc1ccb4d31f5e5bb1112fdd6cafce17252b,CVE-2022-3469 805332779,0xMarcio/cve,2011/CVE-2011-3190.md,3f44bca09f7700f5da41c0a9dd5d27bf4a459fe7,CVE-2011-3190 805332779,0xMarcio/cve,2021/CVE-2021-21906.md,3f44f9a93b306d765bbf3765065d982019fceb91,CVE-2021-21906 805332779,0xMarcio/cve,2018/CVE-2018-20404.md,3f45c53f8756c3c17f2f35e17a25977684372e91,CVE-2018-20404 -805332779,0xMarcio/cve,2015/CVE-2015-4906.md,3f4614b2db583b19f74d6e0809d36df6ddb87b5c,CVE-2015-4916 805332779,0xMarcio/cve,2015/CVE-2015-4906.md,3f4614b2db583b19f74d6e0809d36df6ddb87b5c,CVE-2015-4908 805332779,0xMarcio/cve,2015/CVE-2015-4906.md,3f4614b2db583b19f74d6e0809d36df6ddb87b5c,CVE-2015-4906 +805332779,0xMarcio/cve,2015/CVE-2015-4906.md,3f4614b2db583b19f74d6e0809d36df6ddb87b5c,CVE-2015-4916 805332779,0xMarcio/cve,2017/CVE-2017-6535.md,3f46d6d52050d2870f92d1b3a2177a444232b29a,CVE-2017-6535 805332779,0xMarcio/cve,2007/CVE-2007-3377.md,3f47b8cadfba7dfc8a21943a186c42e6a1b76c38,CVE-2007-3377 -805332779,0xMarcio/cve,2021/CVE-2021-34870.md,3f4a56de3ed7c2221c60b00e619f24d9417d1531,ZDI-CAN-13325 805332779,0xMarcio/cve,2021/CVE-2021-34870.md,3f4a56de3ed7c2221c60b00e619f24d9417d1531,CVE-2021-34870 +805332779,0xMarcio/cve,2021/CVE-2021-34870.md,3f4a56de3ed7c2221c60b00e619f24d9417d1531,ZDI-CAN-13325 805332779,0xMarcio/cve,2012/CVE-2012-0879.md,3f4b4769d1b37b01c73dd975997f56f12e40f076,CVE-2012-0879 805332779,0xMarcio/cve,2023/CVE-2023-27426.md,3f4b86d874f73e7e9c30017575032808ff30f593,CVE-2023-27426 805332779,0xMarcio/cve,2022/CVE-2022-23823.md,3f4bab7eaa2e48401a7a27aaa4731da5a1323747,CVE-2022-23823 @@ -111000,14 +110922,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-14077.md,3f690fa219971968bdc3a456f217c04a6996f926,CVE-2019-14077 805332779,0xMarcio/cve,2022/CVE-2022-1557.md,3f696f807c47ff702a09f4f9f07aadc509112eb6,CVE-2022-1557 805332779,0xMarcio/cve,2022/CVE-2022-38730.md,3f698d8577ad3c108289a50db97c3822c7ba7c46,CVE-2022-38730 -805332779,0xMarcio/cve,2021/CVE-2021-21974.md,3f69b9ed420673d3c310f0d1b48eacde8b1dbefd,CVE-2020-3992 805332779,0xMarcio/cve,2021/CVE-2021-21974.md,3f69b9ed420673d3c310f0d1b48eacde8b1dbefd,CVE-2019-5544 +805332779,0xMarcio/cve,2021/CVE-2021-21974.md,3f69b9ed420673d3c310f0d1b48eacde8b1dbefd,CVE-2020-3992 805332779,0xMarcio/cve,2021/CVE-2021-21974.md,3f69b9ed420673d3c310f0d1b48eacde8b1dbefd,CVE-2021-21974 805332779,0xMarcio/cve,2014/CVE-2014-6568.md,3f6a9ff3e24e218ae04255b4ca40b9cfe0e2cb00,CVE-2014-6568 805332779,0xMarcio/cve,2022/CVE-2022-30325.md,3f6acab3b582d9f6b9919e10a12e856ec18fa657,CVE-2022-30329 +805332779,0xMarcio/cve,2022/CVE-2022-30325.md,3f6acab3b582d9f6b9919e10a12e856ec18fa657,CVE-2022-30325 805332779,0xMarcio/cve,2022/CVE-2022-30325.md,3f6acab3b582d9f6b9919e10a12e856ec18fa657,CVE-2022-30328 805332779,0xMarcio/cve,2022/CVE-2022-30325.md,3f6acab3b582d9f6b9919e10a12e856ec18fa657,CVE-2022-30326 -805332779,0xMarcio/cve,2022/CVE-2022-30325.md,3f6acab3b582d9f6b9919e10a12e856ec18fa657,CVE-2022-30325 805332779,0xMarcio/cve,2022/CVE-2022-30325.md,3f6acab3b582d9f6b9919e10a12e856ec18fa657,CVE-2022-30327 805332779,0xMarcio/cve,2021/CVE-2021-40904.md,3f6b400f035980127830d70f991e715fa5bdebae,CVE-2021-40904 805332779,0xMarcio/cve,2024/CVE-2024-26722.md,3f6b98b1dc712a41a1b97c4a635e9f8b2e6b05b7,CVE-2024-26722 @@ -111018,16 +110940,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-6390.md,3f6d3017222992b1ee70652336252da4a184917b,CVE-2024-6390 805332779,0xMarcio/cve,2021/CVE-2021-38704.md,3f6e1f9de1bfd3b80d369a7c48c7813c7d17149a,CVE-2021-38704 805332779,0xMarcio/cve,2020/CVE-2020-7317.md,3f6e225b9dccd1f2a925e3f391b20bfcf5d8eb5a,CVE-2020-7317 -805332779,0xMarcio/cve,2014/CVE-2014-7534.md,3f6f9f82be9d9123051eac3bc5f59f341a41ea4d,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7534.md,3f6f9f82be9d9123051eac3bc5f59f341a41ea4d,CVE-2014-7534 +805332779,0xMarcio/cve,2014/CVE-2014-7534.md,3f6f9f82be9d9123051eac3bc5f59f341a41ea4d,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-20658.md,3f70477ac6f8d98e613d55e06b9659a8d9e388de,CVE-2024-20658 805332779,0xMarcio/cve,2016/CVE-2016-8312.md,3f707306f18b38b1d5d70cf546868f48762bc445,CVE-2016-8312 805332779,0xMarcio/cve,2007/CVE-2007-2003.md,3f709908a5658de2a05c182df3ace57f39102e40,CVE-2007-2003 805332779,0xMarcio/cve,2021/CVE-2021-0475.md,3f70c44a72bfc29ae196e99359aa8c879798f586,CVE-2021-0475 805332779,0xMarcio/cve,2023/CVE-2023-44362.md,3f70da4ed2e59cd121567bbfddaa8912c6d8877d,CVE-2023-44362 805332779,0xMarcio/cve,2020/CVE-2020-16591.md,3f716c92a46ca1289019d5fed534cf8595ebc549,CVE-2020-16591 -805332779,0xMarcio/cve,2020/CVE-2020-14882.md,3f72706ecea8a76cab0df9fd4a7e7cde842d8290,CVE-2020-14750 805332779,0xMarcio/cve,2020/CVE-2020-14882.md,3f72706ecea8a76cab0df9fd4a7e7cde842d8290,CVE-2020-14883 +805332779,0xMarcio/cve,2020/CVE-2020-14882.md,3f72706ecea8a76cab0df9fd4a7e7cde842d8290,CVE-2020-14750 805332779,0xMarcio/cve,2020/CVE-2020-14882.md,3f72706ecea8a76cab0df9fd4a7e7cde842d8290,CVE-2020-14882 805332779,0xMarcio/cve,2022/CVE-2022-23983.md,3f73af5a414d59b6a5475a537f12497ff769e225,CVE-2022-23983 805332779,0xMarcio/cve,2022/CVE-2022-41799.md,3f75157eda2d97a5c7f4f80561d2f31b3ff633dc,CVE-2022-41799 @@ -111038,12 +110960,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-45740.md,3f7884ddefae014bece3d7bb997ad795297428ad,CVE-2021-45740 805332779,0xMarcio/cve,2020/CVE-2020-27956.md,3f78c9a12df2e00a08aa03078cae9a97b4d1455c,CVE-2020-27956 805332779,0xMarcio/cve,2019/CVE-2019-18799.md,3f7abccde0d2b5499ab58b6a5013dd769d579a96,CVE-2019-18799 +805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-7622 805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6685 +805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6693 +805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6694 805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6686 -805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-7622 805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6695 -805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6694 -805332779,0xMarcio/cve,2015/CVE-2015-7622.md,3f7bbb5138dbdeace0e41e9fbb782cea9130ff87,CVE-2015-6693 805332779,0xMarcio/cve,2021/CVE-2021-34787.md,3f7c10151ffd1251ceef971eda9d880ab0d57092,CVE-2021-34787 805332779,0xMarcio/cve,2020/CVE-2020-11042.md,3f7d463c317a0036bf07c1d9322d694df518e93e,CVE-2020-11042 805332779,0xMarcio/cve,2019/CVE-2019-12949.md,3f7eb8b670882fab4f5ce4987a75b0503ad9d188,CVE-2019-12949 @@ -111054,22 +110976,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-37145.md,3f8112cad9fd274c4b0dfaca7044446b6569a24d,CVE-2021-37145 805332779,0xMarcio/cve,2018/CVE-2018-5993.md,3f812bf221f492169ab86b9868c0a404bb75eb2c,CVE-2018-5993 805332779,0xMarcio/cve,2023/CVE-2023-51681.md,3f8278c24b79af41353fe224fbe138a15198e443,CVE-2023-51681 -805332779,0xMarcio/cve,2017/CVE-2017-15274.md,3f832da69d3c52674b7abdb45ed24d102ee327b6,CVE-2017-12192 805332779,0xMarcio/cve,2017/CVE-2017-15274.md,3f832da69d3c52674b7abdb45ed24d102ee327b6,CVE-2017-15274 +805332779,0xMarcio/cve,2017/CVE-2017-15274.md,3f832da69d3c52674b7abdb45ed24d102ee327b6,CVE-2017-12192 805332779,0xMarcio/cve,2012/CVE-2012-1035.md,3f8548f2147bcab8b85f9ffcc9112dd798df14d9,CVE-2012-1035 805332779,0xMarcio/cve,2005/CVE-2005-0375.md,3f8559a9b8e44c55018e573ef98c8536febfc9c4,CVE-2005-0375 -805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0954 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8114 -805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8137 -805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8122 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8139 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0953 +805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0955 +805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0954 +805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8122 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8128 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0945 +805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-8137 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0946 -805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0951 -805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0955 805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-1022 +805332779,0xMarcio/cve,2018/CVE-2018-8137.md,3f87018b2c2b5d1b88aa267b0f9ce52aa395c18a,CVE-2018-0951 805332779,0xMarcio/cve,2014/CVE-2014-8617.md,3f877b872960ca60d6a41851258f5439664abd98,CVE-2014-8617 805332779,0xMarcio/cve,2018/CVE-2018-17055.md,3f89db399e8ade7c2cd713de2d6bc9c8919ea17a,CVE-2018-17055 805332779,0xMarcio/cve,2023/CVE-2023-21584.md,3f8a0a768c408f3595f0985d9cef89a9797209a3,CVE-2023-21584 @@ -111093,11 +111015,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-1593.md,3f930a10a4e7c793c613d8f86ba4b8f84f2de9af,CVE-2014-1593 805332779,0xMarcio/cve,2023/CVE-2023-5571.md,3f9340a2e75353a780c96a0d7ae7b04a08be3146,CVE-2023-5571 805332779,0xMarcio/cve,2018/CVE-2018-15731.md,3f944f660842c62205c0525f03aff5b2007d0089,CVE-2018-15731 -805332779,0xMarcio/cve,2008/CVE-2008-6146.md,3f95b1a6fd6ee3d38386be546c4665a4eb2bf7be,CVE-2005-2989 805332779,0xMarcio/cve,2008/CVE-2008-6146.md,3f95b1a6fd6ee3d38386be546c4665a4eb2bf7be,CVE-2008-6146 +805332779,0xMarcio/cve,2008/CVE-2008-6146.md,3f95b1a6fd6ee3d38386be546c4665a4eb2bf7be,CVE-2005-2989 805332779,0xMarcio/cve,2021/CVE-2021-2252.md,3f9604490cb84e2ec80b31041f4f01bbc3db14fc,CVE-2021-2252 -805332779,0xMarcio/cve,2021/CVE-2021-30638.md,3f966ecf0262813860b45a542b0c35ff6544e156,CVE-2020-13953 805332779,0xMarcio/cve,2021/CVE-2021-30638.md,3f966ecf0262813860b45a542b0c35ff6544e156,CVE-2021-30638 +805332779,0xMarcio/cve,2021/CVE-2021-30638.md,3f966ecf0262813860b45a542b0c35ff6544e156,CVE-2020-13953 805332779,0xMarcio/cve,2003/CVE-2003-0097.md,3f968e421333bff1a3fe3918139865236842aafe,CVE-2003-0097 805332779,0xMarcio/cve,2024/CVE-2024-29141.md,3f96c7ed5f875d1e981aa15644398ec50c941f05,CVE-2024-29141 805332779,0xMarcio/cve,2023/CVE-2023-6930.md,3f97e8dbb24c9debde0ca149b01697efbec6605a,CVE-2023-6930 @@ -111115,14 +111037,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-16155.md,3fa099a6d920d3b0515699bf6ae6d07865746491,CVE-2020-16155 805332779,0xMarcio/cve,2011/CVE-2011-0857.md,3fa16fcb3ac2d34004700bbd318a35c0c73e114c,CVE-2011-0857 805332779,0xMarcio/cve,2009/CVE-2009-3085.md,3fa1779b9ca811ef5bf31b02c05cb8367acb1d72,CVE-2009-3085 +805332779,0xMarcio/cve,2010/CVE-2010-3138.md,3fa17836565ae3270988eb15dec33a15a1376f67,MS12-014 805332779,0xMarcio/cve,2010/CVE-2010-3138.md,3fa17836565ae3270988eb15dec33a15a1376f67,ZSL-2010-4956 805332779,0xMarcio/cve,2010/CVE-2010-3138.md,3fa17836565ae3270988eb15dec33a15a1376f67,CVE-2010-3138 -805332779,0xMarcio/cve,2010/CVE-2010-3138.md,3fa17836565ae3270988eb15dec33a15a1376f67,MS12-014 805332779,0xMarcio/cve,2017/CVE-2017-9798.md,3fa2c9ee14b3fe6a7495ac59cc32bdbefd58e4f9,CVE-2017-9798 805332779,0xMarcio/cve,2017/CVE-2017-15361.md,3fa3186539aa0f414e3a1f8c6c402164fe2a021b,CVE-2017-15361 805332779,0xMarcio/cve,2017/CVE-2017-15361.md,3fa3186539aa0f414e3a1f8c6c402164fe2a021b,VU#307015 -805332779,0xMarcio/cve,2014/CVE-2014-9659.md,3fa3a51833162b14f2b45c8fafa0fafaaf62df12,CVE-2014-2240 805332779,0xMarcio/cve,2014/CVE-2014-9659.md,3fa3a51833162b14f2b45c8fafa0fafaaf62df12,CVE-2014-9659 +805332779,0xMarcio/cve,2014/CVE-2014-9659.md,3fa3a51833162b14f2b45c8fafa0fafaaf62df12,CVE-2014-2240 805332779,0xMarcio/cve,2013/CVE-2013-0577.md,3fa3ed97c16dc311ad8432135f5cea58b2bc5c63,CVE-2013-0577 805332779,0xMarcio/cve,2022/CVE-2022-26135.md,3fa43f1a3e2acf84c27a836be94ce6dc5c97f4d6,CVE-2022-26135 805332779,0xMarcio/cve,2020/CVE-2020-11203.md,3fa4469f2c11e42692598ddcff600e34e3f1e4e6,CVE-2020-11203 @@ -111158,59 +111080,59 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44709.md,3fb62138f444e6cc722b842f23b8ee153a81ffdd,CVE-2023-44709 805332779,0xMarcio/cve,2023/CVE-2023-49381.md,3fb6238ee45e247e53a751258cc285db1293dd26,CVE-2023-49381 805332779,0xMarcio/cve,2021/CVE-2021-3598.md,3fb71adf5f0ed97e7ed7da2a01f2d6a9b4ccf069,CVE-2021-3598 -805332779,0xMarcio/cve,2009/CVE-2009-0316.md,3fb84195d6703140cfa9a43aaff2c23def323e3b,CVE-2008-5983 805332779,0xMarcio/cve,2009/CVE-2009-0316.md,3fb84195d6703140cfa9a43aaff2c23def323e3b,CVE-2009-0316 -805332779,0xMarcio/cve,2019/CVE-2019-17147.md,3fb89a4b5918314e5314f29efaa4074ede3403a3,ZDI-CAN-8457 +805332779,0xMarcio/cve,2009/CVE-2009-0316.md,3fb84195d6703140cfa9a43aaff2c23def323e3b,CVE-2008-5983 805332779,0xMarcio/cve,2019/CVE-2019-17147.md,3fb89a4b5918314e5314f29efaa4074ede3403a3,CVE-2019-17147 +805332779,0xMarcio/cve,2019/CVE-2019-17147.md,3fb89a4b5918314e5314f29efaa4074ede3403a3,ZDI-CAN-8457 805332779,0xMarcio/cve,2015/CVE-2015-7889.md,3fb8d21c54179d5dc4298508bbedc50bd74029f0,CVE-2015-7889 805332779,0xMarcio/cve,2021/CVE-2021-21166.md,3fbaa22b6dbf6e6e772492efdbd0f78d4a3b8998,CVE-2021-21166 -805332779,0xMarcio/cve,2007/CVE-2007-0216.md,3fbb12a10f4dc743fbb9f421a0f2c598b47213fc,MS08-011 805332779,0xMarcio/cve,2007/CVE-2007-0216.md,3fbb12a10f4dc743fbb9f421a0f2c598b47213fc,CVE-2007-0216 +805332779,0xMarcio/cve,2007/CVE-2007-0216.md,3fbb12a10f4dc743fbb9f421a0f2c598b47213fc,MS08-011 805332779,0xMarcio/cve,2017/CVE-2017-8403.md,3fbb5cc3ee42eb3e793b2e07a3dae4ab0fff8a4d,CVE-2017-8403 805332779,0xMarcio/cve,2013/CVE-2013-5676.md,3fbc9335131be1b15567ef81c8b94d8a51569ef5,CVE-2013-5676 805332779,0xMarcio/cve,2021/CVE-2021-24783.md,3fbcb8f06a77442b54128f54f6f94fa03fa05e6c,CVE-2021-24783 805332779,0xMarcio/cve,2016/CVE-2016-2336.md,3fbcc6085a1b7c1b1ccb8430f5219155bb32e8c8,CVE-2016-2336 805332779,0xMarcio/cve,2006/CVE-2006-4045.md,3fbd855c5fc88471a8d843bed241ae5dd838215f,CVE-2006-4045 805332779,0xMarcio/cve,2023/CVE-2023-25100.md,3fbee75de6d4f1ff5343f0c2e72c16dbfb53f6ba,CVE-2023-25100 -805332779,0xMarcio/cve,2013/CVE-2013-1309.md,3fbf0ee1fcc972a9ea0c4423097ae337c0bf84fe,CVE-2013-2551 -805332779,0xMarcio/cve,2013/CVE-2013-1309.md,3fbf0ee1fcc972a9ea0c4423097ae337c0bf84fe,CVE-2013-1308 805332779,0xMarcio/cve,2013/CVE-2013-1309.md,3fbf0ee1fcc972a9ea0c4423097ae337c0bf84fe,CVE-2013-1309 +805332779,0xMarcio/cve,2013/CVE-2013-1309.md,3fbf0ee1fcc972a9ea0c4423097ae337c0bf84fe,CVE-2013-1308 +805332779,0xMarcio/cve,2013/CVE-2013-1309.md,3fbf0ee1fcc972a9ea0c4423097ae337c0bf84fe,CVE-2013-2551 805332779,0xMarcio/cve,2016/CVE-2016-7381.md,3fbf626a79dcaaf08e137a0b0069c498c2935c71,CVE-2016-7381 805332779,0xMarcio/cve,2023/CVE-2023-38504.md,3fbf955b0c2b3cce0b9abba9c84efbd1249da985,CVE-2023-38504 805332779,0xMarcio/cve,2015/CVE-2015-8868.md,3fbfa1a1dcabbf1f9c23993921a596efe8ca596f,CVE-2015-8868 805332779,0xMarcio/cve,2022/CVE-2022-0141.md,3fc005b1e17c5a84c8689a137702f0ff76dfc5df,CVE-2022-0141 805332779,0xMarcio/cve,2024/CVE-2024-7645.md,3fc09cb09eaa6e8629fe15eba9b6099856b62a45,CVE-2024-7645 805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0590 -805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0595 -805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0591 805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0592 +805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0591 805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0600 805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0593 +805332779,0xMarcio/cve,2011/CVE-2011-0595.md,3fc129aae35d0edb400c487ffa1ee4bed10e5c8d,CVE-2011-0595 805332779,0xMarcio/cve,2023/CVE-2023-48887.md,3fc140061ddffbf8a66da30c0bce3607bad5e533,CVE-2023-48887 805332779,0xMarcio/cve,2023/CVE-2023-6029.md,3fc165ec58663fac1a87e237763c4821af54e5ce,CVE-2023-6029 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8646 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8648 805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8649 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8634 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8642 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8640 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8635 805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8650 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8643 805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8638 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8635 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8641 -805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8647 805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8639 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8640 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8643 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8648 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8642 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8646 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8647 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8641 +805332779,0xMarcio/cve,2015/CVE-2015-8642.md,3fc2851ae7310536a21bf5a0489a448ab3fcaf96,CVE-2015-8634 805332779,0xMarcio/cve,2016/CVE-2016-1000222.md,3fc35f036cd5ffa0f1d2f0313bb1edef3eadce5f,CVE-2016-1000222 805332779,0xMarcio/cve,2023/CVE-2023-29571.md,3fc42cf12f8de9877524ff34566778edb52a5047,CVE-2023-29571 805332779,0xMarcio/cve,2013/CVE-2013-1664.md,3fc4414c58425ff6dcd85a97d3b1c1c7066eac1c,CVE-2013-1664 805332779,0xMarcio/cve,2021/CVE-2021-33553.md,3fc494887a6cb8916cfd2f1be01cc2057bb57341,CVE-2021-33553 805332779,0xMarcio/cve,2022/CVE-2022-20186.md,3fc58764c3a7516b518a61f77bc6478e2bfa77c3,CVE-2022-20186 805332779,0xMarcio/cve,2021/CVE-2021-34435.md,3fc5a31224a05bd55cb79f4cf447bf59595c6080,CVE-2021-34435 +805332779,0xMarcio/cve,2016/CVE-2016-0583.md,3fc68a7eaf725380d44d068c1ad4e157f4312848,CVE-2016-0579 +805332779,0xMarcio/cve,2016/CVE-2016-0583.md,3fc68a7eaf725380d44d068c1ad4e157f4312848,CVE-2016-0584 805332779,0xMarcio/cve,2016/CVE-2016-0583.md,3fc68a7eaf725380d44d068c1ad4e157f4312848,CVE-2016-0583 805332779,0xMarcio/cve,2016/CVE-2016-0583.md,3fc68a7eaf725380d44d068c1ad4e157f4312848,CVE-2016-0582 -805332779,0xMarcio/cve,2016/CVE-2016-0583.md,3fc68a7eaf725380d44d068c1ad4e157f4312848,CVE-2016-0584 -805332779,0xMarcio/cve,2016/CVE-2016-0583.md,3fc68a7eaf725380d44d068c1ad4e157f4312848,CVE-2016-0579 805332779,0xMarcio/cve,2016/CVE-2016-7879.md,3fc76d4e75ae9e8904893196094c720cf714be15,CVE-2016-7879 805332779,0xMarcio/cve,2021/CVE-2021-20701.md,3fc7837ff71987192ce7df0967f93afd59bd5dbc,CVE-2021-20701 805332779,0xMarcio/cve,2022/CVE-2022-3175.md,3fc7a38871727cf671af81be3eb73362be870dc4,CVE-2022-3175 @@ -111233,37 +111155,37 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3520.md,3fd0b7a3d04e7946a858f8dc0dd7c86bde832b7f,CVE-2007-3520 805332779,0xMarcio/cve,2019/CVE-2019-11503.md,3fd131312fb21732686d1fb71178c9e6f99741a6,CVE-2019-11503 805332779,0xMarcio/cve,2019/CVE-2019-2723.md,3fd174b3bae74bd40feb7d39111bd282171ecb57,CVE-2019-2723 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2583 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4786 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2624 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4754 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4787 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2656 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2654 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4780 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4781 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4786 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4776 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2583 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4778 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4780 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4781 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2640 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4754 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4764 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2656 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4790 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4783 805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-4786.md,3fd2ccfb13816ba35c79f2b8046ad41d8d7ead4f,CVE-2015-4778 805332779,0xMarcio/cve,2022/CVE-2022-40747.md,3fd2e22024ac054c5ca4d7f20e7150eee0512f2e,CVE-2022-40747 805332779,0xMarcio/cve,2018/CVE-2018-19447.md,3fd46ad02d3a2c9c5e3eee41cd8435097cfa16e4,CVE-2018-19447 805332779,0xMarcio/cve,2018/CVE-2018-3229.md,3fd4ab5f64f00525d857206ffe72befc3277b1fd,CVE-2018-3229 805332779,0xMarcio/cve,2016/CVE-2016-5504.md,3fd5bd9528506d6c77423429ec242dec814abe0e,CVE-2016-5504 805332779,0xMarcio/cve,2020/CVE-2020-35819.md,3fd63210af151d6193476d957a31d80f6251f9c7,CVE-2020-35819 805332779,0xMarcio/cve,2023/CVE-2023-51787.md,3fd91a9973d9aea9a6c1f8cba8c928c077a476d8,CVE-2023-51787 -805332779,0xMarcio/cve,2016/CVE-2016-3563.md,3fd92fe50eca3d0780de4c8c0c72ca794a23d83a,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3563.md,3fd92fe50eca3d0780de4c8c0c72ca794a23d83a,CVE-2016-3563 805332779,0xMarcio/cve,2016/CVE-2016-3563.md,3fd92fe50eca3d0780de4c8c0c72ca794a23d83a,CVE-2016-5604 +805332779,0xMarcio/cve,2016/CVE-2016-3563.md,3fd92fe50eca3d0780de4c8c0c72ca794a23d83a,BID-91787 805332779,0xMarcio/cve,2018/CVE-2018-2368.md,3fd982b7e9138b97f2aa3d5492696cb838b88356,CVE-2018-2368 805332779,0xMarcio/cve,2022/CVE-2022-48586.md,3fd9951562767fa5c43ff0bad0a1161f2b101763,CVE-2022-48586 805332779,0xMarcio/cve,2016/CVE-2016-9445.md,3fd9e8d90f2fe024a683951dabdf147994b923d0,CVE-2016-9445 @@ -111352,8 +111274,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10416.md,400bffa4e0b12c8074245b1bd79c7c3a449fc669,CVE-2017-10416 805332779,0xMarcio/cve,2022/CVE-2022-44003.md,400c69c3f3fd11f5b1a41b978756fae78187fe13,CVE-2022-44003 805332779,0xMarcio/cve,2023/CVE-2023-45113.md,400cd8844de129bfe7993f01a9433f46c1e01008,CVE-2023-45113 -805332779,0xMarcio/cve,2014/CVE-2014-5922.md,400e720df9d16a964cfd418b20fbbd6fda106188,CVE-2014-5922 805332779,0xMarcio/cve,2014/CVE-2014-5922.md,400e720df9d16a964cfd418b20fbbd6fda106188,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5922.md,400e720df9d16a964cfd418b20fbbd6fda106188,CVE-2014-5922 805332779,0xMarcio/cve,2013/CVE-2013-0852.md,400f457331ee4a52cf97ef922e19ea30dd99d776,CVE-2013-0852 805332779,0xMarcio/cve,2024/CVE-2024-28117.md,401010e8b45e7aae62fee12e88839237fa469888,GHSA-QFV4-Q44R-G7RV 805332779,0xMarcio/cve,2024/CVE-2024-28117.md,401010e8b45e7aae62fee12e88839237fa469888,CVE-2024-28117 @@ -111368,18 +111290,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-0838.md,4015a0d6a7c9d9e7d1c80e6ebb7cac71ddc79852,CVE-2020-0838 805332779,0xMarcio/cve,2020/CVE-2020-27746.md,401653b143799445478387b3cf0506bc388e7cb7,CVE-2020-27746 805332779,0xMarcio/cve,2006/CVE-2006-2618.md,4016595f582d47e2706b88af2b33ab667c6759b2,CVE-2006-2618 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-11764 805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8756 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8748 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-11764 805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8738 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8755 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8752 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8740 805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8741 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8753 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8649 805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8729 805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8660 -805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8748 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8740 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8752 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8755 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8753 +805332779,0xMarcio/cve,2017/CVE-2017-8660.md,4016d9e91291195aa99f05f77d8518e9da620465,CVE-2017-8649 805332779,0xMarcio/cve,2019/CVE-2019-4722.md,40183c7d88f7252467b43c69441f493ec8de8710,CVE-2019-4722 805332779,0xMarcio/cve,2008/CVE-2008-6312.md,4019042cb04219d47f5ed5c10b6e1d7937ade69d,CVE-2008-6312 805332779,0xMarcio/cve,2013/CVE-2013-1483.md,401923d5b89fea6af34dca0d5c9ff86872d92d86,CVE-2013-1483 @@ -111408,12 +111330,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6214.md,4026c9362743e7ee1375c033a3a1ade26768c7ea,CVE-2007-6214 805332779,0xMarcio/cve,2022/CVE-2022-28578.md,402741246cd2371ed2c4c4119afb0ac4e8a8d5a9,CVE-2022-28578 805332779,0xMarcio/cve,2010/CVE-2010-0319.md,40279219c52fb09d8a6d2fbf51178e07bfb3daaf,CVE-2010-0319 -805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0485 +805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0492 805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0120 +805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0485 805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0115 -805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0112 -805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0492 805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0119 +805332779,0xMarcio/cve,2012/CVE-2012-0120.md,402abb3eda6b5d692f789613dc523147c0b7cd03,CVE-2012-0112 805332779,0xMarcio/cve,2007/CVE-2007-2339.md,402abc5c873b9e56844e5c0933ca6661929a442a,CVE-2007-2339 805332779,0xMarcio/cve,2021/CVE-2021-33974.md,402acbbe348c5883bee9e1f0d5409b9072ac0491,CVE-2021-33974 805332779,0xMarcio/cve,2022/CVE-2022-1826.md,402b6e55f013b6d21c80cb65fbafe08f6deb8d7d,CVE-2022-1826 @@ -111438,8 +111360,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0308.md,4036e44d59d5c27e47eb5a52e1d8eb4ede8cded4,CVE-2006-0308 805332779,0xMarcio/cve,2007/CVE-2007-2206.md,40374204ad34c0df42c21287e18805af0c6ba915,CVE-2007-2206 805332779,0xMarcio/cve,2013/CVE-2013-4664.md,4038b476c0827feead4e92fa3acb9df437950fb0,CVE-2013-4664 -805332779,0xMarcio/cve,2007/CVE-2007-3826.md,4038fee325beeaa81c0182d41f2a95c5eaf9e8c6,CVE-2007-3826 805332779,0xMarcio/cve,2007/CVE-2007-3826.md,4038fee325beeaa81c0182d41f2a95c5eaf9e8c6,MS07-057 +805332779,0xMarcio/cve,2007/CVE-2007-3826.md,4038fee325beeaa81c0182d41f2a95c5eaf9e8c6,CVE-2007-3826 805332779,0xMarcio/cve,2016/CVE-2016-10878.md,40394cc667baba218c131ef709dd3abc9d4dc5b8,CVE-2016-10878 805332779,0xMarcio/cve,2009/CVE-2009-2625.md,4039a8bd6a915be40521dd109f4dc7738d99435d,CVE-2009-2625 805332779,0xMarcio/cve,2019/CVE-2019-18388.md,403a1e04cc27544b62a7070e1e9618246a9cbb80,CVE-2019-18388 @@ -111448,13 +111370,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1961.md,403a960bed5452f3b5ad7d010791bb8e653a3727,CVE-2008-1961 805332779,0xMarcio/cve,2008/CVE-2008-5513.md,403aac1a39f9e16a1367c4562c6f37f1bd96ad5e,CVE-2008-5513 805332779,0xMarcio/cve,2015/CVE-2015-0240.md,403aca5b9629e3509d2b387333732ed12a2609f8,CVE-2015-0240 -805332779,0xMarcio/cve,2007/CVE-2007-4917.md,403bd5218f7941efbc3e04e9b5c92dc3d39f68ef,CVE-2007-4334 805332779,0xMarcio/cve,2007/CVE-2007-4917.md,403bd5218f7941efbc3e04e9b5c92dc3d39f68ef,CVE-2007-4917 +805332779,0xMarcio/cve,2007/CVE-2007-4917.md,403bd5218f7941efbc3e04e9b5c92dc3d39f68ef,CVE-2007-4334 805332779,0xMarcio/cve,2017/CVE-2017-10036.md,403be8afbf361014afa9eef25ad1444a3a7e3f95,CVE-2017-10036 805332779,0xMarcio/cve,2020/CVE-2020-29007.md,403c453a2c8f77a9ee19158d471d863af53073cb,CVE-2020-29007 805332779,0xMarcio/cve,2021/CVE-2021-40607.md,403e2bfef92797fa66a579c0fa44d8448fd53b30,CVE-2021-40607 -805332779,0xMarcio/cve,2021/CVE-2021-34933.md,403ef4065876b4ede55a9c1d63bd76f53af433c2,ZDI-CAN-14911 805332779,0xMarcio/cve,2021/CVE-2021-34933.md,403ef4065876b4ede55a9c1d63bd76f53af433c2,CVE-2021-34933 +805332779,0xMarcio/cve,2021/CVE-2021-34933.md,403ef4065876b4ede55a9c1d63bd76f53af433c2,ZDI-CAN-14911 805332779,0xMarcio/cve,2022/CVE-2022-2499.md,403ef41a8dfe394e6e5ea7dbd4518733b8b2ab72,CVE-2022-2499 805332779,0xMarcio/cve,2003/CVE-2003-0222.md,403f5688105b7f1b51ac0760dd933b8caccfad40,CVE-2003-0222 805332779,0xMarcio/cve,2024/CVE-2024-2727.md,403f59616b986f04c8da96709d805a39804330ce,CVE-2024-2727 @@ -111482,8 +111404,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0484.md,404c50c97801ed53ff80f5495863d44037db0fcd,CVE-2023-0484 805332779,0xMarcio/cve,2017/CVE-2017-11413.md,404cda0075dc3cc0c1fa84fe69598c80b2c224f1,CVE-2017-11413 805332779,0xMarcio/cve,2013/CVE-2013-6058.md,404e0fae88de436f1ac4c17da05ffd3c2ae2981c,CVE-2013-6058 -805332779,0xMarcio/cve,2005/CVE-2005-1211.md,404e805a6b0cd11229f0a7cf0851a1dc238a7f69,CVE-2005-1211 805332779,0xMarcio/cve,2005/CVE-2005-1211.md,404e805a6b0cd11229f0a7cf0851a1dc238a7f69,MS05-025 +805332779,0xMarcio/cve,2005/CVE-2005-1211.md,404e805a6b0cd11229f0a7cf0851a1dc238a7f69,CVE-2005-1211 805332779,0xMarcio/cve,2020/CVE-2020-8863.md,404f4b1e66ef2356b02a11da650d8c82115208b3,CVE-2020-8863 805332779,0xMarcio/cve,2020/CVE-2020-8863.md,404f4b1e66ef2356b02a11da650d8c82115208b3,ZDI-CAN-9470 805332779,0xMarcio/cve,2014/CVE-2014-7031.md,404fd2f1741d40071a016635a02946a73e4a2410,VU#582497 @@ -111492,12 +111414,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16728.md,4050da0e4f4a40f4e7b22bdd625a22ac863424b1,CVE-2018-16728 805332779,0xMarcio/cve,2016/CVE-2016-8391.md,4051e7459449ffe36038502ae161b1ea68584c5e,CVE-2016-8391 805332779,0xMarcio/cve,2004/CVE-2004-2060.md,4051ea8e338e126d96054b2344f566ad20b38ee3,CVE-2004-2060 -805332779,0xMarcio/cve,2023/CVE-2023-4563.md,40524b1ee1281ca23f3949235405485d7dbc9e2d,CVE-2023-4563 805332779,0xMarcio/cve,2023/CVE-2023-4563.md,40524b1ee1281ca23f3949235405485d7dbc9e2d,CVE-2023-4244 +805332779,0xMarcio/cve,2023/CVE-2023-4563.md,40524b1ee1281ca23f3949235405485d7dbc9e2d,CVE-2023-4563 805332779,0xMarcio/cve,2016/CVE-2016-6913.md,40526555814888b82b7deebd326e8bb4472934bb,CVE-2016-6913 805332779,0xMarcio/cve,2015/CVE-2015-2729.md,40526705eb5f8d4ff33d208e456bb09023805bc9,CVE-2015-2729 -805332779,0xMarcio/cve,2015/CVE-2015-9132.md,4053308d17fae872a89bb245f181031d9d139f5f,CVE-2015-9132 805332779,0xMarcio/cve,2015/CVE-2015-9132.md,4053308d17fae872a89bb245f181031d9d139f5f,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9132.md,4053308d17fae872a89bb245f181031d9d139f5f,CVE-2015-9132 805332779,0xMarcio/cve,2021/CVE-2021-25856.md,4053d69e47b166bab98ea193679bb21199ab8f2b,CVE-2021-25856 805332779,0xMarcio/cve,2008/CVE-2008-5295.md,40546f8ba1817723a673443ad8bdde8f2b5a4e6a,CVE-2008-5295 805332779,0xMarcio/cve,2022/CVE-2022-22758.md,4054bd1cfe3c54b44974c3d964d0b58e7aa9f29f,CVE-2022-22758 @@ -111511,17 +111433,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-11409.md,405946726e794b8f572d0036fe2c9d9a567c965c,CVE-2019-11409 805332779,0xMarcio/cve,2012/CVE-2012-1870.md,4059b45837099f96d13fb273d10a7550d47ddd98,CVE-2012-1870 805332779,0xMarcio/cve,2012/CVE-2012-1870.md,4059b45837099f96d13fb273d10a7550d47ddd98,MS12-049 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4230 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4227 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4231 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4226 805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4222 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4248 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4174 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4226 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4231 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4230 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4229 805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-7020 805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4228 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4174 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4227 805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4173 -805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4229 +805332779,0xMarcio/cve,2016/CVE-2016-4227.md,405a12b5fb960106f49ef7becb86356807f88f1a,CVE-2016-4248 805332779,0xMarcio/cve,2022/CVE-2022-25907.md,405a3d9ed88780a67e6db02172edf04685e938e4,CVE-2022-25907 805332779,0xMarcio/cve,2008/CVE-2008-6332.md,405a9df599fd95858cf342213ce81c6a6e852a8c,CVE-2008-6332 805332779,0xMarcio/cve,2020/CVE-2020-35903.md,405aeb81141e0fe42a430944e5d991a69059ddfa,CVE-2020-35903 @@ -111538,12 +111460,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22312.md,4061c472f38bcb8cf61a6864c0a72dfbbd021390,CVE-2022-22312 805332779,0xMarcio/cve,2011/CVE-2011-1512.md,40621f6a85fb1e8858efa06c4a365f18e17848ae,CVE-2011-1512 805332779,0xMarcio/cve,2021/CVE-2021-24330.md,4062ace0c503f5dfc6167b85e7cc3621d2cdc9a6,CVE-2021-24330 -805332779,0xMarcio/cve,2007/CVE-2007-2228.md,4063b50ef0df85ba375161d808dc5ac570854ee2,CVE-2007-2228 805332779,0xMarcio/cve,2007/CVE-2007-2228.md,4063b50ef0df85ba375161d808dc5ac570854ee2,MS07-058 +805332779,0xMarcio/cve,2007/CVE-2007-2228.md,4063b50ef0df85ba375161d808dc5ac570854ee2,CVE-2007-2228 805332779,0xMarcio/cve,2018/CVE-2018-3868.md,4064ab90671ee4848cd2921e8811b387161231b8,CVE-2018-3868 805332779,0xMarcio/cve,2007/CVE-2007-5771.md,4066fd30c3caebfabdf7f1264b5a46102cdf35b5,CVE-2007-5771 -805332779,0xMarcio/cve,2005/CVE-2005-2753.md,406725074cc69c21bcc3bcaf92d1f524bafd5ef1,CVE-2005-2753 805332779,0xMarcio/cve,2005/CVE-2005-2753.md,406725074cc69c21bcc3bcaf92d1f524bafd5ef1,BID-15306 +805332779,0xMarcio/cve,2005/CVE-2005-2753.md,406725074cc69c21bcc3bcaf92d1f524bafd5ef1,CVE-2005-2753 805332779,0xMarcio/cve,2016/CVE-2016-1721.md,4067dd983674dc150f7b96b4deb376c109fa88c9,CVE-2016-1721 805332779,0xMarcio/cve,2022/CVE-2022-29021.md,4068676bf0e55d54ed69101caf6034cc10c165af,CVE-2022-29021 805332779,0xMarcio/cve,2021/CVE-2021-20284.md,4068da1163a590603fefb9442f56cbbb21b80dc5,CVE-2021-20284 @@ -111571,8 +111493,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-23310.md,407b9f6fb21c0171d6c502b2f87d8e1ce0306164,CVE-2024-23310 805332779,0xMarcio/cve,2018/CVE-2018-5308.md,407c22eca5fed6d1afdbb7aac42e5374ca97faaf,CVE-2018-5308 805332779,0xMarcio/cve,2022/CVE-2022-35088.md,407cdfd03a02861f88875eb714f0716d0305dd86,CVE-2022-35088 -805332779,0xMarcio/cve,2008/CVE-2008-0891.md,407d5c5f864df21aaa6960e32a0d074de1a48f53,CVE-2008-0891 805332779,0xMarcio/cve,2008/CVE-2008-0891.md,407d5c5f864df21aaa6960e32a0d074de1a48f53,VU#661475 +805332779,0xMarcio/cve,2008/CVE-2008-0891.md,407d5c5f864df21aaa6960e32a0d074de1a48f53,CVE-2008-0891 805332779,0xMarcio/cve,2018/CVE-2018-4295.md,407df96ccb5a49f7d53576dc20dd544852485ac0,CVE-2018-4295 805332779,0xMarcio/cve,2023/CVE-2023-27498.md,407e8c43a2298e241e7f7bd1aab3f5487c32c1e0,CVE-2023-27498 805332779,0xMarcio/cve,2018/CVE-2018-5658.md,407f28bbf05a34c5775b70722e8fdb759ed95b82,CVE-2018-5658 @@ -111582,14 +111504,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-3459.md,4081aee5afda7605d20401751ed13f4b5e889d00,CVE-2019-3459 805332779,0xMarcio/cve,2010/CVE-2010-4022.md,40831889c0b2a598fbe8c7ee7f51ff6721fac067,CVE-2010-4022 805332779,0xMarcio/cve,2022/CVE-2022-0523.md,4084b33e7ef12c509d299736e7d718bc6d32af20,CVE-2022-0523 -805332779,0xMarcio/cve,2017/CVE-2017-8291.md,4084eafd074c17e2b23758afaaca99c39e4a89fb,CVE-2018-16509 805332779,0xMarcio/cve,2017/CVE-2017-8291.md,4084eafd074c17e2b23758afaaca99c39e4a89fb,CVE-2017-8291 +805332779,0xMarcio/cve,2017/CVE-2017-8291.md,4084eafd074c17e2b23758afaaca99c39e4a89fb,CVE-2018-16509 805332779,0xMarcio/cve,2023/CVE-2023-2057.md,40851e92f817fdb0cad00e5096e362db256da7dd,CVE-2023-2057 805332779,0xMarcio/cve,2015/CVE-2015-6769.md,4085bf7c088738d4928b064112daa8d9a3068404,CVE-2015-6769 805332779,0xMarcio/cve,2016/CVE-2016-3053.md,40862633d3b5d15307c6262646fcb5c1c899b947,CVE-2016-3053 805332779,0xMarcio/cve,2017/CVE-2017-3453.md,4086327b6fdaa221ae17164ec7d428ecad7f4db7,CVE-2017-3453 -805332779,0xMarcio/cve,2013/CVE-2013-7243.md,4086d2f2b7f38fe1a45b86223fe3aaeb6a9b6df3,CVE-2012-6621 805332779,0xMarcio/cve,2013/CVE-2013-7243.md,4086d2f2b7f38fe1a45b86223fe3aaeb6a9b6df3,CVE-2013-7243 +805332779,0xMarcio/cve,2013/CVE-2013-7243.md,4086d2f2b7f38fe1a45b86223fe3aaeb6a9b6df3,CVE-2012-6621 805332779,0xMarcio/cve,2017/CVE-2017-17429.md,408773aa76bf3ffac07a103887cde16eb851e744,CVE-2017-17429 805332779,0xMarcio/cve,2021/CVE-2021-43855.md,4087e61a9dcddafb5eb91ee45bf1fbb06bb8f708,CVE-2021-43855 805332779,0xMarcio/cve,2008/CVE-2008-5933.md,4088c03dd44435a16bf5ca889241c9247109483f,CVE-2008-5933 @@ -111610,10 +111532,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15959.md,408fe96b36effc0cb8018df1151d947f7dc83948,CVE-2017-15959 805332779,0xMarcio/cve,2018/CVE-2018-3966.md,409071224aa7de9973f277c06c2857469674beaf,CVE-2018-3966 805332779,0xMarcio/cve,2020/CVE-2020-14788.md,40908649983ec4a77dfd039802f5b484c30b1069,CVE-2020-14788 -805332779,0xMarcio/cve,2014/CVE-2014-5627.md,409134344e04138dbdf020eb6ccfba8eea2bb55c,CVE-2014-5627 805332779,0xMarcio/cve,2014/CVE-2014-5627.md,409134344e04138dbdf020eb6ccfba8eea2bb55c,VU#582497 -805332779,0xMarcio/cve,2019/CVE-2019-15225.md,409135af5fa47b9a1d2cb873960940173813802c,CVE-2019-14993 +805332779,0xMarcio/cve,2014/CVE-2014-5627.md,409134344e04138dbdf020eb6ccfba8eea2bb55c,CVE-2014-5627 805332779,0xMarcio/cve,2019/CVE-2019-15225.md,409135af5fa47b9a1d2cb873960940173813802c,CVE-2019-15225 +805332779,0xMarcio/cve,2019/CVE-2019-15225.md,409135af5fa47b9a1d2cb873960940173813802c,CVE-2019-14993 805332779,0xMarcio/cve,2015/CVE-2015-4891.md,409235fcbe366965059a43273396a637b69f7004,CVE-2015-4891 805332779,0xMarcio/cve,2017/CVE-2017-12345.md,4092b89f0d26af4caf8683140dec5be6ba017ad0,CVE-2017-12345 805332779,0xMarcio/cve,2024/CVE-2024-7912.md,409384140d41ae8230ffb35e313b78d7b1abe6d3,CVE-2024-7912 @@ -111630,16 +111552,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-50096.md,409be3f1bd4313134007d9a736f257a6144f8afe,CVE-2023-50096 805332779,0xMarcio/cve,2023/CVE-2023-31030.md,409d5ef74d27009437e90bca268c5566b1b1c05f,CVE-2023-31030 805332779,0xMarcio/cve,2013/CVE-2013-2405.md,409fc01b82eedec624433af8f1a72e40860d5ae9,CVE-2013-2405 -805332779,0xMarcio/cve,2016/CVE-2016-10494.md,409fd24ef54396c7e320e1d21cf1e9263aeb8c48,CVE-2016-10494 805332779,0xMarcio/cve,2016/CVE-2016-10494.md,409fd24ef54396c7e320e1d21cf1e9263aeb8c48,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10494.md,409fd24ef54396c7e320e1d21cf1e9263aeb8c48,CVE-2016-10494 805332779,0xMarcio/cve,2008/CVE-2008-1771.md,40a02629a18edec9ae8e19aa9c7bf72fb33e62a3,CVE-2008-1771 805332779,0xMarcio/cve,2011/CVE-2011-5196.md,40a2dfaadce8fc29ebc3812674c45bc3fef3363a,CVE-2011-5196 805332779,0xMarcio/cve,2008/CVE-2008-4653.md,40a30d45c043accdc9fc70d9a4ff878100bcbb62,CVE-2008-4653 805332779,0xMarcio/cve,2008/CVE-2008-5762.md,40a3bded0a3ff4a66ae639d288daa78f86a8d7aa,CVE-2008-5762 805332779,0xMarcio/cve,2022/CVE-2022-38006.md,40a462bb1886169c5245af148bb9924b6696cde6,CVE-2022-38006 805332779,0xMarcio/cve,2022/CVE-2022-2006.md,40a47068dae5577235941e597a533063301b8849,CVE-2022-2006 -805332779,0xMarcio/cve,2006/CVE-2006-3274.md,40a49801fd3c367aea41f732161c1e9cb6fe2382,CVE-2006-3274 805332779,0xMarcio/cve,2006/CVE-2006-3274.md,40a49801fd3c367aea41f732161c1e9cb6fe2382,CVE-2006-3392 +805332779,0xMarcio/cve,2006/CVE-2006-3274.md,40a49801fd3c367aea41f732161c1e9cb6fe2382,CVE-2006-3274 805332779,0xMarcio/cve,2017/CVE-2017-16264.md,40a5581ad480aff59fe11bf6242254dd4629f4a1,CVE-2017-16264 805332779,0xMarcio/cve,2022/CVE-2022-1287.md,40a59e91247515cdc25b86165f02b9d2f375d32f,CVE-2022-1287 805332779,0xMarcio/cve,2020/CVE-2020-25875.md,40a6b84d5bc0a21bd2d71a97ca066729fffcf4dc,CVE-2020-25875 @@ -111647,16 +111569,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-34089.md,40a89b376cfdc763b350d0b0de6dd1aac3be374f,CVE-2024-34089 805332779,0xMarcio/cve,2012/CVE-2012-6703.md,40a8cb9f64d5adecf2048ac154384475aa830c01,CVE-2012-6703 805332779,0xMarcio/cve,2023/CVE-2023-35765.md,40a93715fd151bc4df5d1df905e8d7824e33f929,CVE-2023-35765 -805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,CVE-2009-3674 805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,MS10-002 +805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,CVE-2010-0246 +805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,CVE-2009-3674 805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,CVE-2010-0245 805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,CVE-2009-3671 -805332779,0xMarcio/cve,2010/CVE-2010-0246.md,40a947b1fe63cb74a6dee44a7e513f1d04fe4f81,CVE-2010-0246 805332779,0xMarcio/cve,2020/CVE-2020-20067.md,40aaae45c853e2ab61fe05d0d0c54c0afe1d4c6c,CVE-2020-20067 805332779,0xMarcio/cve,2024/CVE-2024-38787.md,40ab797885b177abdb8c9464a640b4bf3d75aaf3,CVE-2024-38787 805332779,0xMarcio/cve,2020/CVE-2020-7706.md,40ad86598b292d0044953406c36ae111d02a7f65,CVE-2020-7706 -805332779,0xMarcio/cve,2018/CVE-2018-13402.md,40ad91a9183eec491cae619bb6f9d53982c932db,CVE-2018-13402 805332779,0xMarcio/cve,2018/CVE-2018-13402.md,40ad91a9183eec491cae619bb6f9d53982c932db,BID-105751 +805332779,0xMarcio/cve,2018/CVE-2018-13402.md,40ad91a9183eec491cae619bb6f9d53982c932db,CVE-2018-13402 805332779,0xMarcio/cve,2023/CVE-2023-1729.md,40addd96f70b37eeed7a4f6531eac5246f65811c,CVE-2023-1729 805332779,0xMarcio/cve,2023/CVE-2023-29747.md,40ae1372dd29ee33da8c4d95f295cc68162dd154,CVE-2023-29747 805332779,0xMarcio/cve,2010/CVE-2010-2498.md,40af68e6b675f8266ab075141fe8a9f9dfe3796f,CVE-2010-2498 @@ -111677,32 +111599,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-27934.md,40bb926b14f3c914bfb69114a75f0a39e69fda66,CVE-2023-27934 805332779,0xMarcio/cve,2012/CVE-2012-4877.md,40bd9afd2194c20b17cad76816346f4f3bea1093,CVE-2012-4877 805332779,0xMarcio/cve,2021/CVE-2021-24433.md,40bdc6289725abb17cca5751f19a4b21dfafb688,CVE-2021-24433 -805332779,0xMarcio/cve,2015/CVE-2015-0204.md,40bdf2ac3ff523b532c8ec72f7593e1a458662b9,BID-91787 +805332779,0xMarcio/cve,2015/CVE-2015-0204.md,40bdf2ac3ff523b532c8ec72f7593e1a458662b9,CVE-2014-0291 805332779,0xMarcio/cve,2015/CVE-2015-0204.md,40bdf2ac3ff523b532c8ec72f7593e1a458662b9,CVE-2015-0204 805332779,0xMarcio/cve,2015/CVE-2015-0204.md,40bdf2ac3ff523b532c8ec72f7593e1a458662b9,CVE-2015-0291 -805332779,0xMarcio/cve,2015/CVE-2015-0204.md,40bdf2ac3ff523b532c8ec72f7593e1a458662b9,CVE-2014-0291 +805332779,0xMarcio/cve,2015/CVE-2015-0204.md,40bdf2ac3ff523b532c8ec72f7593e1a458662b9,BID-91787 805332779,0xMarcio/cve,2024/CVE-2024-23049.md,40beab9bf1f6031d3d9e444c0539feec9e18e595,CVE-2024-23049 805332779,0xMarcio/cve,2005/CVE-2005-1055.md,40befac0ac04472f3bdca8552380b915279f3381,CVE-2005-1055 805332779,0xMarcio/cve,2022/CVE-2022-1181.md,40beffffc01c7b1653115abb791b9a6836cb6b6e,CVE-2022-1181 805332779,0xMarcio/cve,2004/CVE-2004-0498.md,40bf81e0095a84015cc47da83b3edb40256fb79b,CVE-2004-0498 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3577 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3576 805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3583 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3581 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3575 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,BID-91787 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3574 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3578 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3590 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3596 805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3582 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3591 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3577 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3592 805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3595 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3579 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3576 805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3594 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3578 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3574 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3592 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3591 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3593 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3579 805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3580 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3575 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3581 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3590 +805332779,0xMarcio/cve,2016/CVE-2016-3581.md,40c04a4288c42d8b191f4f9e0fa62227579b4e98,CVE-2016-3596 805332779,0xMarcio/cve,2017/CVE-2017-0719.md,40c07572a0eec7fb495864af599aada38f20adae,CVE-2017-0719 805332779,0xMarcio/cve,2006/CVE-2006-3580.md,40c0c4e84c2125c83a5b9b194236d2cc176c5099,CVE-2006-3580 805332779,0xMarcio/cve,2024/CVE-2024-28582.md,40c224ec176c1f09205aeaaa77de8475ff48c4cd,CVE-2024-28582 @@ -111714,8 +111636,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2815.md,40c4cb92d16c20a433f856b985d03df64ca6dbb3,CVE-2024-2815 805332779,0xMarcio/cve,2023/CVE-2023-44309.md,40c57c5031080ee2a4de091776e003810e4ccd79,CVE-2023-44309 805332779,0xMarcio/cve,2024/CVE-2024-3381.md,40c5a413799db6a3374594a4d47a90020a8da692,CVE-2024-3381 -805332779,0xMarcio/cve,2010/CVE-2010-4479.md,40c5b6431fde389aa6e22e9b3ad5ffdd2d9c473f,CVE-2010-4479 805332779,0xMarcio/cve,2010/CVE-2010-4479.md,40c5b6431fde389aa6e22e9b3ad5ffdd2d9c473f,CVE-2010-4260 +805332779,0xMarcio/cve,2010/CVE-2010-4479.md,40c5b6431fde389aa6e22e9b3ad5ffdd2d9c473f,CVE-2010-4479 805332779,0xMarcio/cve,2014/CVE-2014-5338.md,40c5cac6b3ec9cdc5bf85edd6e13a248c1df182d,CVE-2014-5338 805332779,0xMarcio/cve,2022/CVE-2022-27432.md,40c5d2bf4733d177e8dae0fae7f9aaee058dcafd,CVE-2022-27432 805332779,0xMarcio/cve,2014/CVE-2014-1829.md,40c6381ac5509e78b1cd2ad15994c9edbbdb3660,CVE-2014-1829 @@ -111731,16 +111653,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9575.md,40cadab2177be89b8cf8684a33f124e999a9bd4a,CVE-2019-9575 805332779,0xMarcio/cve,2022/CVE-2022-22265.md,40cae4e3e88292fea72ebb13fd9ea7e4d940c982,CVE-2022-22265 805332779,0xMarcio/cve,2021/CVE-2021-41270.md,40cb2e9a22599a5bd73984fcd6079dd2440f546d,CVE-2021-41270 -805332779,0xMarcio/cve,2023/CVE-2023-39424.md,40ce0f70df6861801865297dceced8c5fbba8e58,CVE-2023-39424 805332779,0xMarcio/cve,2023/CVE-2023-39424.md,40ce0f70df6861801865297dceced8c5fbba8e58,CVE-2023-39420 +805332779,0xMarcio/cve,2023/CVE-2023-39424.md,40ce0f70df6861801865297dceced8c5fbba8e58,CVE-2023-39424 805332779,0xMarcio/cve,2024/CVE-2024-41380.md,40ce2d0858401cb03e7f7fd6d6363bda4f68f827,CVE-2024-41380 805332779,0xMarcio/cve,2023/CVE-2023-26976.md,40ceb242a783fb2a57d7c2b066b4000daa0d536d,CVE-2023-26976 805332779,0xMarcio/cve,2022/CVE-2022-45330.md,40cec79e6b6e34a25f4e5dfb1e5a5f9d3494057c,CVE-2022-45330 805332779,0xMarcio/cve,2008/CVE-2008-7117.md,40cfd24dbfe65d92377fb4ca8f1d27ca2fc63767,CVE-2008-7117 805332779,0xMarcio/cve,2017/CVE-2017-15965.md,40d037202a1e104708495611ec50922b544cdfbc,CVE-2017-15965 805332779,0xMarcio/cve,2016/CVE-2016-2358.md,40d098d177811bd9b9a50bd33b86dc59b2866023,CVE-2016-2358 -805332779,0xMarcio/cve,2014/CVE-2014-7605.md,40d0a9f7426329b39a3decffdabf1c0fc3c3df21,CVE-2014-7605 805332779,0xMarcio/cve,2014/CVE-2014-7605.md,40d0a9f7426329b39a3decffdabf1c0fc3c3df21,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7605.md,40d0a9f7426329b39a3decffdabf1c0fc3c3df21,CVE-2014-7605 805332779,0xMarcio/cve,2015/CVE-2015-2043.md,40d141c438bf0341468a01793cc5566a01c50b98,CVE-2015-2043 805332779,0xMarcio/cve,2021/CVE-2021-31807.md,40d143c66ac6edbde3df6e1ff91524a80deed23c,CVE-2021-31807 805332779,0xMarcio/cve,2021/CVE-2021-43439.md,40d1e9c4c0d4ae2b3e6604b6a10292553fbfe0f4,CVE-2021-43439 @@ -111773,8 +111695,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-13965.md,40e7673af5dd603322e42d7121ef1bbbd1e4e061,CVE-2020-13965 805332779,0xMarcio/cve,2010/CVE-2010-2912.md,40e7c2f561a01db9cd56bde1b7d07f8299e5b712,CVE-2010-2912 805332779,0xMarcio/cve,2013/CVE-2013-0425.md,40ea016a3ed5725b5d387e446b6673b8093d2bfa,CVE-2013-0428 -805332779,0xMarcio/cve,2013/CVE-2013-0425.md,40ea016a3ed5725b5d387e446b6673b8093d2bfa,CVE-2013-0426 805332779,0xMarcio/cve,2013/CVE-2013-0425.md,40ea016a3ed5725b5d387e446b6673b8093d2bfa,CVE-2013-0425 +805332779,0xMarcio/cve,2013/CVE-2013-0425.md,40ea016a3ed5725b5d387e446b6673b8093d2bfa,CVE-2013-0426 805332779,0xMarcio/cve,2022/CVE-2022-4553.md,40ea2d732bcffe8437e8e7e45fbfa61469e824f2,CVE-2022-4553 805332779,0xMarcio/cve,2022/CVE-2022-24492.md,40edb97a3c8c311b93d1ed5ef8f8751d952f3f79,CVE-2022-24492 805332779,0xMarcio/cve,2021/CVE-2021-37583.md,40eea99ed21d5f0afeb19fb74524a2272c5fa2f3,CVE-2021-37583 @@ -111794,14 +111716,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4472.md,40f50423b2744839fc61e38fa6f2ebcdf18f60de,CVE-2015-4472 805332779,0xMarcio/cve,2024/CVE-2024-1478.md,40f51532ec4e3d3dd2c322e7a95c1930eaaba5ee,CVE-2024-1478 805332779,0xMarcio/cve,2023/CVE-2023-31803.md,40f524cc9cf0251ab8f5ebce1d5a04700091f1d0,CVE-2023-31803 -805332779,0xMarcio/cve,2019/CVE-2019-7484.md,40f601a59728e03ba0b0b0c3196063d8c8b076d4,CVE-2019-7484 805332779,0xMarcio/cve,2019/CVE-2019-7484.md,40f601a59728e03ba0b0b0c3196063d8c8b076d4,CVE-2019-7482 +805332779,0xMarcio/cve,2019/CVE-2019-7484.md,40f601a59728e03ba0b0b0c3196063d8c8b076d4,CVE-2019-7484 805332779,0xMarcio/cve,2023/CVE-2023-22483.md,40f6d5a92575f387c4f7103aba713aeef5373056,GHSA-29G3-96G3-JG6C 805332779,0xMarcio/cve,2023/CVE-2023-22483.md,40f6d5a92575f387c4f7103aba713aeef5373056,CVE-2023-22483 805332779,0xMarcio/cve,2021/CVE-2021-30976.md,40f733bbab1b19a62c8e481444ec1333b6502ee4,CVE-2021-30976 805332779,0xMarcio/cve,2022/CVE-2022-25766.md,40f743cc9d716f063842d2ef09c7d9862ca3b982,CVE-2022-25766 -805332779,0xMarcio/cve,2022/CVE-2022-31706.md,40f78943fb6443128f221f51d5358a2ed64aeb1e,CVE-2023-34051 805332779,0xMarcio/cve,2022/CVE-2022-31706.md,40f78943fb6443128f221f51d5358a2ed64aeb1e,CVE-2022-31706 +805332779,0xMarcio/cve,2022/CVE-2022-31706.md,40f78943fb6443128f221f51d5358a2ed64aeb1e,CVE-2023-34051 805332779,0xMarcio/cve,2008/CVE-2008-0220.md,40f854df6d3c9bc72854d830ce6784ef5d965c6f,CVE-2008-0220 805332779,0xMarcio/cve,2018/CVE-2018-4847.md,40f8b1af6c3a2afd05d8f142df5ac706f05f2401,CVE-2018-4847 805332779,0xMarcio/cve,2016/CVE-2016-8377.md,40f8bd12cfc26b049ed6ddd17c6790ed9375215d,CVE-2016-8377 @@ -111817,13 +111739,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44127.md,40ff85bbbd9fb43da7917123f447ea8b4ddb6963,CVE-2021-44127 805332779,0xMarcio/cve,2020/CVE-2020-2720.md,40ffad3a68f4e71f7b816a3d13ceafc81e3aa584,CVE-2020-2720 805332779,0xMarcio/cve,2023/CVE-2023-45898.md,410084d316ace2df6bb7121d586cb744fbba61c8,CVE-2023-45898 -805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2211 -805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2202 +805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-1295 805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2212 +805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2211 805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2210 -805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2209 -805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-1295 +805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2202 805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2207 +805332779,0xMarcio/cve,2010/CVE-2010-2209.md,41009da22f0e5da5f289d9116789c4650dc46aa9,CVE-2010-2209 805332779,0xMarcio/cve,2015/CVE-2015-6805.md,4100a3c1ff4f4a2e81d96e56a28b40a80cad9275,CVE-2015-6805 805332779,0xMarcio/cve,2006/CVE-2006-0927.md,4101ba2cdc3a3ac9c49fc66779611dea72687be8,CVE-2006-0927 805332779,0xMarcio/cve,2007/CVE-2007-6741.md,41028030145c9bc06174f84e0ca9b16362d34693,CVE-2007-6741 @@ -111834,8 +111756,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8371.md,4107144d319a18d20904cc3504b2c1654bf0e358,CVE-2014-8371 805332779,0xMarcio/cve,2004/CVE-2004-0844.md,410791bfaf327a702e9223f9bcadad5183f24c56,CVE-2004-0844 805332779,0xMarcio/cve,2004/CVE-2004-0844.md,410791bfaf327a702e9223f9bcadad5183f24c56,MS04-038 -805332779,0xMarcio/cve,2019/CVE-2019-9510.md,41092d162820ddff26376a26662bb16a4f336b83,VU#576688 805332779,0xMarcio/cve,2019/CVE-2019-9510.md,41092d162820ddff26376a26662bb16a4f336b83,CVE-2019-9510 +805332779,0xMarcio/cve,2019/CVE-2019-9510.md,41092d162820ddff26376a26662bb16a4f336b83,VU#576688 805332779,0xMarcio/cve,2015/CVE-2015-8924.md,41096f6181e2e6eac37ee5f84fb69a05ea804b45,CVE-2015-8924 805332779,0xMarcio/cve,2019/CVE-2019-19610.md,41098e46c527ecb28b4b9b465260dd9c31774e40,CVE-2019-19610 805332779,0xMarcio/cve,2022/CVE-2022-27824.md,4109f968f2c96cf844cb73d4eff804958c36195c,CVE-2022-27824 @@ -111866,19 +111788,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10723.md,411a48d57c5ec6de8400b7f52fd558312e5f4c9e,CVE-2019-10723 805332779,0xMarcio/cve,2024/CVE-2024-42575.md,411b37fdc812e8003881a228dc7c0645e7a88786,CVE-2024-42575 805332779,0xMarcio/cve,2011/CVE-2011-4804.md,411b5c65597eca314fb668940ddd350eb13a444d,CVE-2011-4804 -805332779,0xMarcio/cve,2016/CVE-2016-3475.md,411bbba7672a4ed1f6d50070ceae4928786c83c6,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3475.md,411bbba7672a4ed1f6d50070ceae4928786c83c6,CVE-2016-3475 +805332779,0xMarcio/cve,2016/CVE-2016-3475.md,411bbba7672a4ed1f6d50070ceae4928786c83c6,BID-91787 805332779,0xMarcio/cve,2008/CVE-2008-3190.md,411c08742e2a14d5b2bf1abed1c33a70c35d9823,CVE-2008-3190 805332779,0xMarcio/cve,2009/CVE-2009-1345.md,411dac4bfabe9d46c4587858bf6ea7f070b35d16,CVE-2009-1345 -805332779,0xMarcio/cve,2016/CVE-2016-9910.md,411dc3191a9ae4b12c26186b169ba4c080b46c8e,CVE-2016-9910 805332779,0xMarcio/cve,2016/CVE-2016-9910.md,411dc3191a9ae4b12c26186b169ba4c080b46c8e,CVE-2016-9909 +805332779,0xMarcio/cve,2016/CVE-2016-9910.md,411dc3191a9ae4b12c26186b169ba4c080b46c8e,CVE-2016-9910 805332779,0xMarcio/cve,2022/CVE-2022-29153.md,411e82a9a717f5c0ffd926b9ab8eeabe218de426,CVE-2022-29153 805332779,0xMarcio/cve,2013/CVE-2013-4860.md,411ee9f94a4e026fcc6b8659d090f2d5c5df332f,CVE-2013-4860 805332779,0xMarcio/cve,2018/CVE-2018-18723.md,411ef4388bf472165a00490f29bd3dc73cc190cc,CVE-2018-18723 805332779,0xMarcio/cve,2020/CVE-2020-7369.md,411f2d51e96e6a7a3660014ccb185ec6693fd993,CVE-2020-7369 805332779,0xMarcio/cve,2009/CVE-2009-2905.md,411f4a76bb1eb3d96483a8a8693fe6dce7c6da15,CVE-2009-2905 -805332779,0xMarcio/cve,2018/CVE-2018-3592.md,41207f73fe2c5027cebce005217c53aeb4151cbf,CVE-2018-3592 805332779,0xMarcio/cve,2018/CVE-2018-3592.md,41207f73fe2c5027cebce005217c53aeb4151cbf,BID-103671 +805332779,0xMarcio/cve,2018/CVE-2018-3592.md,41207f73fe2c5027cebce005217c53aeb4151cbf,CVE-2018-3592 805332779,0xMarcio/cve,2004/CVE-2004-2754.md,41216b4484ac79a49f5aa68404ef425ebab94541,CVE-2004-2754 805332779,0xMarcio/cve,2024/CVE-2024-29140.md,4121d5855e4b9f21f85f0142c7ade85e4611f97c,CVE-2024-29140 805332779,0xMarcio/cve,2021/CVE-2021-42870.md,4122475c1935cc22f243a1cbfec1c457f7c2794d,CVE-2021-42870 @@ -111888,66 +111810,66 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0600.md,4126c66bb97b588730d2d400fcef749275d44a66,CVE-2023-0600 805332779,0xMarcio/cve,2021/CVE-2021-1053.md,4126df47e095138c51a43e636205f875f99735f8,CVE-2021-1053 805332779,0xMarcio/cve,2012/CVE-2012-2513.md,4126eaf2af96b55ad18b34d416518b69d1a7f7a2,CVE-2012-2513 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8437 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8420 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8653 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8655 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8822 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8653 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8061 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8821 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8401 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8429 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8821 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8655 805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8822 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8653.md,4126f8d04e5e5fd9d6bb52985d10a56053c5d9d5,CVE-2015-8436 805332779,0xMarcio/cve,2021/CVE-2021-24567.md,41275580d75f2ab8aab34c824ccc87646c6b3cee,CVE-2021-24567 805332779,0xMarcio/cve,2023/CVE-2023-0763.md,4129ca8287a90130ee05d261512aea75130c5c74,CVE-2023-0763 805332779,0xMarcio/cve,2017/CVE-2017-15684.md,4129de757920d1d9cb9cb29e7276b6c063c32001,CVE-2017-15684 @@ -111980,8 +111902,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-19718.md,4138febb9253a9872cef71548330e6ec8da3a1a1,CVE-2020-19718 805332779,0xMarcio/cve,2019/CVE-2019-12572.md,41392ec521116d1e5dd606150b70d37344ab33d0,CVE-2019-12572 805332779,0xMarcio/cve,2017/CVE-2017-20149.md,41395c77b7d8c8e6915e99b3db29c7bdc6ddb23f,CVE-2017-20149 -805332779,0xMarcio/cve,2011/CVE-2011-0028.md,4139c64fc6c1f7e08a206a0b85148d78d1d51784,MS11-033 805332779,0xMarcio/cve,2011/CVE-2011-0028.md,4139c64fc6c1f7e08a206a0b85148d78d1d51784,CVE-2011-0028 +805332779,0xMarcio/cve,2011/CVE-2011-0028.md,4139c64fc6c1f7e08a206a0b85148d78d1d51784,MS11-033 805332779,0xMarcio/cve,2007/CVE-2007-3230.md,4139f2e9b40b079beffcee2944d784f6acb738fd,CVE-2007-3230 805332779,0xMarcio/cve,2019/CVE-2019-2973.md,413a90e26d90e04571938bfefe1aa6c4f08a6d94,CVE-2019-2973 805332779,0xMarcio/cve,2014/CVE-2014-7035.md,413afebc5dba136e5e3b518608309b7acb1260e5,CVE-2014-7035 @@ -111989,8 +111911,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2649.md,413ba666a086d725b67778f6663d2beec435787e,CVE-2018-2649 805332779,0xMarcio/cve,2022/CVE-2022-29320.md,413bd043e8cf2328d5701197d81354a84b73b91b,CVE-2022-29320 805332779,0xMarcio/cve,2009/CVE-2009-0280.md,413c7d2bfb244066d9928cab18dbc3d1a1717ac2,CVE-2009-0280 -805332779,0xMarcio/cve,2014/CVE-2014-7742.md,413cad6089ff84d4bfb6a69e5bf93eff5c183781,CVE-2014-7742 805332779,0xMarcio/cve,2014/CVE-2014-7742.md,413cad6089ff84d4bfb6a69e5bf93eff5c183781,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7742.md,413cad6089ff84d4bfb6a69e5bf93eff5c183781,CVE-2014-7742 805332779,0xMarcio/cve,2019/CVE-2019-2533.md,413cb7682bef786ad813624ea6f5b8b8f3ab709d,CVE-2019-2533 805332779,0xMarcio/cve,2019/CVE-2019-12503.md,413d17d7584131cd607d5cd424c83ddd1d5af134,CVE-2019-12503 805332779,0xMarcio/cve,2017/CVE-2017-7149.md,413d4e0b1f5f1bbb830428c0a63564ae440ed37c,CVE-2017-7149 @@ -112067,8 +111989,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0693.md,416503c14e26c243e14a19ca0eec847cb22ee009,CVE-2005-0693 805332779,0xMarcio/cve,2021/CVE-2021-40732.md,4165ac9e10a4630a2064b18cd401d2dd2f38835d,CVE-2021-40732 805332779,0xMarcio/cve,2015/CVE-2015-2518.md,41660d8e499b59e00b3d3247f317751ec5c0c430,CVE-2015-2518 -805332779,0xMarcio/cve,2015/CVE-2015-2518.md,41660d8e499b59e00b3d3247f317751ec5c0c430,CVE-2015-2511 805332779,0xMarcio/cve,2015/CVE-2015-2518.md,41660d8e499b59e00b3d3247f317751ec5c0c430,CVE-2015-2546 +805332779,0xMarcio/cve,2015/CVE-2015-2518.md,41660d8e499b59e00b3d3247f317751ec5c0c430,CVE-2015-2511 805332779,0xMarcio/cve,2015/CVE-2015-2518.md,41660d8e499b59e00b3d3247f317751ec5c0c430,CVE-2015-2517 805332779,0xMarcio/cve,2004/CVE-2004-0206.md,4166f9a205da6c5a40b030938d9f34dbc2999cb7,MS04-031 805332779,0xMarcio/cve,2004/CVE-2004-0206.md,4166f9a205da6c5a40b030938d9f34dbc2999cb7,CVE-2004-0206 @@ -112079,11 +112001,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5790.md,416b6123e35098dc77b8447b8d4f4bfa4266859e,CVE-2008-5790 805332779,0xMarcio/cve,2020/CVE-2020-14556.md,416b70c2334c8b5ecc97b5820760e83bd0208cae,CVE-2020-14556 805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5588 +805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5574 +805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5577 805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5578 805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5579 805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5558 -805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5577 -805332779,0xMarcio/cve,2016/CVE-2016-5578.md,416b9881333a57df0a482cbf90b914246a3d0dfd,CVE-2016-5574 805332779,0xMarcio/cve,2021/CVE-2021-45008.md,416bb5478d2e74fa196ce5c6e065d475e8dd39e4,CVE-2021-45008 805332779,0xMarcio/cve,2017/CVE-2017-10075.md,416c0bb40c47f1affafc144a67d62e3f8e8762c7,CVE-2017-10075 805332779,0xMarcio/cve,2023/CVE-2023-3671.md,416c897b3d800e165cc88a9ba682944efedcf8ee,CVE-2023-3671 @@ -112102,12 +112024,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-10411.md,4173fcf1f5d2a5f15cc65da666a75c7d18b69bd2,CVE-2016-10411 805332779,0xMarcio/cve,2016/CVE-2016-10411.md,4173fcf1f5d2a5f15cc65da666a75c7d18b69bd2,BID-103671 805332779,0xMarcio/cve,2020/CVE-2020-23490.md,41762b0e5ffdf75a3a24bdb08f3bf774e2438e77,CVE-2020-23490 -805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3696 -805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3691 +805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3695 805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3694 805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3693 -805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3695 +805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3691 805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3692 +805332779,0xMarcio/cve,2008/CVE-2008-3696.md,417654e5297adbf61fdc1f2ca59bb5ec1d0fe7e6,CVE-2008-3696 805332779,0xMarcio/cve,2023/CVE-2023-1543.md,41770d4f609df6394c1b292ef9e5f71f9d9718be,CVE-2023-1543 805332779,0xMarcio/cve,2021/CVE-2021-3993.md,4177b774a1302dc926c6f7c32484a5f7899a532b,CVE-2021-3993 805332779,0xMarcio/cve,2018/CVE-2018-1000669.md,417862e847d2a9470e2a3ca23da8cc1554d72420,CVE-2018-1000669 @@ -112116,10 +112038,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-29227.md,4179d9032002eeb9fc1e8bdf29f95f2a97e7a28b,CVE-2020-29227 805332779,0xMarcio/cve,2012/CVE-2012-3794.md,417aa9cdb69be4b480f8b08bc700c5671bc2986a,CVE-2012-3794 805332779,0xMarcio/cve,2017/CVE-2017-16830.md,417ad5d73ad4aba64b8a5548cce004d0732c0889,CVE-2017-16830 +805332779,0xMarcio/cve,2015/CVE-2015-8520.md,417afb2a2851aed88a9ee86664ae61a909037f6a,CVE-2015-8521 805332779,0xMarcio/cve,2015/CVE-2015-8520.md,417afb2a2851aed88a9ee86664ae61a909037f6a,CVE-2015-8520 -805332779,0xMarcio/cve,2015/CVE-2015-8520.md,417afb2a2851aed88a9ee86664ae61a909037f6a,CVE-2015-8519 805332779,0xMarcio/cve,2015/CVE-2015-8520.md,417afb2a2851aed88a9ee86664ae61a909037f6a,CVE-2015-8522 -805332779,0xMarcio/cve,2015/CVE-2015-8520.md,417afb2a2851aed88a9ee86664ae61a909037f6a,CVE-2015-8521 +805332779,0xMarcio/cve,2015/CVE-2015-8520.md,417afb2a2851aed88a9ee86664ae61a909037f6a,CVE-2015-8519 805332779,0xMarcio/cve,2021/CVE-2021-25094.md,417bcfad9120a4075e19a9b5fd07ae245aa38f76,CVE-2021-25094 805332779,0xMarcio/cve,2022/CVE-2022-42722.md,417c2d7ac9f1fc210426f3934b0a2aa6518004b6,CVE-2022-42722 805332779,0xMarcio/cve,2021/CVE-2021-37333.md,417c566cd226d381765bdafe35509a6aeb9d3247,CVE-2021-37333 @@ -112141,8 +112063,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-27990.md,4183cf2633387f52ce607c899deddae534189dca,CVE-2024-27990 805332779,0xMarcio/cve,2021/CVE-2021-37453.md,4183d6c9311743a2f3a7fcbf7d0770fe42b8385c,CVE-2021-37453 805332779,0xMarcio/cve,2019/CVE-2019-17601.md,4184997b6e060878aecb80db78868f283c6346e6,CVE-2019-17601 -805332779,0xMarcio/cve,2019/CVE-2019-17601.md,4184997b6e060878aecb80db78868f283c6346e6,CVE-2018-19861 805332779,0xMarcio/cve,2019/CVE-2019-17601.md,4184997b6e060878aecb80db78868f283c6346e6,CVE-2018-19862 +805332779,0xMarcio/cve,2019/CVE-2019-17601.md,4184997b6e060878aecb80db78868f283c6346e6,CVE-2018-19861 805332779,0xMarcio/cve,2024/CVE-2024-25111.md,41855ff37a5175426c42655db9ad46841ff1d25c,CVE-2024-25111 805332779,0xMarcio/cve,2022/CVE-2022-38757.md,418678bcd19cdf66322f3ef5438b0901d7c23009,CVE-2022-38757 805332779,0xMarcio/cve,2023/CVE-2023-52463.md,4186e799498024cee788b4752a7b33007fbdaa71,CVE-2023-52463 @@ -112162,19 +112084,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4591.md,418fc797bba3fe9c413f94e8d78cb552a365209a,CVE-2011-4591 805332779,0xMarcio/cve,2014/CVE-2014-5691.md,419026321139cf1a852d7ffe69731d7142620bb0,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5691.md,419026321139cf1a852d7ffe69731d7142620bb0,CVE-2014-5691 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0890 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0900 805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0889 805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0902 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0899 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0898 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0896 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0895 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0891 805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0901 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0897 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0900 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0899 805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0894 -805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0891 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0895 805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0893 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0896 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0898 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0890 +805332779,0xMarcio/cve,2019/CVE-2019-0902.md,419136c56093c77a408d5c2f5981a56d249ed3ef,CVE-2019-0897 805332779,0xMarcio/cve,2023/CVE-2023-1489.md,419283bbe7c3e3d6cf2f11f2878dc4598aea2434,CVE-2023-1489 805332779,0xMarcio/cve,2016/CVE-2016-8980.md,41947f07d1f0a9dc4720614893ddc7338ff483d4,CVE-2016-8980 805332779,0xMarcio/cve,2017/CVE-2017-8070.md,41951754eaef5829ba0fde4506ffcf4c7e7f90e9,CVE-2017-8070 @@ -112184,9 +112106,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-4312.md,41977efc011243c287f884f317a5445aadb6fc06,CVE-2013-4312 805332779,0xMarcio/cve,2020/CVE-2020-11662.md,41988df420bef1f6eb8160e760cb290de12162df,CVE-2020-11662 805332779,0xMarcio/cve,2005/CVE-2005-0001.md,4199441f2c826d40eff75e61bdf85ade0bca1a92,CVE-2005-0001 -805332779,0xMarcio/cve,2020/CVE-2020-14644.md,41996c92797e1abe922ab38cb03969acf67e9654,CVE-2022-201145 805332779,0xMarcio/cve,2020/CVE-2020-14644.md,41996c92797e1abe922ab38cb03969acf67e9654,CVE-2022-21445 805332779,0xMarcio/cve,2020/CVE-2020-14644.md,41996c92797e1abe922ab38cb03969acf67e9654,CVE-2020-14644 +805332779,0xMarcio/cve,2020/CVE-2020-14644.md,41996c92797e1abe922ab38cb03969acf67e9654,CVE-2022-201145 805332779,0xMarcio/cve,2021/CVE-2021-31871.md,41998cb4a95f0040e51cf8df23fa89760066f77a,CVE-2021-31871 805332779,0xMarcio/cve,2021/CVE-2021-32991.md,4199f8d4733ee48e9b9597cfb9c7c16a46f1b148,CVE-2021-32991 805332779,0xMarcio/cve,2013/CVE-2013-2093.md,419a2f24812e8c4d2685eed12fa5fecf46fa30bb,CVE-2013-2093 @@ -112194,14 +112116,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-2191.md,419ac655783bc4066fc62b04a45679c18821b079,CVE-2005-2191 805332779,0xMarcio/cve,2024/CVE-2024-2231.md,419ba86653ac4e67f80bb91492d8c9dacd485085,CVE-2024-2231 805332779,0xMarcio/cve,2020/CVE-2020-3639.md,419c2ddff3397316216bf144dbad2d10d132d06b,CVE-2020-3639 -805332779,0xMarcio/cve,2012/CVE-2012-1856.md,419c4f41a8759614c424a60e1b92be530a9338a4,MS12-060 805332779,0xMarcio/cve,2012/CVE-2012-1856.md,419c4f41a8759614c424a60e1b92be530a9338a4,CVE-2012-1856 +805332779,0xMarcio/cve,2012/CVE-2012-1856.md,419c4f41a8759614c424a60e1b92be530a9338a4,MS12-060 805332779,0xMarcio/cve,2008/CVE-2008-6889.md,419c6d13c5db82a696e5fcdb6d2b599f000d5f7a,CVE-2008-6889 805332779,0xMarcio/cve,2021/CVE-2021-30934.md,419ccaa75b81e793c6285d07f38d23f58f6ff9ce,CVE-2021-30934 805332779,0xMarcio/cve,2021/CVE-2021-24447.md,419cd9cad25c3799a76810f6d34153475414ce62,CVE-2021-24447 805332779,0xMarcio/cve,2008/CVE-2008-1904.md,419d0ebdffe4d2eaae697c7d3e235820cc9fceb8,CVE-2008-1904 -805332779,0xMarcio/cve,2011/CVE-2011-0653.md,419d687e08cb73e010a6c1b564d7df108e0a856a,MS11-074 805332779,0xMarcio/cve,2011/CVE-2011-0653.md,419d687e08cb73e010a6c1b564d7df108e0a856a,CVE-2011-0653 +805332779,0xMarcio/cve,2011/CVE-2011-0653.md,419d687e08cb73e010a6c1b564d7df108e0a856a,MS11-074 805332779,0xMarcio/cve,2023/CVE-2023-5412.md,419d7f804ab7b328343c8ccba70891559213a590,CVE-2023-5412 805332779,0xMarcio/cve,2022/CVE-2022-26442.md,419dbe6066a1bc6bdf4348155c3f0755a60b0600,CVE-2022-26442 805332779,0xMarcio/cve,2016/CVE-2016-6671.md,419e5398eda4cceabcfc429a32c2faed9de9e2ae,CVE-2016-6671 @@ -112244,13 +112166,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26565.md,41b5754220625692a2f17347e252b560e8b43a16,CVE-2022-26565 805332779,0xMarcio/cve,2008/CVE-2008-1230.md,41b6c8c9d06a5fb9b5e0c1f6e5b1e697460733f1,CVE-2008-1230 805332779,0xMarcio/cve,2015/CVE-2015-9480.md,41b854c29749bb4de6af29a9f853af8d91b6ba6f,CVE-2015-9480 -805332779,0xMarcio/cve,2014/CVE-2014-7542.md,41b8ef0d1addc7db98355e4eccc8b35bb1e450dc,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7542.md,41b8ef0d1addc7db98355e4eccc8b35bb1e450dc,CVE-2014-7542 -805332779,0xMarcio/cve,2024/CVE-2024-31460.md,41b98a6e64a8c6572b887fe2d36fd7f2c86ab889,CVE-2024-31460 +805332779,0xMarcio/cve,2014/CVE-2014-7542.md,41b8ef0d1addc7db98355e4eccc8b35bb1e450dc,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-31460.md,41b98a6e64a8c6572b887fe2d36fd7f2c86ab889,GHSA-CX8G-HVQ8-P2RV 805332779,0xMarcio/cve,2024/CVE-2024-31460.md,41b98a6e64a8c6572b887fe2d36fd7f2c86ab889,GHSA-GJ3F-P326-GH8R -805332779,0xMarcio/cve,2014/CVE-2014-7484.md,41ba4087252a0464f3ca715767301e900517d22b,VU#582497 +805332779,0xMarcio/cve,2024/CVE-2024-31460.md,41b98a6e64a8c6572b887fe2d36fd7f2c86ab889,CVE-2024-31460 805332779,0xMarcio/cve,2014/CVE-2014-7484.md,41ba4087252a0464f3ca715767301e900517d22b,CVE-2014-7484 +805332779,0xMarcio/cve,2014/CVE-2014-7484.md,41ba4087252a0464f3ca715767301e900517d22b,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-39282.md,41ba7071f587b7c780f1064b865c9336aed287b9,CVE-2021-39282 805332779,0xMarcio/cve,2020/CVE-2020-26575.md,41ba72b41f824764e8776d93c50dab2e9e4dd62f,CVE-2020-26575 805332779,0xMarcio/cve,2017/CVE-2017-12583.md,41bac8d28d6d6a74209adff661f38394510c2fd7,CVE-2017-12583 @@ -112280,16 +112202,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-14766.md,41cc17fa9896bef8de41318d9ed9ee7aa9206a79,CVE-2019-14766 805332779,0xMarcio/cve,2019/CVE-2019-5338.md,41ce68e112bf0975bd49642a093bb6c9ea44440d,CVE-2019-5338 805332779,0xMarcio/cve,2006/CVE-2006-4127.md,41ce813631584cf2a25e744386ba76f1e036f595,CVE-2006-4127 -805332779,0xMarcio/cve,2016/CVE-2016-5473.md,41ce8180d0a304139e14860f365f9b8f82b558d1,BID-91787 -805332779,0xMarcio/cve,2016/CVE-2016-5473.md,41ce8180d0a304139e14860f365f9b8f82b558d1,CVE-2016-5473 805332779,0xMarcio/cve,2016/CVE-2016-5473.md,41ce8180d0a304139e14860f365f9b8f82b558d1,CVE-2016-3537 +805332779,0xMarcio/cve,2016/CVE-2016-5473.md,41ce8180d0a304139e14860f365f9b8f82b558d1,CVE-2016-5473 +805332779,0xMarcio/cve,2016/CVE-2016-5473.md,41ce8180d0a304139e14860f365f9b8f82b558d1,BID-91787 805332779,0xMarcio/cve,2021/CVE-2021-34685.md,41cf5a62a450710ac94c481f4e7a65c88f85ad6b,CVE-2021-34685 805332779,0xMarcio/cve,2001/CVE-2001-1399.md,41cf6b39effd24fed6584c5a409ee5c2dd58450e,CVE-2001-1399 805332779,0xMarcio/cve,2010/CVE-2010-2469.md,41d03c31eb77971d4c192f6c607fe152cfc6a689,CVE-2010-2469 805332779,0xMarcio/cve,2023/CVE-2023-5839.md,41d0cf8c0da117aec6ecd2b54cd72427db7ac257,CVE-2023-5839 -805332779,0xMarcio/cve,2015/CVE-2015-7598.md,41d12fdd1fc8797cff66670d299bbaba41739ff1,CVE-2015-7598 -805332779,0xMarcio/cve,2015/CVE-2015-7598.md,41d12fdd1fc8797cff66670d299bbaba41739ff1,CVE-2015-7961 805332779,0xMarcio/cve,2015/CVE-2015-7598.md,41d12fdd1fc8797cff66670d299bbaba41739ff1,CVE-2015-7967 +805332779,0xMarcio/cve,2015/CVE-2015-7598.md,41d12fdd1fc8797cff66670d299bbaba41739ff1,CVE-2015-7961 +805332779,0xMarcio/cve,2015/CVE-2015-7598.md,41d12fdd1fc8797cff66670d299bbaba41739ff1,CVE-2015-7598 805332779,0xMarcio/cve,2015/CVE-2015-7598.md,41d12fdd1fc8797cff66670d299bbaba41739ff1,CVE-2015-7596 805332779,0xMarcio/cve,2020/CVE-2020-11528.md,41d2cc8cdc1ca133e1566ffa519f9350e4d85ca1,CVE-2020-11528 805332779,0xMarcio/cve,2020/CVE-2020-1113.md,41d41d71f04b134556f27564dd6d192c9801aefb,CVE-2020-1113 @@ -112303,8 +112225,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-29441.md,41de991c63f425cee4a8625985ee2c3ef1d40427,CVE-2020-29441 805332779,0xMarcio/cve,2022/CVE-2022-41715.md,41df091221d22ed60fd2fb1280107fbf4e81163c,CVE-2022-41715 805332779,0xMarcio/cve,2018/CVE-2018-4050.md,41dfbfc27350e0a62516bb3cbab56eae7a7481c5,CVE-2018-4050 -805332779,0xMarcio/cve,2013/CVE-2013-3163.md,41dff65a870f044a3121c08f8369f2df252b20de,CVE-2013-3163 805332779,0xMarcio/cve,2013/CVE-2013-3163.md,41dff65a870f044a3121c08f8369f2df252b20de,CVE-2013-3151 +805332779,0xMarcio/cve,2013/CVE-2013-3163.md,41dff65a870f044a3121c08f8369f2df252b20de,CVE-2013-3163 805332779,0xMarcio/cve,2013/CVE-2013-3163.md,41dff65a870f044a3121c08f8369f2df252b20de,CVE-2013-3144 805332779,0xMarcio/cve,2021/CVE-2021-33965.md,41e087b32647f7d2b25886f5b3b5df7e908a3aea,CVE-2021-33965 805332779,0xMarcio/cve,2013/CVE-2013-6272.md,41e0a5df7128a92cd72ce06598db8391baa88293,CVE-2013-6272 @@ -112316,8 +112238,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2182.md,41e37a83995aa8f94047239cc73036f6fd324355,CVE-2024-2182 805332779,0xMarcio/cve,2007/CVE-2007-4068.md,41e3899611c1197729dc47a367aebead8a3c6465,CVE-2007-4068 805332779,0xMarcio/cve,2007/CVE-2007-2372.md,41e38bb5f0cfac0f9bef89f93b17db93958f8f83,CVE-2007-2372 -805332779,0xMarcio/cve,2023/CVE-2023-29681.md,41e4f1ba676855477276ad4e77266643a3b1cd6d,CVE-2023-29680 805332779,0xMarcio/cve,2023/CVE-2023-29681.md,41e4f1ba676855477276ad4e77266643a3b1cd6d,CVE-2023-29681 +805332779,0xMarcio/cve,2023/CVE-2023-29681.md,41e4f1ba676855477276ad4e77266643a3b1cd6d,CVE-2023-29680 805332779,0xMarcio/cve,2020/CVE-2020-24902.md,41e4f9849b754459d8a3f6c39e70dccf5840c8aa,CVE-2020-24902 805332779,0xMarcio/cve,2021/CVE-2021-21729.md,41e6010ab8c0bdd1123533df2b3927deebc38f89,CVE-2021-21729 805332779,0xMarcio/cve,2017/CVE-2017-17631.md,41e64bda555efcc8893d0712749ac6a4939424e1,CVE-2017-17631 @@ -112361,8 +112283,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-36502.md,41fe839372ba41339b17586ceffcd6b45a0c5104,CVE-2020-36502 805332779,0xMarcio/cve,2010/CVE-2010-4430.md,41fed53b5b7c43b40d302d361bee18f46a9eb3bb,CVE-2010-4430 805332779,0xMarcio/cve,2021/CVE-2021-43515.md,41fef364c00dfcf2081e82234090b1288f1f96dc,CVE-2021-43515 -805332779,0xMarcio/cve,2016/CVE-2016-8235.md,420053b5507916be23abc72b21aa3ae64558124f,BID-97543 805332779,0xMarcio/cve,2016/CVE-2016-8235.md,420053b5507916be23abc72b21aa3ae64558124f,CVE-2016-8235 +805332779,0xMarcio/cve,2016/CVE-2016-8235.md,420053b5507916be23abc72b21aa3ae64558124f,BID-97543 805332779,0xMarcio/cve,2023/CVE-2023-4066.md,4200b1218c164d7b180ba4193c10ee08d99354a2,CVE-2023-4066 805332779,0xMarcio/cve,2020/CVE-2020-6567.md,4200e620e4aab590885a8e42d2fae1d15223c9c4,CVE-2020-6567 805332779,0xMarcio/cve,2021/CVE-2021-2449.md,4200f00d3d9cf08a0326ca2d52910b3f41146177,CVE-2021-2449 @@ -112380,12 +112302,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-15145.md,420c826e16bed9b7298f3851a98155e6bad3e6db,CVE-2019-15145 805332779,0xMarcio/cve,2017/CVE-2017-7346.md,420e82e9a9f6d8130aa3a46ac9559efa84b132d8,CVE-2017-7346 805332779,0xMarcio/cve,2008/CVE-2008-2258.md,420f5a990223acd2ae59bb8c27cfa34803fefd40,MS08-045 -805332779,0xMarcio/cve,2008/CVE-2008-2258.md,420f5a990223acd2ae59bb8c27cfa34803fefd40,CVE-2008-2258 805332779,0xMarcio/cve,2008/CVE-2008-2258.md,420f5a990223acd2ae59bb8c27cfa34803fefd40,CVE-2008-2257 +805332779,0xMarcio/cve,2008/CVE-2008-2258.md,420f5a990223acd2ae59bb8c27cfa34803fefd40,CVE-2008-2258 805332779,0xMarcio/cve,2017/CVE-2017-9861.md,42113fc8ab9b6216a76a14ad5904ff2161378a5b,CVE-2017-9861 805332779,0xMarcio/cve,2019/CVE-2019-9133.md,4212172e8443d199aa165c8633fb8364fecadca8,CVE-2019-9133 -805332779,0xMarcio/cve,2008/CVE-2008-1189.md,42126b118c638ec5104c5bf16d91ec78808ae7d2,CVE-2008-1188 805332779,0xMarcio/cve,2008/CVE-2008-1189.md,42126b118c638ec5104c5bf16d91ec78808ae7d2,CVE-2008-1189 +805332779,0xMarcio/cve,2008/CVE-2008-1189.md,42126b118c638ec5104c5bf16d91ec78808ae7d2,CVE-2008-1188 805332779,0xMarcio/cve,2024/CVE-2024-5119.md,421295645b7807dc4eefab0c1d5f47fc543bac44,CVE-2024-5119 805332779,0xMarcio/cve,2014/CVE-2014-5256.md,4212b43f1423ac8593fb1c57ac57540eddeaf582,CVE-2014-5256 805332779,0xMarcio/cve,2019/CVE-2019-14015.md,4212c3dd7349c3ceda13b34bebd76b0ee5505a11,CVE-2019-14015 @@ -112414,38 +112336,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10266.md,421f268ebaaae9ea92116272c70a57c74444aacf,CVE-2019-10266 805332779,0xMarcio/cve,2016/CVE-2016-5041.md,421f39ca8f78f4399fc38d703c812eaa9d82a4e1,CVE-2016-5041 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4181 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4238 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4236 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4218 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4184 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4242 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4234 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4239 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4235 805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4186.md,421f64a0c79fa7a230884840bb35ccc5719f5e28,CVE-2016-4184 805332779,0xMarcio/cve,2024/CVE-2024-38892.md,421f6bf5fc8f83273f5aaea777b7837455ffaa03,CVE-2024-38892 805332779,0xMarcio/cve,2024/CVE-2024-4753.md,421f7173769a4a24636813475fd47fee34d1f361,CVE-2024-4753 805332779,0xMarcio/cve,2021/CVE-2021-38783.md,421f8201161d578127281a067c7a17e3b69d2e0d,CVE-2021-38783 @@ -112479,10 +112401,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19968.md,422d2ec2e55b08153c53c15489210c90a68d2e9e,CVE-2018-19968 805332779,0xMarcio/cve,2009/CVE-2009-0353.md,422d583799722b1bb33ccea6d744919e147c125d,CVE-2009-0353 805332779,0xMarcio/cve,2024/CVE-2024-36442.md,422d63921a664f2d4b5b8ce0983a8dceee6c9e14,CVE-2024-36442 -805332779,0xMarcio/cve,2023/CVE-2023-45889.md,422db74d4d38677cf62b51b14740e98cc4bdaa4c,CVE-2022-48612 805332779,0xMarcio/cve,2023/CVE-2023-45889.md,422db74d4d38677cf62b51b14740e98cc4bdaa4c,CVE-2023-45889 -805332779,0xMarcio/cve,2023/CVE-2023-27347.md,422e8a0dcbdf1e9643dec596545c3a879899c090,CVE-2023-27347 +805332779,0xMarcio/cve,2023/CVE-2023-45889.md,422db74d4d38677cf62b51b14740e98cc4bdaa4c,CVE-2022-48612 805332779,0xMarcio/cve,2023/CVE-2023-27347.md,422e8a0dcbdf1e9643dec596545c3a879899c090,ZDI-CAN-18749 +805332779,0xMarcio/cve,2023/CVE-2023-27347.md,422e8a0dcbdf1e9643dec596545c3a879899c090,CVE-2023-27347 805332779,0xMarcio/cve,2021/CVE-2021-24726.md,42302f86a67debb7a79d19193472085866d9e6ac,CVE-2021-24726 805332779,0xMarcio/cve,2009/CVE-2009-2308.md,423123aa51532836e142b8f64a059bf99dbb4a3c,CVE-2009-2308 805332779,0xMarcio/cve,2023/CVE-2023-26131.md,42313c6bbe3ce40ae2f0d57752a96b57d4d24289,CVE-2023-26131 @@ -112493,10 +112415,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26256.md,423617bacc621aa1499c34eadc7072526bac1a10,CVE-2024-26256 805332779,0xMarcio/cve,2003/CVE-2003-0655.md,4236c6312f1635ebbc208166c862cc48be30a59e,CVE-2003-0655 805332779,0xMarcio/cve,2020/CVE-2020-9991.md,4236d95dce5abf35835172a261bb7261adcae8e5,CVE-2020-9991 -805332779,0xMarcio/cve,2014/CVE-2014-2476.md,423793c1c03d19911ae8f3915fd6fe15380bee06,CVE-2014-2472 805332779,0xMarcio/cve,2014/CVE-2014-2476.md,423793c1c03d19911ae8f3915fd6fe15380bee06,CVE-2014-2476 -805332779,0xMarcio/cve,2014/CVE-2014-2476.md,423793c1c03d19911ae8f3915fd6fe15380bee06,CVE-2014-6459 805332779,0xMarcio/cve,2014/CVE-2014-2476.md,423793c1c03d19911ae8f3915fd6fe15380bee06,CVE-2014-2474 +805332779,0xMarcio/cve,2014/CVE-2014-2476.md,423793c1c03d19911ae8f3915fd6fe15380bee06,CVE-2014-2472 +805332779,0xMarcio/cve,2014/CVE-2014-2476.md,423793c1c03d19911ae8f3915fd6fe15380bee06,CVE-2014-6459 805332779,0xMarcio/cve,2017/CVE-2017-3347.md,423820de4bdb0c65d9b1d0a39a89a84e92e51ce2,CVE-2017-3347 805332779,0xMarcio/cve,2015/CVE-2015-5063.md,42389758975519871ec838f482cd897184245ff5,CVE-2015-5063 805332779,0xMarcio/cve,2018/CVE-2018-4958.md,42394666875e183cff016e5d05651f2527fabb9a,CVE-2018-4958 @@ -112505,15 +112427,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-3659.md,423acd35d457d8230d8a42902878c6b744b4b0e2,CVE-2014-7169 805332779,0xMarcio/cve,2023/CVE-2023-41830.md,423aea90830f397a57170c7b589640c9e9baa155,CVE-2023-41830 805332779,0xMarcio/cve,2021/CVE-2021-37165.md,423aed894fb86413e396993ee6fa3ca5ff7218b6,CVE-2021-37165 -805332779,0xMarcio/cve,2015/CVE-2015-7702.md,423b4270dd267ea6aca95a20966b23ba6fc48af3,CVE-2014-9750 805332779,0xMarcio/cve,2015/CVE-2015-7702.md,423b4270dd267ea6aca95a20966b23ba6fc48af3,CVE-2015-7702 +805332779,0xMarcio/cve,2015/CVE-2015-7702.md,423b4270dd267ea6aca95a20966b23ba6fc48af3,CVE-2014-9750 805332779,0xMarcio/cve,2007/CVE-2007-4779.md,423c28088959bf1fa82bcbbe1df70c3326bd3d8f,CVE-2007-4779 805332779,0xMarcio/cve,2020/CVE-2020-25862.md,423c65a2c724dc7a77d4e1b962b937b10bb5d9be,CVE-2020-25862 805332779,0xMarcio/cve,2024/CVE-2024-3288.md,423d4553b1addbe5d688886ea81434ef608a5009,CVE-2024-3288 805332779,0xMarcio/cve,2022/CVE-2022-37207.md,423f220a2a5dab13a04d97aced582a28659a2506,CVE-2022-37207 805332779,0xMarcio/cve,2022/CVE-2022-24122.md,423f4e3b0ea770e30d44ae0743f432f2d97f722d,CVE-2022-24122 -805332779,0xMarcio/cve,2013/CVE-2013-2385.md,423f58f9d7ab4354addcf105f31dba8f98e1099f,CVE-2013-2385 805332779,0xMarcio/cve,2013/CVE-2013-2385.md,423f58f9d7ab4354addcf105f31dba8f98e1099f,CVE-2013-1560 +805332779,0xMarcio/cve,2013/CVE-2013-2385.md,423f58f9d7ab4354addcf105f31dba8f98e1099f,CVE-2013-2385 805332779,0xMarcio/cve,2022/CVE-2022-40878.md,423fc388958ca33e7a7d18e0fdf664b2f14d8ca0,CVE-2022-40878 805332779,0xMarcio/cve,2010/CVE-2010-3272.md,4241178c7ed581e96fccbb839f75fd3f548bca2a,CVE-2010-3272 805332779,0xMarcio/cve,2014/CVE-2014-8296.md,424119e9c33dc467151bb38980919d8fd0fa6638,CVE-2014-8296 @@ -112525,8 +112447,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2726.md,42457e0e6f660d3fa45856663c89a13f781ce3fe,CVE-2022-2726 805332779,0xMarcio/cve,2021/CVE-2021-29634.md,42461e7087809c134a2ba8248e3d41436405d784,CVE-2021-29634 805332779,0xMarcio/cve,2024/CVE-2024-2268.md,42467c526b02671c8e4ee6ab4f8af578ec922120,CVE-2024-2268 -805332779,0xMarcio/cve,2007/CVE-2007-0686.md,4246ab37f1d1bd857e16ba3f99106e810f201341,CVE-2007-0686 805332779,0xMarcio/cve,2007/CVE-2007-0686.md,4246ab37f1d1bd857e16ba3f99106e810f201341,CVE-2006-6651 +805332779,0xMarcio/cve,2007/CVE-2007-0686.md,4246ab37f1d1bd857e16ba3f99106e810f201341,CVE-2007-0686 805332779,0xMarcio/cve,2007/CVE-2007-0686.md,4246ab37f1d1bd857e16ba3f99106e810f201341,CVE-2006-3992 805332779,0xMarcio/cve,2017/CVE-2017-16555.md,424744c3d7ddb2bb800dd3e8035be91672f60e1f,CVE-2017-16555 805332779,0xMarcio/cve,2023/CVE-2023-49545.md,42482f09fc6db13c003274f8b2e834d2f3d5f0db,CVE-2023-49545 @@ -112593,16 +112515,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3124.md,42725fd14f0b81b418acd55151cc11ebfee1b80f,CVE-2008-3124 805332779,0xMarcio/cve,2020/CVE-2020-36197.md,4273a26022853f06f7715a0910a136da7ab93297,CVE-2020-36197 805332779,0xMarcio/cve,2019/CVE-2019-7672.md,4274b6aec6c42c5ca17b7b21209df1ed761468e6,CVE-2019-7672 -805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0778 -805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0802 -805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0804 805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0803 +805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0804 +805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0778 805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0845 +805332779,0xMarcio/cve,2020/CVE-2020-0802.md,4275b2bd2b32b09a5c2aef3878c7fe52b2d9d5fa,CVE-2020-0802 805332779,0xMarcio/cve,2018/CVE-2018-2713.md,4275da55176ee4258fae65653f01008497a95ff7,CVE-2018-2713 805332779,0xMarcio/cve,2015/CVE-2015-3420.md,42761522a96c3882cdf6b501a2461bb2747d4a6c,CVE-2015-3420 805332779,0xMarcio/cve,2016/CVE-2016-0600.md,4276c7f7d2a37c6b2f790a15cb5b1d0ea8ec4376,CVE-2016-0600 -805332779,0xMarcio/cve,2014/CVE-2014-6913.md,4276f37958f292e9e18715f132120b96df86da43,CVE-2014-6913 805332779,0xMarcio/cve,2014/CVE-2014-6913.md,4276f37958f292e9e18715f132120b96df86da43,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6913.md,4276f37958f292e9e18715f132120b96df86da43,CVE-2014-6913 805332779,0xMarcio/cve,2005/CVE-2005-2081.md,427744374d0457c790cbfa4b8852ea0373a2b583,CVE-2005-2081 805332779,0xMarcio/cve,2023/CVE-2023-33298.md,42777a8cf07ad058ac368a97e3119d768c8551b4,CVE-2023-33298 805332779,0xMarcio/cve,2024/CVE-2024-4820.md,4277a171ed5150d665fcf600ec78dd5d57ec96a2,CVE-2024-4820 @@ -112630,28 +112552,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22583.md,4283b0fd76647641d1e65d8aba360cefa28002e6,CVE-2022-22583 805332779,0xMarcio/cve,2019/CVE-2019-16276.md,4283d10e0bb96a4595c239686d32fd7b2cbfc78a,CVE-2019-16276 805332779,0xMarcio/cve,2003/CVE-2003-1299.md,4284696f814f24ab25c7a58a493cc49c20b65f71,CVE-2003-1299 -805332779,0xMarcio/cve,2003/CVE-2003-0813.md,42858309ed30339abe06ae4f8c347d5361048ef3,CVE-2003-0813 805332779,0xMarcio/cve,2003/CVE-2003-0813.md,42858309ed30339abe06ae4f8c347d5361048ef3,CVE-2003-0352 805332779,0xMarcio/cve,2003/CVE-2003-0813.md,42858309ed30339abe06ae4f8c347d5361048ef3,MS03-039 805332779,0xMarcio/cve,2003/CVE-2003-0813.md,42858309ed30339abe06ae4f8c347d5361048ef3,CVE-2003-0715 +805332779,0xMarcio/cve,2003/CVE-2003-0813.md,42858309ed30339abe06ae4f8c347d5361048ef3,CVE-2003-0813 805332779,0xMarcio/cve,2003/CVE-2003-0813.md,42858309ed30339abe06ae4f8c347d5361048ef3,CVE-2003-0528 805332779,0xMarcio/cve,2008/CVE-2008-1498.md,428654dca1bbca7187a897d21bb71d4f6216c64f,CVE-2008-1498 805332779,0xMarcio/cve,2021/CVE-2021-24261.md,428a05a88dbe6f4053578f07fda25c55cd712e0b,CVE-2021-24261 805332779,0xMarcio/cve,2018/CVE-2018-18730.md,428ad94cee4c5b180df365aaea2146d680b21219,CVE-2018-18730 -805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3573 -805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3569 -805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3571 -805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3566 -805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3570 805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3568 +805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3571 +805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3570 +805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3573 +805332779,0xMarcio/cve,2016/CVE-2016-3573.md,428bcffabc65a54f05f1f0ed4fcd888b3119fea1,CVE-2016-3569 805332779,0xMarcio/cve,2020/CVE-2020-10901.md,428bda8fa5e61f670854c7b7a421b5858864b67e,ZDI-CAN-10461 805332779,0xMarcio/cve,2020/CVE-2020-10901.md,428bda8fa5e61f670854c7b7a421b5858864b67e,CVE-2020-10901 805332779,0xMarcio/cve,2023/CVE-2023-7136.md,428c5eee1ba910d85ccd355673f3f6e97f806355,CVE-2023-7136 805332779,0xMarcio/cve,2022/CVE-2022-30105.md,428c72850ed960e3ce8fcb58cad5a6c30182529b,CVE-2022-30105 805332779,0xMarcio/cve,2022/CVE-2022-0654.md,428d2763d1f82a1599d7cd209f70f8320afa606c,CVE-2022-0654 -805332779,0xMarcio/cve,2020/CVE-2020-21998.md,428d3c231bac3e5e11f038f6de9fedbda4af88d9,CVE-2020-21998 805332779,0xMarcio/cve,2020/CVE-2020-21998.md,428d3c231bac3e5e11f038f6de9fedbda4af88d9,ZSL-2019-5559 +805332779,0xMarcio/cve,2020/CVE-2020-21998.md,428d3c231bac3e5e11f038f6de9fedbda4af88d9,CVE-2020-21998 805332779,0xMarcio/cve,2014/CVE-2014-4897.md,428d78de50e210fd1e17497568c571ec56066b09,CVE-2014-4897 805332779,0xMarcio/cve,2014/CVE-2014-4897.md,428d78de50e210fd1e17497568c571ec56066b09,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-19953.md,428d8bcca63e140cfc6202f642e009ba69e0b9ef,CVE-2019-19953 @@ -112667,9 +112589,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3204.md,4292d27e18c8dbeb871aef838660cbeefc80ce99,CVE-2008-3204 805332779,0xMarcio/cve,2019/CVE-2019-20621.md,4292d45de3889b4f54ff8a0a2235d891253131b8,CVE-2019-20621 805332779,0xMarcio/cve,2016/CVE-2016-0277.md,4293540a244f469458ef463745de2befbec6b46b,CVE-2016-0301 -805332779,0xMarcio/cve,2016/CVE-2016-0277.md,4293540a244f469458ef463745de2befbec6b46b,CVE-2016-0279 -805332779,0xMarcio/cve,2016/CVE-2016-0277.md,4293540a244f469458ef463745de2befbec6b46b,CVE-2016-0278 805332779,0xMarcio/cve,2016/CVE-2016-0277.md,4293540a244f469458ef463745de2befbec6b46b,CVE-2016-0277 +805332779,0xMarcio/cve,2016/CVE-2016-0277.md,4293540a244f469458ef463745de2befbec6b46b,CVE-2016-0278 +805332779,0xMarcio/cve,2016/CVE-2016-0277.md,4293540a244f469458ef463745de2befbec6b46b,CVE-2016-0279 805332779,0xMarcio/cve,2023/CVE-2023-2341.md,4294282adbff11453327b25c5b53f6c404d23fc9,CVE-2023-2341 805332779,0xMarcio/cve,2006/CVE-2006-1599.md,42944309dafecc5de525c94b389d151a061104c0,CVE-2006-1599 805332779,0xMarcio/cve,2014/CVE-2014-7915.md,42966e9589ea321c0feadbb7dc78c9030fff8c3f,CVE-2014-7915 @@ -112677,8 +112599,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2579.md,4296fe9b294cac0813626cf03dbd11cb5f61e2d1,CVE-2018-2579 805332779,0xMarcio/cve,2023/CVE-2023-32211.md,42971673fe49ad17a0c21d4b1581f6edb934e739,CVE-2023-32211 805332779,0xMarcio/cve,2024/CVE-2024-36681.md,42977703556c6cfbafa8ec60d266a883f0483049,CVE-2024-36681 -805332779,0xMarcio/cve,2014/CVE-2014-5729.md,4297b40414bc903495949b2a053e1a43d4504e28,CVE-2014-5729 805332779,0xMarcio/cve,2014/CVE-2014-5729.md,4297b40414bc903495949b2a053e1a43d4504e28,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5729.md,4297b40414bc903495949b2a053e1a43d4504e28,CVE-2014-5729 805332779,0xMarcio/cve,2022/CVE-2022-3933.md,42984b8e04e09eca5cfefd032f37f92f6c2cb31d,CVE-2022-3933 805332779,0xMarcio/cve,2022/CVE-2022-1514.md,429a8b1326188875406328c4a7ab02a5b9ba319e,CVE-2022-1514 805332779,0xMarcio/cve,2020/CVE-2020-0033.md,429af2977f028a313ef655c30a0c713e5fcf8388,CVE-2020-0033 @@ -112701,17 +112623,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1274.md,42a43760e1b854c9104dbb94e2f64130ee4a45f6,CVE-2006-1274 805332779,0xMarcio/cve,2016/CVE-2016-1928.md,42a454999a5f004e4ad75bd61d9622b471052758,CVE-2016-1928 805332779,0xMarcio/cve,2014/CVE-2014-100005.md,42a4b62fa1bc55400f8293abcef5866dbebe919b,CVE-2014-100005 -805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0671 -805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0668 805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0669 -805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0670 +805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0668 +805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0671 805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0672 +805332779,0xMarcio/cve,2020/CVE-2020-0670.md,42a4b7798760f840730d1d4a50c2fd74d582a3cf,CVE-2020-0670 805332779,0xMarcio/cve,2016/CVE-2016-10761.md,42a53071cfe7fdf69bb919d2b1bc39a360076e4c,VU#981271 805332779,0xMarcio/cve,2016/CVE-2016-10761.md,42a53071cfe7fdf69bb919d2b1bc39a360076e4c,CVE-2016-10761 805332779,0xMarcio/cve,2024/CVE-2024-7606.md,42a5f97b1311fab9e80ff7b6dcb3b669d841e95d,CVE-2024-7606 -805332779,0xMarcio/cve,2006/CVE-2006-1316.md,42a6649d8b32ca04daf2c6798d43db5d8f4c6775,CVE-2006-1316 -805332779,0xMarcio/cve,2006/CVE-2006-1316.md,42a6649d8b32ca04daf2c6798d43db5d8f4c6775,CVE-2006-2389 805332779,0xMarcio/cve,2006/CVE-2006-1316.md,42a6649d8b32ca04daf2c6798d43db5d8f4c6775,MS06-038 +805332779,0xMarcio/cve,2006/CVE-2006-1316.md,42a6649d8b32ca04daf2c6798d43db5d8f4c6775,CVE-2006-2389 +805332779,0xMarcio/cve,2006/CVE-2006-1316.md,42a6649d8b32ca04daf2c6798d43db5d8f4c6775,CVE-2006-1316 805332779,0xMarcio/cve,2020/CVE-2020-10803.md,42a74a2ffb9e1f2c27c4b60296aab6ce4af87174,CVE-2020-10803 805332779,0xMarcio/cve,2014/CVE-2014-4980.md,42a7beb39641abf49d0cedf0f619974ecf56fdf2,CVE-2014-4980 805332779,0xMarcio/cve,2018/CVE-2018-20610.md,42a86058ae865a16866933e936c11c9feb395f53,CVE-2018-20610 @@ -112723,18 +112645,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-20452.md,42acf01d9f4881009b131c4945d3477412f0d01c,CVE-2022-20452 805332779,0xMarcio/cve,2019/CVE-2019-2239.md,42afb8e8634be052d73c5e45a44b4989ce43495a,CVE-2019-2239 805332779,0xMarcio/cve,2023/CVE-2023-34363.md,42b0b7a9646ee7d39c77df5a05245e8cc6873860,CVE-2023-34363 -805332779,0xMarcio/cve,2005/CVE-2005-0247.md,42b12f607a426d2d4139c708f883fb2761be206d,CVE-2005-0245 805332779,0xMarcio/cve,2005/CVE-2005-0247.md,42b12f607a426d2d4139c708f883fb2761be206d,CVE-2005-0247 +805332779,0xMarcio/cve,2005/CVE-2005-0247.md,42b12f607a426d2d4139c708f883fb2761be206d,CVE-2005-0245 805332779,0xMarcio/cve,2017/CVE-2017-6100.md,42b187e55be692d2fd86798303417d9f738fe4bc,CVE-2017-6100 805332779,0xMarcio/cve,2020/CVE-2020-10827.md,42b1c35a82d1b8791d9d382625fb4e8b5d98d789,CVE-2020-10827 805332779,0xMarcio/cve,2006/CVE-2006-6962.md,42b59f263cf6c926d2b467dfe2ff46aa02a165ba,CVE-2006-5047 805332779,0xMarcio/cve,2006/CVE-2006-6962.md,42b59f263cf6c926d2b467dfe2ff46aa02a165ba,CVE-2006-6962 805332779,0xMarcio/cve,2019/CVE-2019-9278.md,42b5a0d3e43b398e75e9a1aa504ff3282635dea3,CVE-2019-9278 -805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-0983 805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-1009 -805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-1011 805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-0934 805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-1015 +805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-1011 +805332779,0xMarcio/cve,2020/CVE-2020-0983.md,42b66bf0b009ec125af6df8962259d3bd862c2e9,CVE-2020-0983 805332779,0xMarcio/cve,2022/CVE-2022-2333.md,42b7918fe5055554e5232be39e6df40017c49ade,CVE-2022-2333 805332779,0xMarcio/cve,2008/CVE-2008-2240.md,42b8436eae9f20a5e6a07e187fafb97dea47285b,CVE-2008-2240 805332779,0xMarcio/cve,2011/CVE-2011-0812.md,42b89aecfe2133689e277baa6d1201c83bf1dc60,CVE-2011-0812 @@ -112756,12 +112678,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0355.md,42c2c1b27cb7be7afcb45d8ddb511750b1b1dfc0,BID-100599 805332779,0xMarcio/cve,2016/CVE-2016-0355.md,42c2c1b27cb7be7afcb45d8ddb511750b1b1dfc0,CVE-2016-0355 805332779,0xMarcio/cve,2009/CVE-2009-3525.md,42c340134ba86c41191656dc70a928fa6d476b5a,CVE-2009-3525 -805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-1019 805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0994 +805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0995 +805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-1019 +805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0979 805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0993 805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0990 -805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0979 -805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0995 805332779,0xMarcio/cve,2018/CVE-2018-0995.md,42c35b22d431e3cb4b541706b5184ebec85f721e,CVE-2018-0980 805332779,0xMarcio/cve,2020/CVE-2020-24950.md,42c3d4bb85a4da25f91f12abc3857dd6ff9c6d44,CVE-2020-24950 805332779,0xMarcio/cve,2022/CVE-2022-41272.md,42c44d3dfc83558a48235bd9b82ebf721aa9132a,CVE-2022-41272 @@ -112781,14 +112703,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44393.md,42ca441df557944d8ea88d66f32106288a6f2f05,CVE-2021-44393 805332779,0xMarcio/cve,2015/CVE-2015-2713.md,42ca64529eff00733d1204deb713e1bba97c108a,CVE-2015-2713 805332779,0xMarcio/cve,2016/CVE-2016-3089.md,42cd14358c64c7400f51ffddf90043650522de2b,CVE-2016-3089 -805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7201 -805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7200 -805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7242 805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7243 805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7208 805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7203 -805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7202 +805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7201 +805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7200 805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7240 +805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7242 +805332779,0xMarcio/cve,2016/CVE-2016-7203.md,42cd3e3d2379cab94b1797306c608b843b6201e7,CVE-2016-7202 805332779,0xMarcio/cve,2018/CVE-2018-1148.md,42cdd1db3139b41489dde0e04c2c2d2070a651f8,CVE-2018-1148 805332779,0xMarcio/cve,2017/CVE-2017-16306.md,42cfe4099f18a5c1abd2d4978ad14b630c3602e8,CVE-2017-16306 805332779,0xMarcio/cve,2019/CVE-2019-5009.md,42d02da10f56a89dbfae7097752ab8d79ac712ab,CVE-2019-5009 @@ -112805,31 +112727,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25065.md,42d70c305861dde868e1c608f73e1822af66c756,CVE-2024-25065 805332779,0xMarcio/cve,2014/CVE-2014-1204.md,42d73b5e2e9de9352d795c7ce3a7e6291a6efcc0,CVE-2014-1204 805332779,0xMarcio/cve,2008/CVE-2008-6941.md,42d73ba34a93d035e14efa0f5cc311b40e288097,CVE-2008-6941 -805332779,0xMarcio/cve,2016/CVE-2016-0900.md,42d7a168bfb4cf001401c8bf38453802d6d06cdd,CVE-2016-0900 805332779,0xMarcio/cve,2016/CVE-2016-0900.md,42d7a168bfb4cf001401c8bf38453802d6d06cdd,CVE-2016-0901 +805332779,0xMarcio/cve,2016/CVE-2016-0900.md,42d7a168bfb4cf001401c8bf38453802d6d06cdd,CVE-2016-0900 805332779,0xMarcio/cve,2022/CVE-2022-48281.md,42d88a43a1b4b9dc9ebef88465fa1fc7070c6614,CVE-2022-48281 -805332779,0xMarcio/cve,2024/CVE-2024-22903.md,42d8b6b313687841ac90740af6097fa4fe1728ea,CVE-2024-22899 805332779,0xMarcio/cve,2024/CVE-2024-22903.md,42d8b6b313687841ac90740af6097fa4fe1728ea,CVE-2024-22903 -805332779,0xMarcio/cve,2020/CVE-2020-11652.md,42d8bdedb4dde1c05d345d36f65da9a04fd89fa7,CVE-2020-11651 +805332779,0xMarcio/cve,2024/CVE-2024-22903.md,42d8b6b313687841ac90740af6097fa4fe1728ea,CVE-2024-22899 805332779,0xMarcio/cve,2020/CVE-2020-11652.md,42d8bdedb4dde1c05d345d36f65da9a04fd89fa7,CVE-2020-11652 +805332779,0xMarcio/cve,2020/CVE-2020-11652.md,42d8bdedb4dde1c05d345d36f65da9a04fd89fa7,CVE-2020-11651 805332779,0xMarcio/cve,2021/CVE-2021-24425.md,42d8e27ed2a078546232e2fd2cfc2f98cbc53e58,CVE-2021-24425 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11839 805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11859 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11866 805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11846 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11873 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11869 805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11858 805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11838 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11862 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11839 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11843 805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11871 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11840 -805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11862 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11837 +805332779,0xMarcio/cve,2017/CVE-2017-11838.md,42dbb8880327b372ae15452a81df5ab4e43ab454,CVE-2017-11861 805332779,0xMarcio/cve,2020/CVE-2020-5785.md,42dc891b73e7a42e0ee46cbc40f220c4daed4593,CVE-2020-5785 805332779,0xMarcio/cve,2021/CVE-2021-31178.md,42dcf35b70c1196c832252f3ca6102fcf9fc2d01,CVE-2021-31178 805332779,0xMarcio/cve,2022/CVE-2022-46546.md,42dcf75032e9758449145e61fef56f9ca6aaae11,CVE-2022-46546 @@ -112852,8 +112774,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-3243.md,42ea7fe2adeb8589a50d6c2d251c330909abe68b,CVE-2022-3243 805332779,0xMarcio/cve,2018/CVE-2018-5136.md,42eac203e71c52e077d85ec707d997e165747fc1,CVE-2018-5136 805332779,0xMarcio/cve,2008/CVE-2008-3256.md,42ebefc88d047b06018efd1f15d5bda9ee9188e0,CVE-2008-3256 -805332779,0xMarcio/cve,2016/CVE-2016-6277.md,42ed342115d2a744377081605413f5363e2c0029,CVE-2016-6277 805332779,0xMarcio/cve,2016/CVE-2016-6277.md,42ed342115d2a744377081605413f5363e2c0029,MS17-010 +805332779,0xMarcio/cve,2016/CVE-2016-6277.md,42ed342115d2a744377081605413f5363e2c0029,CVE-2016-6277 805332779,0xMarcio/cve,2019/CVE-2019-7192.md,42ed704049aa3c05ddc740d725b037c3d141accf,CVE-2019-7192 805332779,0xMarcio/cve,2020/CVE-2020-8209.md,42f0a7fd05c7a6e34cc318d30977081611279d6e,CVE-2020-8209 805332779,0xMarcio/cve,2024/CVE-2024-35395.md,42f0fce476e1aa451e69c13dbea3f41cadce5b5a,CVE-2024-35395 @@ -112887,15 +112809,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28094.md,42fdc1a4c69d75be82cde89e41212d8b6b4e27c8,CVE-2021-28094 805332779,0xMarcio/cve,2013/CVE-2013-0337.md,42fe9a549f519115bec5806624a9f860dd1f256f,CVE-2013-0337 805332779,0xMarcio/cve,2021/CVE-2021-29816.md,42ffa5f749e8354fb167512ea81af7bc639f6ed3,CVE-2021-29816 -805332779,0xMarcio/cve,2016/CVE-2016-10428.md,4301923131b8bfb031dedc09c881bcb8a0e1f8c2,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10428.md,4301923131b8bfb031dedc09c881bcb8a0e1f8c2,CVE-2016-10428 +805332779,0xMarcio/cve,2016/CVE-2016-10428.md,4301923131b8bfb031dedc09c881bcb8a0e1f8c2,BID-103671 805332779,0xMarcio/cve,2018/CVE-2018-10255.md,43024d6e39fb0572e6c990bd080b50cea74cbe44,CVE-2018-10255 805332779,0xMarcio/cve,2002/CVE-2002-0727.md,4302bc1750f03657662e8b1da2918f5bc436ee58,CVE-2002-0727 805332779,0xMarcio/cve,2022/CVE-2022-30608.md,4303b9dd699281bcc6265f13e928177ea9630c06,CVE-2022-30608 805332779,0xMarcio/cve,2018/CVE-2018-17841.md,43046b9c4ec37b325864d2d0f6eefa5764038276,CVE-2018-17841 805332779,0xMarcio/cve,2019/CVE-2019-2671.md,4304a4e1fe9d17a9f4480530a6bdff3388202efa,CVE-2019-2671 -805332779,0xMarcio/cve,2009/CVE-2009-0559.md,4306b690934978340caae2adc0dcd6b6711e7516,CVE-2009-0559 805332779,0xMarcio/cve,2009/CVE-2009-0559.md,4306b690934978340caae2adc0dcd6b6711e7516,MS09-021 +805332779,0xMarcio/cve,2009/CVE-2009-0559.md,4306b690934978340caae2adc0dcd6b6711e7516,CVE-2009-0559 805332779,0xMarcio/cve,2008/CVE-2008-3405.md,4307bdc184fcf0f8db1309c8b28368f2d1111d55,CVE-2008-3405 805332779,0xMarcio/cve,2005/CVE-2005-1207.md,4308fd6eb4155a46d49d5834ee7ca1e729ef0861,CVE-2005-1207 805332779,0xMarcio/cve,2005/CVE-2005-1207.md,4308fd6eb4155a46d49d5834ee7ca1e729ef0861,MS05-028 @@ -112907,13 +112829,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-39416.md,430c289d5148a817be45118557ce86ec8b6a5e46,CVE-2021-39416 805332779,0xMarcio/cve,2017/CVE-2017-18651.md,430c68da43f390c4f505072321e7deec30862788,CVE-2017-18651 805332779,0xMarcio/cve,2024/CVE-2024-29443.md,430d4ace826dafaac2da0e1776ff86ce49f2ad0b,CVE-2024-29443 +805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8472 +805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8484 +805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8473 805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8475 805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8470 -805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8473 -805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8484 -805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8477 -805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8472 805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8471 +805332779,0xMarcio/cve,2017/CVE-2017-8472.md,430d62aab954da013fb6f74863b97f20184c5b8f,CVE-2017-8477 805332779,0xMarcio/cve,2023/CVE-2023-52042.md,430dc43f7b85f6f18efac1565fc8671e0ee87b1d,CVE-2023-52042 805332779,0xMarcio/cve,2024/CVE-2024-23208.md,430df3c4c34b77855cb1c89089ebfc324da9bc1d,CVE-2024-23208 805332779,0xMarcio/cve,2005/CVE-2005-3385.md,430e6054e0c8f7112c0a624be6d89a2a0b378ae7,CVE-2005-3385 @@ -112924,8 +112846,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-1551.md,43119a6461dd5b5adab64b5f73d9b6282d917335,CVE-2009-1551 805332779,0xMarcio/cve,2006/CVE-2006-6023.md,43147fab50e8ec240c56279db298d2c5793f89b9,CVE-2006-6023 805332779,0xMarcio/cve,2022/CVE-2022-1021.md,4314a7c181b610226fd9001af93ffcd1bddac04e,CVE-2022-1021 -805332779,0xMarcio/cve,2006/CVE-2006-3399.md,4314e9a6a6982cae5f292153010236825e6cdbf6,CVE-2004-1632 805332779,0xMarcio/cve,2006/CVE-2006-3399.md,4314e9a6a6982cae5f292153010236825e6cdbf6,CVE-2006-3399 +805332779,0xMarcio/cve,2006/CVE-2006-3399.md,4314e9a6a6982cae5f292153010236825e6cdbf6,CVE-2004-1632 805332779,0xMarcio/cve,2014/CVE-2014-8621.md,4315ce2e1efcad19e973f624e2ef34b0c6b10521,CVE-2014-8621 805332779,0xMarcio/cve,2017/CVE-2017-14069.md,4315e86952b88b2b1ee2f04cdc1e100427290137,CVE-2017-14069 805332779,0xMarcio/cve,2011/CVE-2011-0083.md,4316c7d6e0dcd8a36b9e799ee962047496e4384b,CVE-2011-0083 @@ -112949,10 +112871,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0864.md,43218f387b927aa259dd3cff75d81bc4dc01d641,CVE-2022-0864 805332779,0xMarcio/cve,2008/CVE-2008-4517.md,4322c2b873918ca6ad2ddd9e1f08d942040973e0,CVE-2008-4517 805332779,0xMarcio/cve,2016/CVE-2016-4071.md,43235938f5b60a0d93ef6dc763be2346cefdf23c,CVE-2016-4071 -805332779,0xMarcio/cve,2024/CVE-2024-22198.md,4323b6b7759f0939b71616ba8b30a70a3b92ea2a,CVE-2024-22198 805332779,0xMarcio/cve,2024/CVE-2024-22198.md,4323b6b7759f0939b71616ba8b30a70a3b92ea2a,GHSA-8R25-68WM-JW35 -805332779,0xMarcio/cve,2013/CVE-2013-2395.md,4323cd0d2b2c4c827048019b8d3ab26ea6611a07,CVE-2013-1567 +805332779,0xMarcio/cve,2024/CVE-2024-22198.md,4323b6b7759f0939b71616ba8b30a70a3b92ea2a,CVE-2024-22198 805332779,0xMarcio/cve,2013/CVE-2013-2395.md,4323cd0d2b2c4c827048019b8d3ab26ea6611a07,CVE-2013-2395 +805332779,0xMarcio/cve,2013/CVE-2013-2395.md,4323cd0d2b2c4c827048019b8d3ab26ea6611a07,CVE-2013-1567 805332779,0xMarcio/cve,2023/CVE-2023-35365.md,43247d3d3fd870815ff2558850c9009845af80e1,CVE-2023-35365 805332779,0xMarcio/cve,2023/CVE-2023-32878.md,4324adc47542524c5b425710d34d75cf60532396,CVE-2023-32878 805332779,0xMarcio/cve,2020/CVE-2020-15087.md,43250b34938062ce3f3e5226d28ce88decdd3649,CVE-2020-15087 @@ -112971,14 +112893,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-4902.md,432fcb44ca07ec92099fc067901064cf5d537428,CVE-2010-4902 805332779,0xMarcio/cve,2018/CVE-2018-16361.md,43305a219fb57ab4279333d6bc8da1f58fdb6c08,CVE-2018-16361 805332779,0xMarcio/cve,2024/CVE-2024-37287.md,4331417dbdea7427cca2359cddb892e630998066,CVE-2024-37287 -805332779,0xMarcio/cve,2018/CVE-2018-17552.md,4331acff33967f2deebeb210da430de4587bb75e,CVE-2018-17552 805332779,0xMarcio/cve,2018/CVE-2018-17552.md,4331acff33967f2deebeb210da430de4587bb75e,CVE-2018-17553 +805332779,0xMarcio/cve,2018/CVE-2018-17552.md,4331acff33967f2deebeb210da430de4587bb75e,CVE-2018-17552 805332779,0xMarcio/cve,2012/CVE-2012-2763.md,4331c39815000e54ac6e539c3aa404cd17217514,CVE-2012-2763 805332779,0xMarcio/cve,2023/CVE-2023-3676.md,4332cea60100b1fd12d53436bc337e2bf41671cd,CVE-2023-3676 805332779,0xMarcio/cve,2022/CVE-2022-22038.md,4333387c40ec7bcf48fb6783c0139a3edc143f72,CVE-2022-22038 805332779,0xMarcio/cve,2023/CVE-2023-49807.md,433367006b1e412a3f85bdafcce118184efd9f91,CVE-2023-49807 -805332779,0xMarcio/cve,2006/CVE-2006-7186.md,4333fa0ac75122184996341bc2814044cd641f7b,CVE-2006-7186 805332779,0xMarcio/cve,2006/CVE-2006-7186.md,4333fa0ac75122184996341bc2814044cd641f7b,CVE-2005-0927 +805332779,0xMarcio/cve,2006/CVE-2006-7186.md,4333fa0ac75122184996341bc2814044cd641f7b,CVE-2006-7186 805332779,0xMarcio/cve,2022/CVE-2022-35485.md,4334242904f306877d4bb9e5726de1235ac0bcbc,CVE-2022-35485 805332779,0xMarcio/cve,2006/CVE-2006-0360.md,4334d01e7d835d88dea398399d9f2427e0d5a2e6,CVE-2006-0360 805332779,0xMarcio/cve,2012/CVE-2012-1935.md,4335b03110aa79253525b35e81bc4cb69b5f2aa6,CVE-2012-1935 @@ -112990,14 +112912,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6809.md,433776778ff25a2be0478a4c317f5deb4ce0804e,CVE-2006-6809 805332779,0xMarcio/cve,2014/CVE-2014-6702.md,4337bab1395fe6c5c4057d17cd64cfb002427d27,CVE-2014-6702 805332779,0xMarcio/cve,2014/CVE-2014-6702.md,4337bab1395fe6c5c4057d17cd64cfb002427d27,VU#582497 -805332779,0xMarcio/cve,2019/CVE-2019-12489.md,433814b4cca4f2e601d7993c472e36e9a9ea1c50,CVE-2019-0708 -805332779,0xMarcio/cve,2019/CVE-2019-12489.md,433814b4cca4f2e601d7993c472e36e9a9ea1c50,CVE-2019-7482 805332779,0xMarcio/cve,2019/CVE-2019-12489.md,433814b4cca4f2e601d7993c472e36e9a9ea1c50,CVE-2019-12489 +805332779,0xMarcio/cve,2019/CVE-2019-12489.md,433814b4cca4f2e601d7993c472e36e9a9ea1c50,CVE-2019-7482 +805332779,0xMarcio/cve,2019/CVE-2019-12489.md,433814b4cca4f2e601d7993c472e36e9a9ea1c50,CVE-2019-0708 805332779,0xMarcio/cve,2020/CVE-2020-9434.md,4338f138675de4f4138cc68248244fc873df93e5,CVE-2020-9434 805332779,0xMarcio/cve,2005/CVE-2005-0209.md,43393115148e3e0767430e7be1d90206586c36c8,CVE-2005-0209 805332779,0xMarcio/cve,2012/CVE-2012-2919.md,433933de039e0db9a36bbf0abf9b7f6fd536637c,CVE-2012-2919 -805332779,0xMarcio/cve,2010/CVE-2010-4614.md,4339dc9e3987f3400f869e7c8b60f363e88902c3,CVE-2010-0723 805332779,0xMarcio/cve,2010/CVE-2010-4614.md,4339dc9e3987f3400f869e7c8b60f363e88902c3,CVE-2010-4614 +805332779,0xMarcio/cve,2010/CVE-2010-4614.md,4339dc9e3987f3400f869e7c8b60f363e88902c3,CVE-2010-0723 805332779,0xMarcio/cve,2016/CVE-2016-1000341.md,4339ea091a29bec2a90aedecfcdfa2e3ba9ef04f,CVE-2016-1000341 805332779,0xMarcio/cve,2023/CVE-2023-28477.md,433a2dc32f40e9a539f0f92c353527cc49a50d6a,CVE-2023-28477 805332779,0xMarcio/cve,2023/CVE-2023-39320.md,433b5464a17a662972c2f811c442163bce225c67,CVE-2023-39320 @@ -113027,9 +112949,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4637.md,434bc338ce9c11462ff04f2867d7f5ecef5aa661,CVE-2023-4637 805332779,0xMarcio/cve,2023/CVE-2023-1362.md,434c4067dc137943b371a3d06a12862255801721,CVE-2023-1362 805332779,0xMarcio/cve,2016/CVE-2016-2431.md,434c6afbbe6dc9611833f5430ae024f57dd4c833,CVE-2016-2431 -805332779,0xMarcio/cve,2013/CVE-2013-5831.md,434cd55a81acce359284c45f4737b495e8817740,CVE-2013-5831 -805332779,0xMarcio/cve,2013/CVE-2013-5831.md,434cd55a81acce359284c45f4737b495e8817740,CVE-2013-5819 805332779,0xMarcio/cve,2013/CVE-2013-5831.md,434cd55a81acce359284c45f4737b495e8817740,CVE-2013-5818 +805332779,0xMarcio/cve,2013/CVE-2013-5831.md,434cd55a81acce359284c45f4737b495e8817740,CVE-2013-5819 +805332779,0xMarcio/cve,2013/CVE-2013-5831.md,434cd55a81acce359284c45f4737b495e8817740,CVE-2013-5831 805332779,0xMarcio/cve,2012/CVE-2012-0572.md,434d617b757786e7b42d48094ea98cce0b2e298f,CVE-2012-0572 805332779,0xMarcio/cve,2016/CVE-2016-7154.md,434d61d53f1a5ba6b8d3cff6bc24223e07aba4a0,CVE-2016-7154 805332779,0xMarcio/cve,2020/CVE-2020-2713.md,434d71d41cf465bd064190d3dfbbc1d9137359fa,CVE-2020-2713 @@ -113049,38 +112971,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13304.md,435662e06a878af48be152ba9485d4b0ecfe080e,CVE-2018-13304 805332779,0xMarcio/cve,2020/CVE-2020-27533.md,4356c214a6dead7e96fd8342065271c2bff2abf1,CVE-2020-27533 805332779,0xMarcio/cve,2006/CVE-2006-0095.md,43574eab79a7b32a9ee9d2e2035ffc3dc1a9966a,CVE-2006-0095 -805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0145 -805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0146 805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0148 +805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0146 805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0143 -805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,MS17-011 805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,MS17-010 +805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0145 805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,CVE-2017-0144 +805332779,0xMarcio/cve,2017/CVE-2017-0144.md,435780166c7436ba964ab4b8fd9f7e5686e460bb,MS17-011 805332779,0xMarcio/cve,2008/CVE-2008-5752.md,43580209ac27258e05cd38a33f4e3d98333b4be1,CVE-2008-5752 805332779,0xMarcio/cve,2012/CVE-2012-5783.md,43582c4ed321fb2efa0ec311cd7d48654d1d94c6,CVE-2012-5783 805332779,0xMarcio/cve,2020/CVE-2020-15822.md,435a2ef31a0a95c90b804256c9f717c3d328d8b6,CVE-2020-15822 805332779,0xMarcio/cve,2021/CVE-2021-41916.md,435d3032bfa55d77416fff9fb2cb9a15b2915cab,CVE-2021-41916 -805332779,0xMarcio/cve,2016/CVE-2016-10338.md,435e0501308fd3b2939fb7f928d24c842b58338e,BID-98874 805332779,0xMarcio/cve,2016/CVE-2016-10338.md,435e0501308fd3b2939fb7f928d24c842b58338e,CVE-2016-10338 +805332779,0xMarcio/cve,2016/CVE-2016-10338.md,435e0501308fd3b2939fb7f928d24c842b58338e,BID-98874 805332779,0xMarcio/cve,2016/CVE-2016-0215.md,435e1cf019674a6fa8ad165b1bc6251829804def,CVE-2016-0215 805332779,0xMarcio/cve,2007/CVE-2007-3449.md,435f66a9d18a389c034d084ce9e3498f77a2d50c,CVE-2007-3449 805332779,0xMarcio/cve,2017/CVE-2017-2938.md,435f9fbae6e0002cd83da4734f592ac87b6ad563,CVE-2017-2938 805332779,0xMarcio/cve,2022/CVE-2022-4849.md,4360b7a32cf172fd95fd76d441468b81ad907465,CVE-2022-4849 805332779,0xMarcio/cve,2022/CVE-2022-2906.md,43615e467bec223ea82be83c5d61445bbe785a6d,CVE-2022-2906 -805332779,0xMarcio/cve,2024/CVE-2024-1788.md,4361c62bc03aa1b632e72dceb7924c1b0f62b33b,CVE-2023-2813 805332779,0xMarcio/cve,2024/CVE-2024-1788.md,4361c62bc03aa1b632e72dceb7924c1b0f62b33b,CVE-2024-1788 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0946 +805332779,0xMarcio/cve,2024/CVE-2024-1788.md,4361c62bc03aa1b632e72dceb7924c1b0f62b33b,CVE-2023-2813 805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-8122 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0945 805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-8137 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0951 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0954 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0955 805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-8128 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0953 805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-1022 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0945 -805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0953 805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-8139 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0955 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0946 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0951 +805332779,0xMarcio/cve,2018/CVE-2018-0945.md,436217a4b309d5435946f81f73c41080d8b8527d,CVE-2018-0954 805332779,0xMarcio/cve,2020/CVE-2020-3530.md,4362556408fab454db7d3c32b808b9abe4dd0872,CVE-2020-3530 805332779,0xMarcio/cve,2024/CVE-2024-40806.md,436266f98cfea02ff3452e97a7b99ef14d09366d,CVE-2024-40806 805332779,0xMarcio/cve,2023/CVE-2023-33741.md,436297d4cfdab95118d7ad2a995b5868d0325a36,CVE-2023-33741 @@ -113116,24 +113038,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2106.md,4377ac8848d65876bb094c5a7125634969978fd2,CVE-2007-2106 805332779,0xMarcio/cve,2019/CVE-2019-19198.md,437873499b546b799f79949f0b03c12d77528cb0,CVE-2019-19198 805332779,0xMarcio/cve,2019/CVE-2019-12391.md,4378a02fe236f029edaa401db7f6a7a815587e08,CVE-2019-12391 -805332779,0xMarcio/cve,2006/CVE-2006-5579.md,4378c55176dfa328902082ea7c6f10f59f92ca6f,MS06-072 805332779,0xMarcio/cve,2006/CVE-2006-5579.md,4378c55176dfa328902082ea7c6f10f59f92ca6f,CVE-2006-5579 +805332779,0xMarcio/cve,2006/CVE-2006-5579.md,4378c55176dfa328902082ea7c6f10f59f92ca6f,MS06-072 805332779,0xMarcio/cve,2017/CVE-2017-15996.md,4379bb2705e8a2d39791c29152b218cfc5740d1a,CVE-2017-15996 -805332779,0xMarcio/cve,2023/CVE-2023-6152.md,437a177d90b2373161063c3fb63d5c11b5ebb9a6,GHSA-3HV4-R2FM-H27F 805332779,0xMarcio/cve,2023/CVE-2023-6152.md,437a177d90b2373161063c3fb63d5c11b5ebb9a6,CVE-2023-6152 +805332779,0xMarcio/cve,2023/CVE-2023-6152.md,437a177d90b2373161063c3fb63d5c11b5ebb9a6,GHSA-3HV4-R2FM-H27F 805332779,0xMarcio/cve,2024/CVE-2024-43288.md,437b816220f3e8764abc4f56cc576b852d769bd4,CVE-2024-43288 -805332779,0xMarcio/cve,2016/CVE-2016-4134.md,437cc8cb8e3f114bd240c4e70a62f25372bf93d0,CVE-2016-4134 805332779,0xMarcio/cve,2016/CVE-2016-4134.md,437cc8cb8e3f114bd240c4e70a62f25372bf93d0,MS16-083 +805332779,0xMarcio/cve,2016/CVE-2016-4134.md,437cc8cb8e3f114bd240c4e70a62f25372bf93d0,CVE-2016-4134 805332779,0xMarcio/cve,2015/CVE-2015-7944.md,437d374c391a6e1ea522286af59782521fc8fc8a,CVE-2015-7944 805332779,0xMarcio/cve,2022/CVE-2022-2440.md,437d60774584249a6478d875d17585907354007d,CVE-2022-2440 805332779,0xMarcio/cve,2022/CVE-2022-46542.md,437dac92fdc8ea3356ffb41dcfc63d5e65be0c6d,CVE-2022-46542 805332779,0xMarcio/cve,2024/CVE-2024-41852.md,437dbea76fae7029400430dd59920437fe315f26,CVE-2024-41852 -805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-4299 -805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-6452 -805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-6454 -805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-4298 -805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-4300 805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-6542 +805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-4300 +805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-4298 +805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-6454 +805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-6452 +805332779,0xMarcio/cve,2014/CVE-2014-6454.md,437e99779f8dd3e8891c88ae242c98b73e6a1c7b,CVE-2014-4299 805332779,0xMarcio/cve,2021/CVE-2021-28651.md,437ee45aeaaa96befda84fc98c9251e028a76fd7,CVE-2021-28651 805332779,0xMarcio/cve,2018/CVE-2018-17378.md,437f89a70ef133ae6b36d2cf362e7fece5b466ab,CVE-2018-17378 805332779,0xMarcio/cve,2019/CVE-2019-9692.md,437fe27fe1742344475e0b13336ed395a622920a,CVE-2019-9692 @@ -113143,23 +113065,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1314.md,438210ea4240d31486fa6a2685a19f6543d205f3,CVE-2006-1314 805332779,0xMarcio/cve,2006/CVE-2006-1314.md,438210ea4240d31486fa6a2685a19f6543d205f3,MS06-035 805332779,0xMarcio/cve,2019/CVE-2019-13086.md,43827065f7ebfca03be0db8629ba49887e05063d,CVE-2019-13086 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11859 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11840 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11843 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11837 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11862 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11843 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11866 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11839 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11841 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11870 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11846 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11838 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11838 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11858 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11873 805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11839 -805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11866 +805332779,0xMarcio/cve,2017/CVE-2017-11866.md,4382754a995cf57111fbc9b08ae0418fa2f10d8e,CVE-2017-11870 805332779,0xMarcio/cve,2004/CVE-2004-0351.md,438378a2757059475037204869236d7a496e4811,CVE-2004-0351 805332779,0xMarcio/cve,2006/CVE-2006-5167.md,4384c015cf2b53c05b5956f136a46ace948e66eb,CVE-2006-5167 805332779,0xMarcio/cve,2015/CVE-2015-4042.md,43852492524b446b13dccd6dfcbc3df212122def,CVE-2015-4042 @@ -113170,8 +113092,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-23402.md,438a33d5de44f2632912ca2035b67353c14a4d6e,CVE-2021-23402 805332779,0xMarcio/cve,2000/CVE-2000-1134.md,438aae5c8d32c03ef0cdd7f9f627563fc38bd459,CVE-2000-1134 805332779,0xMarcio/cve,2015/CVE-2015-4590.md,438acf2c57dfc47ae9402fda78634672ab119134,CVE-2015-4590 -805332779,0xMarcio/cve,2014/CVE-2014-5734.md,438ba1c2817cd0cc773e2931ce1ebd56cfbba22d,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5734.md,438ba1c2817cd0cc773e2931ce1ebd56cfbba22d,CVE-2014-5734 +805332779,0xMarcio/cve,2014/CVE-2014-5734.md,438ba1c2817cd0cc773e2931ce1ebd56cfbba22d,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-2025.md,438bad63d21f648f05f7f553cc40b3ff5d9ef034,CVE-2006-2025 805332779,0xMarcio/cve,2015/CVE-2015-7825.md,438d63db0551bf920bfa2476666862bcc6f1eace,CVE-2015-7825 805332779,0xMarcio/cve,2022/CVE-2022-3105.md,438e6c601a736b1ef97006760190d4376e880982,CVE-2022-3105 @@ -113188,8 +113110,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-6645.md,43964ddeacc44a1c99635c8e570351714342cf69,CVE-2013-6645 805332779,0xMarcio/cve,2010/CVE-2010-1725.md,439683f90054ccb7427b4f94cd05d1a60f08de08,CVE-2010-1725 805332779,0xMarcio/cve,2008/CVE-2008-3521.md,439723d9528665716efbf4ae52d6fd230bd28551,CVE-2008-3521 -805332779,0xMarcio/cve,2023/CVE-2023-2203.md,439749ec92bef82560f9df50dc097dbfe7952dee,CVE-2023-28205 805332779,0xMarcio/cve,2023/CVE-2023-2203.md,439749ec92bef82560f9df50dc097dbfe7952dee,CVE-2023-2203 +805332779,0xMarcio/cve,2023/CVE-2023-2203.md,439749ec92bef82560f9df50dc097dbfe7952dee,CVE-2023-28205 805332779,0xMarcio/cve,2011/CVE-2011-2313.md,4398b33744fdca924be321467e93877658fff005,CVE-2011-2311 805332779,0xMarcio/cve,2011/CVE-2011-2313.md,4398b33744fdca924be321467e93877658fff005,CVE-2011-2313 805332779,0xMarcio/cve,2017/CVE-2017-15805.md,43990768fc4c2d34ba6c726840bb48746a91a6f5,CVE-2017-15805 @@ -113197,8 +113119,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16164.md,4399d859bc181e7ad33f8bd5236442d46acbea3f,CVE-2017-16164 805332779,0xMarcio/cve,2021/CVE-2021-24522.md,439a7c67821e4b13f579af522c001e1ac43a6dc9,CVE-2021-24522 805332779,0xMarcio/cve,2019/CVE-2019-7221.md,439b03c43ed70b5586677f20c7a03d7fb43f1d45,CVE-2019-7221 -805332779,0xMarcio/cve,2017/CVE-2017-3223.md,439b380cbce2b5f4c8aaca0f5e0da02634e869f5,VU#547255 805332779,0xMarcio/cve,2017/CVE-2017-3223.md,439b380cbce2b5f4c8aaca0f5e0da02634e869f5,CVE-2017-3223 +805332779,0xMarcio/cve,2017/CVE-2017-3223.md,439b380cbce2b5f4c8aaca0f5e0da02634e869f5,VU#547255 805332779,0xMarcio/cve,2017/CVE-2017-9934.md,439c2d428d5fba294e33f50bc4b6ee6be21e1e17,CVE-2017-9934 805332779,0xMarcio/cve,2006/CVE-2006-4334.md,439c5400e5b89c8e13d92cb72fd31b0da966e5e3,CVE-2006-4334 805332779,0xMarcio/cve,2021/CVE-2021-44964.md,439cb0d66d9324396e6979467e1f9be4e94692fb,CVE-2021-44964 @@ -113233,8 +113155,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9066.md,43b1608f6a90262e4b6d04bac4ccf04eb6439d9c,CVE-2017-9066 805332779,0xMarcio/cve,2010/CVE-2010-1475.md,43b16ad3e9a2d661b51e3d56b105622ed8cc4f66,CVE-2010-1475 805332779,0xMarcio/cve,2021/CVE-2021-25063.md,43b1c6aa0cd7b7046befafb96626a2f2df3215e3,CVE-2021-25063 -805332779,0xMarcio/cve,2021/CVE-2021-31463.md,43b25e5bef18436bcc5f9d68818c1f2a13595887,CVE-2021-31463 805332779,0xMarcio/cve,2021/CVE-2021-31463.md,43b25e5bef18436bcc5f9d68818c1f2a13595887,ZDI-CAN-13573 +805332779,0xMarcio/cve,2021/CVE-2021-31463.md,43b25e5bef18436bcc5f9d68818c1f2a13595887,CVE-2021-31463 805332779,0xMarcio/cve,2017/CVE-2017-2985.md,43b2b7ed0fdd1825f8ce4599394cb8f8f2cae53e,CVE-2017-2985 805332779,0xMarcio/cve,2019/CVE-2019-17060.md,43b2c5a6a03719039ecea77aed5e71e91c298335,CVE-2019-17060 805332779,0xMarcio/cve,2022/CVE-2022-2681.md,43b2f0298389042992377bbcd3fbf90cfd926397,CVE-2022-2681 @@ -113248,8 +113170,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-6948.md,43b8ef6465735c13909791af6ecccbe5a31857cc,VU#656302 805332779,0xMarcio/cve,2013/CVE-2013-6948.md,43b8ef6465735c13909791af6ecccbe5a31857cc,CVE-2013-6948 805332779,0xMarcio/cve,2024/CVE-2024-40805.md,43b92e00ca9dbbe987bec83eee15f9a4733a9792,CVE-2024-40805 -805332779,0xMarcio/cve,2014/CVE-2014-6944.md,43b937aaf337e532a6ddd513ad64ea5f9d458c1e,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6944.md,43b937aaf337e532a6ddd513ad64ea5f9d458c1e,CVE-2014-6944 +805332779,0xMarcio/cve,2014/CVE-2014-6944.md,43b937aaf337e532a6ddd513ad64ea5f9d458c1e,VU#582497 805332779,0xMarcio/cve,2008/CVE-2008-3765.md,43b96d1560a7b99ae8fac4c8aee17c692382b676,CVE-2008-3765 805332779,0xMarcio/cve,2016/CVE-2016-8329.md,43ba5455618cfc3f51a3c1e964a1b8e316fc17c2,CVE-2016-8329 805332779,0xMarcio/cve,2020/CVE-2020-0041.md,43bb5dbf0da585ff53643a1453818ceda81f1215,CVE-2020-0041 @@ -113257,8 +113179,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-5505.md,43bbc67673111984d84e1fd2c0b698a3a7c35942,CVE-2016-5505 805332779,0xMarcio/cve,2020/CVE-2020-1031.md,43bc27dcb756837df7634448df8bfddca57ab8bb,CVE-2020-1031 805332779,0xMarcio/cve,2024/CVE-2024-20670.md,43bc757fc4735074a1a61dca6dfcf4b98fe1e65a,CVE-2024-20670 -805332779,0xMarcio/cve,2015/CVE-2015-2851.md,43bc989d4785e53aef45d823410edfd1661962a0,CVE-2015-2851 805332779,0xMarcio/cve,2015/CVE-2015-2851.md,43bc989d4785e53aef45d823410edfd1661962a0,VU#551972 +805332779,0xMarcio/cve,2015/CVE-2015-2851.md,43bc989d4785e53aef45d823410edfd1661962a0,CVE-2015-2851 805332779,0xMarcio/cve,2020/CVE-2020-2750.md,43bd9fbcdf5d11678cf1cc0e4b5e26128e2bbbfe,CVE-2020-2750 805332779,0xMarcio/cve,2018/CVE-2018-16806.md,43bf87d8fc626efd480c5793362e53d6589a0d06,CVE-2018-16806 805332779,0xMarcio/cve,2007/CVE-2007-5618.md,43c0f311a6e3400e830c670f39c0ddad10aae519,CVE-2007-5618 @@ -113267,8 +113189,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4276.md,43c246758dd23f7d9b25c7b7abb7781e76db26d3,CVE-2006-4276 805332779,0xMarcio/cve,2022/CVE-2022-39987.md,43c250eb95ff357e81cb655689bc07563bfd3cc3,CVE-2022-39987 805332779,0xMarcio/cve,2014/CVE-2014-5237.md,43c2820e2c9c3f5dd2fd058d63bdcb3e0f5ccc8f,CVE-2014-5237 -805332779,0xMarcio/cve,2016/CVE-2016-1823.md,43c3c2941183e2af952d679134a103df5ea9da69,CVE-2016-1823 805332779,0xMarcio/cve,2016/CVE-2016-1823.md,43c3c2941183e2af952d679134a103df5ea9da69,CVE-2016-1824 +805332779,0xMarcio/cve,2016/CVE-2016-1823.md,43c3c2941183e2af952d679134a103df5ea9da69,CVE-2016-1823 805332779,0xMarcio/cve,2017/CVE-2017-1000043.md,43c75d3f9c019ede99dd72284fd80402aab13e9c,CVE-2017-1000043 805332779,0xMarcio/cve,2014/CVE-2014-1202.md,43c7b9be0f987daa63da549dc1fec77702f1614c,CVE-2014-1202 805332779,0xMarcio/cve,2020/CVE-2020-2744.md,43c8554ebc46050fc12aea10bb8b1b36f36377c7,CVE-2020-2744 @@ -113279,9 +113201,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9503.md,43cc8b57e597c0e3dccdd1f6b694339d4e906e3c,CVE-2018-9503 805332779,0xMarcio/cve,2017/CVE-2017-7338.md,43cd80f0866c58da20f150f8c2d13214550c59d0,CVE-2017-7338 805332779,0xMarcio/cve,2017/CVE-2017-16121.md,43cde0d2f374203ccad04200373e17cfd313fb69,CVE-2017-16121 -805332779,0xMarcio/cve,2008/CVE-2008-2383.md,43ce219c0ed2715a70d2886b3422c6d984292c57,CVE-2008-2383 805332779,0xMarcio/cve,2008/CVE-2008-2383.md,43ce219c0ed2715a70d2886b3422c6d984292c57,CVE-2003-0063 805332779,0xMarcio/cve,2008/CVE-2008-2383.md,43ce219c0ed2715a70d2886b3422c6d984292c57,CVE-2003-0071 +805332779,0xMarcio/cve,2008/CVE-2008-2383.md,43ce219c0ed2715a70d2886b3422c6d984292c57,CVE-2008-2383 805332779,0xMarcio/cve,2022/CVE-2022-41505.md,43ce3374a3e135fe62eb9baae6b972a1c0a43ade,CVE-2022-41505 805332779,0xMarcio/cve,2016/CVE-2016-7127.md,43ce5756c020ac286453b82c8482b679d5608705,CVE-2016-7127 805332779,0xMarcio/cve,2013/CVE-2013-3539.md,43ce677d8588c5ea769bf1e245685e5db677936e,CVE-2013-3539 @@ -113298,10 +113220,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-15004.md,43d5ca936607aaf1bf992d4ee06310d3d57bc789,CVE-2016-15004 805332779,0xMarcio/cve,2017/CVE-2017-0818.md,43d69eece06ab00a2f060d40d40f706863248692,CVE-2017-0818 805332779,0xMarcio/cve,2014/CVE-2014-4239.md,43d7f4253940c92dfb960fe0e454706d3d0c7034,CVE-2014-4239 -805332779,0xMarcio/cve,2019/CVE-2019-0611.md,43d9e5a085548644179c35243e01f65e49aba3a3,CVE-2019-0611 805332779,0xMarcio/cve,2019/CVE-2019-0611.md,43d9e5a085548644179c35243e01f65e49aba3a3,CVE-2019-0592 -805332779,0xMarcio/cve,2012/CVE-2012-6636.md,43da2b3384fd9494539b57a3f6edd6b600ddf1ca,CVE-2012-6636 +805332779,0xMarcio/cve,2019/CVE-2019-0611.md,43d9e5a085548644179c35243e01f65e49aba3a3,CVE-2019-0611 805332779,0xMarcio/cve,2012/CVE-2012-6636.md,43da2b3384fd9494539b57a3f6edd6b600ddf1ca,CVE-2013-4710 +805332779,0xMarcio/cve,2012/CVE-2012-6636.md,43da2b3384fd9494539b57a3f6edd6b600ddf1ca,CVE-2012-6636 805332779,0xMarcio/cve,2020/CVE-2020-7718.md,43da37d046a6d8e2a9666b4e8f2244b096491c9a,CVE-2020-7718 805332779,0xMarcio/cve,2017/CVE-2017-16783.md,43dab2bccd5ec4da29968b3cfbde0e815683fbed,CVE-2017-16783 805332779,0xMarcio/cve,2018/CVE-2018-17974.md,43dafb7528bc0a3350b19fdf3a62600392515931,CVE-2018-17974 @@ -113332,8 +113254,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-0176.md,43edc9716eaaf526590b8c4e7392a77affba0a62,CVE-2009-0176 805332779,0xMarcio/cve,2008/CVE-2008-6149.md,43effc7d77dedd61656165348cb08c3bf1e645d2,CVE-2008-6149 805332779,0xMarcio/cve,2023/CVE-2023-21766.md,43f05299851b81c85d02902d43b69b41de18dd0d,CVE-2023-21766 -805332779,0xMarcio/cve,2017/CVE-2017-3164.md,43f081b309996c8207b75457254ae19f21c4302b,CVE-2017-1262 805332779,0xMarcio/cve,2017/CVE-2017-3164.md,43f081b309996c8207b75457254ae19f21c4302b,CVE-2017-3164 +805332779,0xMarcio/cve,2017/CVE-2017-3164.md,43f081b309996c8207b75457254ae19f21c4302b,CVE-2017-1262 805332779,0xMarcio/cve,2016/CVE-2016-2571.md,43f15720709b1c446aaf6aeef87fe6d06910c3fa,CVE-2016-2571 805332779,0xMarcio/cve,2018/CVE-2018-5070.md,43f1582664637de46da56240c1cbdc3b2d57a040,CVE-2018-5070 805332779,0xMarcio/cve,2018/CVE-2018-20796.md,43f207417d8c6dff34bc5f23a29649dd996389ac,CVE-2018-20796 @@ -113361,13 +113283,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-4396.md,43fddbf725d7b537f61354fddededc89207ba92e,CVE-2018-4396 805332779,0xMarcio/cve,2020/CVE-2020-7234.md,43fde6493beaa201022f785df93fd46011abf561,CVE-2020-7234 805332779,0xMarcio/cve,2020/CVE-2020-0601.md,43ff0f954c8294031d4ced623136d52a94c59ea5,CVE-2018-20250 -805332779,0xMarcio/cve,2020/CVE-2020-0601.md,43ff0f954c8294031d4ced623136d52a94c59ea5,CVE-2020-0601 805332779,0xMarcio/cve,2020/CVE-2020-0601.md,43ff0f954c8294031d4ced623136d52a94c59ea5,CVE-2020-0606 +805332779,0xMarcio/cve,2020/CVE-2020-0601.md,43ff0f954c8294031d4ced623136d52a94c59ea5,CVE-2020-0601 805332779,0xMarcio/cve,2015/CVE-2015-9491.md,43ff8f92448d83bfce63ee4fe09bab62e27cb3f0,CVE-2015-9491 805332779,0xMarcio/cve,2023/CVE-2023-24652.md,43ff9bdbc72231a7d951bee5c1e2f1ece27e491a,CVE-2023-24652 805332779,0xMarcio/cve,2020/CVE-2020-8434.md,4400114598962760349c7809d611e220a14ff010,CVE-2020-8434 -805332779,0xMarcio/cve,2014/CVE-2014-5029.md,44004348672a45cb1c2b9adf63636956387d8fa1,CVE-2014-5029 805332779,0xMarcio/cve,2014/CVE-2014-5029.md,44004348672a45cb1c2b9adf63636956387d8fa1,CVE-2014-3537 +805332779,0xMarcio/cve,2014/CVE-2014-5029.md,44004348672a45cb1c2b9adf63636956387d8fa1,CVE-2014-5029 805332779,0xMarcio/cve,2017/CVE-2017-15727.md,440058a5e2e659cc98addfd32105ffba1392758f,CVE-2017-15727 805332779,0xMarcio/cve,2024/CVE-2024-21083.md,44009050d58cf5be8aa03609bfacee53139acbe1,CVE-2024-21083 805332779,0xMarcio/cve,2020/CVE-2020-3964.md,4400b2672a453a6441531172bf2ab3a52adc2ddb,CVE-2020-3964 @@ -113376,8 +113298,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12617.md,4401e9ac232f15b04d124ca091d9e70465cde192,CVE-2017-12717 805332779,0xMarcio/cve,2017/CVE-2017-12617.md,4401e9ac232f15b04d124ca091d9e70465cde192,CVE-2017-12615 805332779,0xMarcio/cve,2018/CVE-2018-11515.md,4401f8db6736200bbc3a709c1c8c1ef6af44cb24,CVE-2018-11515 -805332779,0xMarcio/cve,2014/CVE-2014-5633.md,4402166cb849fe7d7217d95f2f118e82c5d4f8bb,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5633.md,4402166cb849fe7d7217d95f2f118e82c5d4f8bb,CVE-2014-5633 +805332779,0xMarcio/cve,2014/CVE-2014-5633.md,4402166cb849fe7d7217d95f2f118e82c5d4f8bb,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6656.md,44021eaa33d89defd964ae42a0603a336fccbb59,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6656.md,44021eaa33d89defd964ae42a0603a336fccbb59,CVE-2014-6656 805332779,0xMarcio/cve,2005/CVE-2005-0184.md,4402e3f3061d4cd241b5b55461001b0ce0e4f108,CVE-2005-0184 @@ -113389,16 +113311,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8312.md,440590cfc2ec59b9ab636207a550b1b09d548dac,CVE-2014-8312 805332779,0xMarcio/cve,2015/CVE-2015-8352.md,440684ea180a1c499c914eb3e6cf65d453a2fde7,CVE-2015-8352 805332779,0xMarcio/cve,2021/CVE-2021-30295.md,4407286b022477b19198f7b83b0ba205d6faf3e9,CVE-2021-30295 -805332779,0xMarcio/cve,2015/CVE-2015-9179.md,44073f5d3c63191d07a9f65e76d55d22cb8c7693,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9179.md,44073f5d3c63191d07a9f65e76d55d22cb8c7693,CVE-2015-9179 +805332779,0xMarcio/cve,2015/CVE-2015-9179.md,44073f5d3c63191d07a9f65e76d55d22cb8c7693,BID-103671 805332779,0xMarcio/cve,2019/CVE-2019-0223.md,44085a8d8f3cc1c6d671673584d99339cded97b2,CVE-2019-0223 805332779,0xMarcio/cve,2017/CVE-2017-11366.md,4408e1677ac64835e56aa4f4a1e1991600a15f30,CVE-2017-11366 805332779,0xMarcio/cve,2017/CVE-2017-11366.md,4408e1677ac64835e56aa4f4a1e1991600a15f30,CVE-2018-14009 805332779,0xMarcio/cve,2021/CVE-2021-44244.md,4409ac811768e59d4b5d7b59bb09819fc74275b4,CVE-2021-44244 805332779,0xMarcio/cve,2018/CVE-2018-6579.md,4409cccd8ba45c7392016db2c77833c976083965,CVE-2018-6579 805332779,0xMarcio/cve,2016/CVE-2016-4480.md,4409de354d4565058b9102a8605b184aca4baa57,CVE-2016-4480 -805332779,0xMarcio/cve,2014/CVE-2014-7086.md,440a0e9500827cb93fc9e1af4f6a4e24a9afff66,CVE-2014-7086 805332779,0xMarcio/cve,2014/CVE-2014-7086.md,440a0e9500827cb93fc9e1af4f6a4e24a9afff66,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7086.md,440a0e9500827cb93fc9e1af4f6a4e24a9afff66,CVE-2014-7086 805332779,0xMarcio/cve,2015/CVE-2015-3660.md,440a52f800f915b37fbc792afa6777c263bfbab4,CVE-2015-3660 805332779,0xMarcio/cve,2006/CVE-2006-0606.md,440a71daee24a423e42140ab64e308f88de97dcb,CVE-2006-0606 805332779,0xMarcio/cve,2021/CVE-2021-20257.md,440b5780856efd2d7c668fc76b49509696873517,CVE-2021-20257 @@ -113418,8 +113340,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0980.md,441371ec93da1a550054fefeeb3e98b72d815fa4,CVE-2005-0980 805332779,0xMarcio/cve,2006/CVE-2006-4202.md,441442a64e40c52c9a3c3da58ea106b5392cf01e,CVE-2006-4202 805332779,0xMarcio/cve,2023/CVE-2023-29756.md,4416418c1f342290dd5b5a5f803fd1e0d1d68d67,CVE-2023-29756 -805332779,0xMarcio/cve,2008/CVE-2008-2767.md,44165c5568f9daa7b164d8e24b574f2f011a4f3d,BID-29672 805332779,0xMarcio/cve,2008/CVE-2008-2767.md,44165c5568f9daa7b164d8e24b574f2f011a4f3d,CVE-2008-2767 +805332779,0xMarcio/cve,2008/CVE-2008-2767.md,44165c5568f9daa7b164d8e24b574f2f011a4f3d,BID-29672 805332779,0xMarcio/cve,2008/CVE-2008-6583.md,4416a29dfaebd6a33a3ef248b2d6130f90e5e6b2,CVE-2008-6583 805332779,0xMarcio/cve,2023/CVE-2023-4473.md,4416dab6bbdfcb92fba33d877f6d72f6c6b736c0,CVE-2023-4474 805332779,0xMarcio/cve,2023/CVE-2023-4473.md,4416dab6bbdfcb92fba33d877f6d72f6c6b736c0,CVE-2023-4473 @@ -113475,10 +113397,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14756.md,4434d04aa434fc5a4c73e825385660c984e62282,CVE-2021-2394 805332779,0xMarcio/cve,2020/CVE-2020-14756.md,4434d04aa434fc5a4c73e825385660c984e62282,CVE-2020-14756 805332779,0xMarcio/cve,2015/CVE-2015-7410.md,443544cf7d673469fa120f40c4ef1d3955b387c4,CVE-2015-7410 -805332779,0xMarcio/cve,2016/CVE-2016-3376.md,4435de249ed12c02809f768d6067d875ed6fbecf,CVE-2016-3376 +805332779,0xMarcio/cve,2016/CVE-2016-3376.md,4435de249ed12c02809f768d6067d875ed6fbecf,CVE-2016-3266 805332779,0xMarcio/cve,2016/CVE-2016-3376.md,4435de249ed12c02809f768d6067d875ed6fbecf,CVE-2016-7185 +805332779,0xMarcio/cve,2016/CVE-2016-3376.md,4435de249ed12c02809f768d6067d875ed6fbecf,CVE-2016-3376 805332779,0xMarcio/cve,2016/CVE-2016-3376.md,4435de249ed12c02809f768d6067d875ed6fbecf,CVE-2016-7211 -805332779,0xMarcio/cve,2016/CVE-2016-3376.md,4435de249ed12c02809f768d6067d875ed6fbecf,CVE-2016-3266 805332779,0xMarcio/cve,2018/CVE-2018-16660.md,443628dceede0d9f462062d2ce7bed426cb87e29,CVE-2018-16660 805332779,0xMarcio/cve,2020/CVE-2020-21836.md,4436d436ce5a1ad7774c2f8b7d12118ca217a935,CVE-2020-21836 805332779,0xMarcio/cve,2018/CVE-2018-19332.md,4436f408c9f4bfc9d23afb0a901dcdb4cd4ddca5,CVE-2018-19332 @@ -113488,8 +113410,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4702.md,4437a8647b50361cc8757b644f2f8c89ebf5f655,CVE-2006-4702 805332779,0xMarcio/cve,2001/CVE-2001-0441.md,443866c9e0164537c2cd9ba197b4a79c122abfca,CVE-2001-0441 805332779,0xMarcio/cve,2019/CVE-2019-17525.md,443873c1ff9a1cd25e835bd986da13d09bbb8ecb,CVE-2019-17525 -805332779,0xMarcio/cve,2011/CVE-2011-0819.md,4439d45d226541347854739a4b692838f3ce6f49,CVE-2011-0823 805332779,0xMarcio/cve,2011/CVE-2011-0819.md,4439d45d226541347854739a4b692838f3ce6f49,CVE-2011-0819 +805332779,0xMarcio/cve,2011/CVE-2011-0819.md,4439d45d226541347854739a4b692838f3ce6f49,CVE-2011-0823 805332779,0xMarcio/cve,2016/CVE-2016-5628.md,443b3e422ac74e9c355efc1fc1ecbe6404a79395,CVE-2016-5628 805332779,0xMarcio/cve,2020/CVE-2020-15680.md,443b7e4d9452bbda8fcfe8d82c882b85c6b69f7e,CVE-2020-15680 805332779,0xMarcio/cve,2020/CVE-2020-13582.md,443bb091df18f21cbb5b745473654cf1550c07d4,CVE-2020-13582 @@ -113512,8 +113434,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3551.md,4441dba1def350144adfa54e1dda6c7e267bb5c9,CVE-2017-3551 805332779,0xMarcio/cve,2022/CVE-2022-4347.md,4442c967f56659bf0715b20ed28101fd18f1cdb0,CVE-2022-4347 805332779,0xMarcio/cve,2009/CVE-2009-1243.md,4443dbf60dfcb0043cfe43d22d35252c62f9d8fb,CVE-2009-1243 -805332779,0xMarcio/cve,2013/CVE-2013-6045.md,4444c5ba3175b0e8ed1b048cd26d4506228bdb73,CVE-2013-6045 805332779,0xMarcio/cve,2013/CVE-2013-6045.md,4444c5ba3175b0e8ed1b048cd26d4506228bdb73,CVE-2016-9675 +805332779,0xMarcio/cve,2013/CVE-2013-6045.md,4444c5ba3175b0e8ed1b048cd26d4506228bdb73,CVE-2013-6045 805332779,0xMarcio/cve,2021/CVE-2021-38686.md,4445f7682725ff51f538c312bcd64a7c04c9be57,CVE-2021-38686 805332779,0xMarcio/cve,2023/CVE-2023-47722.md,444655289cbc764b0ec801101d7f9297fcd5e39e,CVE-2023-47722 805332779,0xMarcio/cve,2005/CVE-2005-3046.md,44467be4a65a96cae765cbe09f2a5e4256741dc2,CVE-2005-3046 @@ -113521,8 +113443,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-20676.md,4447f98656dc8af82a07d5f00400b283e637f4fd,CVE-2024-20676 805332779,0xMarcio/cve,2017/CVE-2017-5835.md,444883310597d8f9e60fe9d33101f3c60fad0857,CVE-2017-5835 805332779,0xMarcio/cve,2020/CVE-2020-24595.md,4448f002ccd219fb1885d609fe36c19a7a337251,CVE-2020-24595 -805332779,0xMarcio/cve,2013/CVE-2013-6800.md,44492024881108cc04cb38075b6c9578ef1e7289,CVE-2013-6800 805332779,0xMarcio/cve,2013/CVE-2013-6800.md,44492024881108cc04cb38075b6c9578ef1e7289,CVE-2013-1418 +805332779,0xMarcio/cve,2013/CVE-2013-6800.md,44492024881108cc04cb38075b6c9578ef1e7289,CVE-2013-6800 805332779,0xMarcio/cve,2023/CVE-2023-31853.md,444927888eacbea57c46011bbf8522fb3db529a8,CVE-2023-31853 805332779,0xMarcio/cve,2020/CVE-2020-25561.md,444973fe02caf14598a2b459d81fc8aca44b2430,CVE-2020-25561 805332779,0xMarcio/cve,2022/CVE-2022-0884.md,444a90a3592e20ae41ab6187a9f800773d7a21e5,CVE-2022-0884 @@ -113536,8 +113458,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-18137.md,4455d203b39ef584b9d820c7f01241e1b48e6be4,CVE-2017-18137 805332779,0xMarcio/cve,2017/CVE-2017-18137.md,4455d203b39ef584b9d820c7f01241e1b48e6be4,BID-103671 805332779,0xMarcio/cve,2022/CVE-2022-25343.md,4456c0e7da4b4ae8e96ab383f7b7c8562f04e923,CVE-2022-25343 -805332779,0xMarcio/cve,2008/CVE-2008-1562.md,445737694bc1a0f7a3d4148913d1e37845caa83f,CVE-2008-1562 805332779,0xMarcio/cve,2008/CVE-2008-1562.md,445737694bc1a0f7a3d4148913d1e37845caa83f,CVE-2006-5740 +805332779,0xMarcio/cve,2008/CVE-2008-1562.md,445737694bc1a0f7a3d4148913d1e37845caa83f,CVE-2008-1562 805332779,0xMarcio/cve,2008/CVE-2008-6288.md,44589a606a1fa4d8abacad50dafbd2c878cc8fbe,CVE-2008-6288 805332779,0xMarcio/cve,2016/CVE-2016-9631.md,445913df3958b900d00112096aef165a2bd3ff5b,CVE-2016-9631 805332779,0xMarcio/cve,2023/CVE-2023-22795.md,44593058eec9e6f2fafb798101acf707c7cfb633,CVE-2023-22795 @@ -113556,8 +113478,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-0868.md,445cebca5cb354788e5f385ad00d6bae8208827f,CVE-2011-0868 805332779,0xMarcio/cve,2021/CVE-2021-44342.md,445df11e336433411b63012a5e44eb29ece25e1d,CVE-2021-44342 805332779,0xMarcio/cve,2020/CVE-2020-21841.md,445e9ebdd69428018ab8bb364e65d0d4210bcdff,CVE-2020-21841 -805332779,0xMarcio/cve,2018/CVE-2018-14808.md,445ec39827cbfe58b010c6203693f38c0f03a404,BID-105406 805332779,0xMarcio/cve,2018/CVE-2018-14808.md,445ec39827cbfe58b010c6203693f38c0f03a404,CVE-2018-14808 +805332779,0xMarcio/cve,2018/CVE-2018-14808.md,445ec39827cbfe58b010c6203693f38c0f03a404,BID-105406 805332779,0xMarcio/cve,2012/CVE-2012-5615.md,445f1db645308dcf791fa100e3cc8d7859ecfb65,CVE-2012-5615 805332779,0xMarcio/cve,2017/CVE-2017-7642.md,4460aebe40117afe2b021ce063b7cd4b7d6e9277,CVE-2017-7642 805332779,0xMarcio/cve,2022/CVE-2022-46463.md,44612c4b9a92f489c4c79208f7a23ba4e3aac5de,CVE-2022-46463 @@ -113625,20 +113547,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-36941.md,448f01ddc03b5859a82c4a24cbe6a035a6c8750a,CVE-2023-36941 805332779,0xMarcio/cve,2018/CVE-2018-9190.md,44911bc5b35db2403825869a50800ae48e61d8dc,CVE-2018-9190 805332779,0xMarcio/cve,2006/CVE-2006-2437.md,44919a99b87a1fb212f15d41e73c72d4609dc647,CVE-2006-2437 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0966 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0977 805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0981 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0980 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0979 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0964 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0978 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0970 805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0968 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0972 805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0969 -805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0976 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0977 805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0967 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0979 805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0965 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0978 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0964 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0966 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0972 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0970 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0976 +805332779,0xMarcio/cve,2016/CVE-2016-0966.md,4491b31ffd613eecbe297cefd02ebdb24cab053c,CVE-2016-0980 805332779,0xMarcio/cve,2021/CVE-2021-32424.md,4491f4fed318b81852842222e0e8d28fdedf1bd8,CVE-2021-32424 805332779,0xMarcio/cve,2023/CVE-2023-0071.md,449371c3d2b75c7fe3c65aa146bec2082201e316,CVE-2023-0071 805332779,0xMarcio/cve,2019/CVE-2019-2114.md,44943a6b12305aa90fee13f4bb86096a94b14cc7,CVE-2019-2114 @@ -113646,52 +113568,52 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-34889.md,4494ff7c7711cb58359d1860229ebd4b304ba666,ZDI-CAN-14842 805332779,0xMarcio/cve,2021/CVE-2021-34889.md,4494ff7c7711cb58359d1860229ebd4b304ba666,CVE-2021-34889 805332779,0xMarcio/cve,2016/CVE-2016-0505.md,44951331eb922da7b853edf6734d0467c700dc30,CVE-2016-0505 -805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7643 +805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7635 805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7636 +805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7644 +805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7638 805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7642 -805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7637 -805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7629 805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7641 805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7639 805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7631 -805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7644 +805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7629 +805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7637 805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7640 -805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7638 -805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7635 +805332779,0xMarcio/cve,2015/CVE-2015-7640.md,44953344cc6066003942529874f2536e2b212619,CVE-2015-7643 805332779,0xMarcio/cve,2024/CVE-2024-28392.md,4495e6af31d58e345921ae53f62529c845749b5c,CVE-2024-28392 805332779,0xMarcio/cve,2020/CVE-2020-8681.md,4496d304f45efa08dfd13dc5ff921a13e3b4d1fa,CVE-2020-8681 -805332779,0xMarcio/cve,2016/CVE-2016-3586.md,4497e68df337c0aa7de0a9838c6235203fe8ad8e,CVE-2016-3510 805332779,0xMarcio/cve,2016/CVE-2016-3586.md,4497e68df337c0aa7de0a9838c6235203fe8ad8e,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3586.md,4497e68df337c0aa7de0a9838c6235203fe8ad8e,CVE-2016-3586 -805332779,0xMarcio/cve,2024/CVE-2024-26134.md,44996a5ccde2957417078676a808fe3a8f4615bc,CVE-2024-26134 +805332779,0xMarcio/cve,2016/CVE-2016-3586.md,4497e68df337c0aa7de0a9838c6235203fe8ad8e,CVE-2016-3510 805332779,0xMarcio/cve,2024/CVE-2024-26134.md,44996a5ccde2957417078676a808fe3a8f4615bc,GHSA-375G-39JQ-VQ7M +805332779,0xMarcio/cve,2024/CVE-2024-26134.md,44996a5ccde2957417078676a808fe3a8f4615bc,CVE-2024-26134 805332779,0xMarcio/cve,2024/CVE-2024-20042.md,449ab7a09f4b4a075f84365eb8d747e799b5a696,CVE-2024-20042 -805332779,0xMarcio/cve,2006/CVE-2006-1189.md,449c74679bf962d31ec1bbf7c1a0df4f0261e849,CVE-2006-1189 805332779,0xMarcio/cve,2006/CVE-2006-1189.md,449c74679bf962d31ec1bbf7c1a0df4f0261e849,MS06-013 +805332779,0xMarcio/cve,2006/CVE-2006-1189.md,449c74679bf962d31ec1bbf7c1a0df4f0261e849,CVE-2006-1189 805332779,0xMarcio/cve,2009/CVE-2009-4500.md,449cf1f899f54240e9dd6412444b2b72dd086b2b,CVE-2009-4500 805332779,0xMarcio/cve,2021/CVE-2021-3997.md,449d3899228a087c8922a97d8bd62e2e4e86caff,CVE-2021-3997 805332779,0xMarcio/cve,2016/CVE-2016-9901.md,449d8a3713f4d98db2139574bdd8de29e2062685,CVE-2016-9901 805332779,0xMarcio/cve,2018/CVE-2018-7469.md,449d9468791424218ca67eea6fcfbf1becee0319,CVE-2018-7469 805332779,0xMarcio/cve,2018/CVE-2018-4948.md,449dbee6c1e33f234cced7c12dab36ca8f9856a2,CVE-2018-4948 -805332779,0xMarcio/cve,2007/CVE-2007-0034.md,449e4d5621d8a67dbb75602301cc13b07156b412,MS07-003 805332779,0xMarcio/cve,2007/CVE-2007-0034.md,449e4d5621d8a67dbb75602301cc13b07156b412,CVE-2007-0034 +805332779,0xMarcio/cve,2007/CVE-2007-0034.md,449e4d5621d8a67dbb75602301cc13b07156b412,MS07-003 805332779,0xMarcio/cve,2010/CVE-2010-4462.md,449edc64967c2b488f4d016a0483a51f45f1684b,CVE-2010-4454 805332779,0xMarcio/cve,2010/CVE-2010-4462.md,449edc64967c2b488f4d016a0483a51f45f1684b,CVE-2010-4462 805332779,0xMarcio/cve,2010/CVE-2010-4462.md,449edc64967c2b488f4d016a0483a51f45f1684b,CVE-2010-4473 805332779,0xMarcio/cve,2008/CVE-2008-5112.md,449edfe2d94b843bc48499e3b62446cd02453f02,CVE-2008-5112 805332779,0xMarcio/cve,2017/CVE-2017-0435.md,449ef9e841d1a95c96acf397df1b004165c72f3d,CVE-2017-0435 805332779,0xMarcio/cve,2005/CVE-2005-0631.md,449f81ebf154156aa684b832693eb7609e82fb46,CVE-2005-0631 -805332779,0xMarcio/cve,2022/CVE-2022-21213.md,44a00d07afb51f9083958c8445c784563494c33c,CVE-2020-7792 805332779,0xMarcio/cve,2022/CVE-2022-21213.md,44a00d07afb51f9083958c8445c784563494c33c,CVE-2022-21213 +805332779,0xMarcio/cve,2022/CVE-2022-21213.md,44a00d07afb51f9083958c8445c784563494c33c,CVE-2020-7792 805332779,0xMarcio/cve,2017/CVE-2017-7486.md,44a278f1ff180910b4ca5bf8e329cba1dabbb0f1,CVE-2017-7486 -805332779,0xMarcio/cve,2015/CVE-2015-7715.md,44a33a8ef4543339bdf650841da7337c24391f21,ZSL-2015-5271 805332779,0xMarcio/cve,2015/CVE-2015-7715.md,44a33a8ef4543339bdf650841da7337c24391f21,CVE-2015-7715 +805332779,0xMarcio/cve,2015/CVE-2015-7715.md,44a33a8ef4543339bdf650841da7337c24391f21,ZSL-2015-5271 805332779,0xMarcio/cve,2014/CVE-2014-5636.md,44a3eb9fe27ed73980296f5fcd3726cb95dd1cae,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5636.md,44a3eb9fe27ed73980296f5fcd3726cb95dd1cae,CVE-2014-5636 805332779,0xMarcio/cve,2017/CVE-2017-8768.md,44a4d857551a9ccd2dce4134274f7ae7236b7ff0,CVE-2017-8768 805332779,0xMarcio/cve,2021/CVE-2021-44542.md,44a58c0e87c2aa7beb4750bb3f921d52d99a9e48,CVE-2021-44542 -805332779,0xMarcio/cve,2024/CVE-2024-27082.md,44a5d562199134e6d1def8e2da99c8edd1de2c70,CVE-2024-27082 805332779,0xMarcio/cve,2024/CVE-2024-27082.md,44a5d562199134e6d1def8e2da99c8edd1de2c70,GHSA-J868-7VJP-RP9H +805332779,0xMarcio/cve,2024/CVE-2024-27082.md,44a5d562199134e6d1def8e2da99c8edd1de2c70,CVE-2024-27082 805332779,0xMarcio/cve,2009/CVE-2009-0950.md,44a5dcdfc496162277a03630b4ec0a0bc13e760d,CVE-2009-0950 805332779,0xMarcio/cve,2007/CVE-2007-2004.md,44a60eaf5f6b759fd561174a78a98331715b3586,CVE-2007-2004 805332779,0xMarcio/cve,2009/CVE-2009-4904.md,44a648b932847730014f5fd53740fabad35aef9b,CVE-2009-4904 @@ -113700,8 +113622,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4985.md,44a7476d764970f2b6b7fcc1f42c66110c275dbd,CVE-2024-4985 805332779,0xMarcio/cve,2022/CVE-2022-20439.md,44a8b95a241a8a9992073b88e40c2e5e1ae028c1,CVE-2022-20439 805332779,0xMarcio/cve,2008/CVE-2008-4985.md,44a8ca43e55086a3131de1a19b2572e166191aa9,CVE-2008-4985 -805332779,0xMarcio/cve,2014/CVE-2014-7697.md,44aa03ba726fa06d54ad80f3f4f81ba31f580446,CVE-2014-7697 805332779,0xMarcio/cve,2014/CVE-2014-7697.md,44aa03ba726fa06d54ad80f3f4f81ba31f580446,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7697.md,44aa03ba726fa06d54ad80f3f4f81ba31f580446,CVE-2014-7697 805332779,0xMarcio/cve,2008/CVE-2008-0231.md,44aa98dcbcfb1460eff9e877edd2bb7fdde24ca4,CVE-2008-0231 805332779,0xMarcio/cve,2006/CVE-2006-0104.md,44aaa4fb23e782bb844865b76fee6d2dfed53306,CVE-2006-0104 805332779,0xMarcio/cve,2004/CVE-2004-1642.md,44aaa5bc197274365f46c832fac25cd80989e7b1,CVE-2004-1642 @@ -113720,9 +113642,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9420.md,44b49ea25f533197ae5bcee663da8ae570919654,CVE-2017-9420 805332779,0xMarcio/cve,2022/CVE-2022-23317.md,44b4f6965b4e458c4830c496e8b7b0b0bedb30eb,CVE-2022-23317 805332779,0xMarcio/cve,2024/CVE-2024-5535.md,44b57b98105b65d48bfcf18851a9a6788a518f52,CVE-2024-5535 -805332779,0xMarcio/cve,2023/CVE-2023-32629.md,44b5c2d0d637bb7e87e123b73c55cbe0e1979917,CVE-2023-2640 805332779,0xMarcio/cve,2023/CVE-2023-32629.md,44b5c2d0d637bb7e87e123b73c55cbe0e1979917,CVE-2023-2023 805332779,0xMarcio/cve,2023/CVE-2023-32629.md,44b5c2d0d637bb7e87e123b73c55cbe0e1979917,CVE-2023-32629 +805332779,0xMarcio/cve,2023/CVE-2023-32629.md,44b5c2d0d637bb7e87e123b73c55cbe0e1979917,CVE-2023-2640 805332779,0xMarcio/cve,2013/CVE-2013-4718.md,44b6b66d1d55af1d24b74db8c3c44d294e5ba6ad,CVE-2013-4718 805332779,0xMarcio/cve,2005/CVE-2005-3223.md,44b6c656c64b890694697b1e91d6615d26ee5296,CVE-2005-3223 805332779,0xMarcio/cve,2006/CVE-2006-6558.md,44b7213e926a428f498b20744ded0b57f88f9fa0,CVE-2006-6558 @@ -113730,10 +113652,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16416.md,44b8106363c584e645375f729c956432eec34424,CVE-2018-16416 805332779,0xMarcio/cve,2022/CVE-2022-0729.md,44b82ef22be48111e70d465c456eb52c867038b0,CVE-2022-0729 805332779,0xMarcio/cve,2011/CVE-2011-3046.md,44b8c572e307ae961f05004e96e040455f586325,CVE-2011-3046 -805332779,0xMarcio/cve,2014/CVE-2014-6532.md,44b9229045eefaf55849ddea9668861f3ffc3738,CVE-2014-4288 +805332779,0xMarcio/cve,2014/CVE-2014-6532.md,44b9229045eefaf55849ddea9668861f3ffc3738,CVE-2014-6493 805332779,0xMarcio/cve,2014/CVE-2014-6532.md,44b9229045eefaf55849ddea9668861f3ffc3738,CVE-2014-6532 +805332779,0xMarcio/cve,2014/CVE-2014-6532.md,44b9229045eefaf55849ddea9668861f3ffc3738,CVE-2014-4288 805332779,0xMarcio/cve,2014/CVE-2014-6532.md,44b9229045eefaf55849ddea9668861f3ffc3738,CVE-2014-6503 -805332779,0xMarcio/cve,2014/CVE-2014-6532.md,44b9229045eefaf55849ddea9668861f3ffc3738,CVE-2014-6493 805332779,0xMarcio/cve,2016/CVE-2016-9888.md,44b991b98b85134c90cdc500d55b64f7ab7fa5b0,CVE-2016-9888 805332779,0xMarcio/cve,2017/CVE-2017-4911.md,44bbcde6751b1cbe5230c3db8d0b7d49de9e94f7,CVE-2017-4911 805332779,0xMarcio/cve,2016/CVE-2016-7414.md,44bc30a3b9a8e2eb641d4bf94b923996e596c2b7,CVE-2016-7414 @@ -113768,14 +113690,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-4599.md,44ce81daff619e62cc713115db862c488bfb5be0,CVE-2009-4599 805332779,0xMarcio/cve,2020/CVE-2020-8166.md,44cf7503e625ff0ae5a38218b2dd4d7025757d55,CVE-2020-8166 805332779,0xMarcio/cve,2015/CVE-2015-7577.md,44d051d66380ddaf42455332729b33a651619959,CVE-2015-7577 -805332779,0xMarcio/cve,2014/CVE-2014-7558.md,44d0f91809b1c2f873cdeb89c643b42a9b0c84f7,CVE-2014-7558 805332779,0xMarcio/cve,2014/CVE-2014-7558.md,44d0f91809b1c2f873cdeb89c643b42a9b0c84f7,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7558.md,44d0f91809b1c2f873cdeb89c643b42a9b0c84f7,CVE-2014-7558 805332779,0xMarcio/cve,2018/CVE-2018-11133.md,44d1b6cbcc8b49c86a521de89dbef33bf44914d6,CVE-2018-11133 805332779,0xMarcio/cve,2024/CVE-2024-8340.md,44d1ccd8c54bcf618a48dabe63cf916bf6395d05,CVE-2024-8340 805332779,0xMarcio/cve,2008/CVE-2008-0153.md,44d26fcb52c340fe7a1ee15111efa90c0aadf753,CVE-2008-0153 805332779,0xMarcio/cve,2022/CVE-2022-46176.md,44d3db42c21b74cba5eb9da7a2d02a9f7d637781,CVE-2022-46176 -805332779,0xMarcio/cve,2005/CVE-2005-4761.md,44d5106121c1542bd993f85c3eb34289a85b01b9,BID-15052 805332779,0xMarcio/cve,2005/CVE-2005-4761.md,44d5106121c1542bd993f85c3eb34289a85b01b9,CVE-2005-4761 +805332779,0xMarcio/cve,2005/CVE-2005-4761.md,44d5106121c1542bd993f85c3eb34289a85b01b9,BID-15052 805332779,0xMarcio/cve,2022/CVE-2022-21849.md,44d5130a63f491519de28683af12c410a34299f3,CVE-2022-21849 805332779,0xMarcio/cve,2015/CVE-2015-6507.md,44d7070b2b374b4de3689cd7375c99de8a6ba194,CVE-2015-6507 805332779,0xMarcio/cve,2022/CVE-2022-4488.md,44d70eec8ee1a419dbda3a6ad149f0b612739022,CVE-2022-4488 @@ -113787,8 +113709,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22116.md,44da6ebd26c2b7b0a2fb837bd0e63da661b57564,CVE-2022-22116 805332779,0xMarcio/cve,2019/CVE-2019-10605.md,44dbe7c424096dbf0a8ab675992a8914e8684df3,CVE-2019-10605 805332779,0xMarcio/cve,2018/CVE-2018-7541.md,44dc59d2cb37868306d9387e576f5eee84f5886f,CVE-2018-7541 -805332779,0xMarcio/cve,2018/CVE-2018-9302.md,44dc9ff962f0101adaaa74ffa6217393827db0a4,CVE-2018-9302 805332779,0xMarcio/cve,2018/CVE-2018-9302.md,44dc9ff962f0101adaaa74ffa6217393827db0a4,CVE-2017-14611 +805332779,0xMarcio/cve,2018/CVE-2018-9302.md,44dc9ff962f0101adaaa74ffa6217393827db0a4,CVE-2018-9302 805332779,0xMarcio/cve,2022/CVE-2022-20718.md,44ddcf52e535e9a9b6bb1b8323110fee9768c0c6,CVE-2022-20718 805332779,0xMarcio/cve,2022/CVE-2022-20718.md,44ddcf52e535e9a9b6bb1b8323110fee9768c0c6,GHSA-PX2C-Q384-5WXC 805332779,0xMarcio/cve,2013/CVE-2013-4759.md,44de9246e40ebce8e41f7efc9c802c4fdc96ca66,CVE-2013-4759 @@ -113799,12 +113721,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8146.md,44e1e62f2c2b29cc5fd881efc9883820ec32d26f,CVE-2020-8146 805332779,0xMarcio/cve,2008/CVE-2008-0648.md,44e3c7773efd65bbc75d7c70196e08c23d3ef20c,CVE-2008-0648 805332779,0xMarcio/cve,2019/CVE-2019-19519.md,44e4b36162fc1607abb44a8ebe81cb70fcc0e598,CVE-2019-19519 +805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3694 805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3696 -805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3693 -805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3691 805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3692 +805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3691 +805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3693 805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3695 -805332779,0xMarcio/cve,2008/CVE-2008-3693.md,44e4caf20ef23b0a39e368b8f61694dde384c401,CVE-2008-3694 805332779,0xMarcio/cve,2023/CVE-2023-0778.md,44e51f5962d3df10c701c8648a268541ab8e7d0e,CVE-2023-0778 805332779,0xMarcio/cve,2022/CVE-2022-1508.md,44e5cfc554f46358c4683c57e47fb951379b0cc8,CVE-2022-1508 805332779,0xMarcio/cve,2009/CVE-2009-3829.md,44e6a800d5fbf6dbefa75cd27ebb6ff149e9d4dc,CVE-2009-3829 @@ -113851,8 +113773,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1365.md,450513f82c09446bfc67f12852a9fbc95e272a88,CVE-2008-1365 805332779,0xMarcio/cve,2019/CVE-2019-2506.md,450572cf088400f2761e258cc06f586034a419c1,CVE-2019-2506 805332779,0xMarcio/cve,2023/CVE-2023-42135.md,45057a229dcb64fdb08bc174e9f0bb071b5bde4e,CVE-2023-42135 -805332779,0xMarcio/cve,2018/CVE-2018-18449.md,4506558069fc3a57768d08afb549102c3a6ad1ed,CVE-2018-18449 805332779,0xMarcio/cve,2018/CVE-2018-18449.md,4506558069fc3a57768d08afb549102c3a6ad1ed,CVE-2018-16339 +805332779,0xMarcio/cve,2018/CVE-2018-18449.md,4506558069fc3a57768d08afb549102c3a6ad1ed,CVE-2018-18449 805332779,0xMarcio/cve,2017/CVE-2017-9488.md,45065e4483d4e92d667a68da8b10275476c1468f,CVE-2017-9488 805332779,0xMarcio/cve,2022/CVE-2022-41083.md,4506b44d12ce4f1c160fce81d5376446040ac093,CVE-2022-41083 805332779,0xMarcio/cve,2005/CVE-2005-0108.md,450757adc8fe88578570abe849fc4db0e2bda025,CVE-2005-0108 @@ -113872,8 +113794,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-39408.md,450c4553c9d28a4002fe89019e90d0e6628558fc,CVE-2021-39408 805332779,0xMarcio/cve,2023/CVE-2023-4426.md,450cb928521e1c238b010d5e443409ac3a9b9343,CVE-2023-4426 805332779,0xMarcio/cve,2022/CVE-2022-38868.md,450d63324d2498faf8f81c4122200236ed2e0165,CVE-2022-38868 -805332779,0xMarcio/cve,2008/CVE-2008-4255.md,450e0f4f36ebac54bb71d5278293767a13a8118d,MS08-070 805332779,0xMarcio/cve,2008/CVE-2008-4255.md,450e0f4f36ebac54bb71d5278293767a13a8118d,CVE-2008-4255 +805332779,0xMarcio/cve,2008/CVE-2008-4255.md,450e0f4f36ebac54bb71d5278293767a13a8118d,MS08-070 805332779,0xMarcio/cve,2017/CVE-2017-10049.md,450e4063d526c55dba6e0ce58916a4f1c6c6a4e5,CVE-2017-10049 805332779,0xMarcio/cve,2021/CVE-2021-40961.md,450e5772f7d728b55a2395082c524fa7b22448b4,CVE-2021-40961 805332779,0xMarcio/cve,2004/CVE-2004-1229.md,450e6e47e23a3141a626fd74a98dbb7b1b63328d,CVE-2004-1410 @@ -113882,8 +113804,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2884.md,450f1775f3d97675be7e510f6dd24a1e4ee1fe13,CVE-2024-2884 805332779,0xMarcio/cve,2020/CVE-2020-26682.md,450f45705e0a6d92694ec95513603b2760961fea,CVE-2020-26682 805332779,0xMarcio/cve,2017/CVE-2017-7515.md,4510128d62121ba1b72817124aca8011e55a8dad,CVE-2017-7515 -805332779,0xMarcio/cve,2014/CVE-2014-6637.md,451074b396bd8d399285d1e3b82c1e29fece79fb,CVE-2014-6637 805332779,0xMarcio/cve,2014/CVE-2014-6637.md,451074b396bd8d399285d1e3b82c1e29fece79fb,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6637.md,451074b396bd8d399285d1e3b82c1e29fece79fb,CVE-2014-6637 805332779,0xMarcio/cve,2021/CVE-2021-38091.md,4510fba8920cbec08e4a48a7664cd17b9e4dba62,CVE-2021-38091 805332779,0xMarcio/cve,2014/CVE-2014-6602.md,45111da267cb47f2bce82c1058972b5962c989cf,CVE-2014-6602 805332779,0xMarcio/cve,2009/CVE-2009-0490.md,451164919fedb4a89e812ac5d0aff2d143dda6b7,CVE-2009-0490 @@ -113892,12 +113814,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-1886.md,4514fa80411d7cbf3283852a8fffb4f0c1f14f50,CVE-2021-1886 805332779,0xMarcio/cve,2024/CVE-2024-4496.md,45164a3cc2669f958b30e3f5b8bdca90bae319aa,CVE-2024-4496 805332779,0xMarcio/cve,2009/CVE-2009-0298.md,4516d0f7ae024d2613055b2efb54b5aba4ab3ad5,CVE-2009-0298 -805332779,0xMarcio/cve,2024/CVE-2024-40641.md,4516f19f6263c29a579376e295563057d9e9071c,CVE-2024-40641 805332779,0xMarcio/cve,2024/CVE-2024-40641.md,4516f19f6263c29a579376e295563057d9e9071c,GHSA-C3Q9-C27P-CW9H +805332779,0xMarcio/cve,2024/CVE-2024-40641.md,4516f19f6263c29a579376e295563057d9e9071c,CVE-2024-40641 805332779,0xMarcio/cve,2021/CVE-2021-3634.md,45174f41290e977b52ea86000d0478e03b2a577e,CVE-2021-3634 805332779,0xMarcio/cve,2019/CVE-2019-2756.md,451814b9156ea2a72ace57af93e7bdcd8ce1431d,CVE-2019-2756 -805332779,0xMarcio/cve,2017/CVE-2017-3209.md,451868fc4b960cc57089a160bea878d309da6ddd,VU#334207 805332779,0xMarcio/cve,2017/CVE-2017-3209.md,451868fc4b960cc57089a160bea878d309da6ddd,CVE-2017-3209 +805332779,0xMarcio/cve,2017/CVE-2017-3209.md,451868fc4b960cc57089a160bea878d309da6ddd,VU#334207 805332779,0xMarcio/cve,2018/CVE-2018-1999042.md,45189d641a4e84b8a293fc898a57f57cc106c507,CVE-2018-1999042 805332779,0xMarcio/cve,2023/CVE-2023-2421.md,4518b96be1fc3a176a96e5cd9553e5d3f123539c,CVE-2023-2421 805332779,0xMarcio/cve,2016/CVE-2016-11045.md,4518ccacd03fa9c5032975e2f575bbe75663a911,CVE-2016-11045 @@ -113921,14 +113843,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0541.md,4525b20c73d3f5d0ccf0fcc969f8febf3cbe1316,CVE-2023-0541 805332779,0xMarcio/cve,2021/CVE-2021-31835.md,4525cd82ca9a3bf947c8989acce8d996f989113c,CVE-2021-31835 805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0936 -805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0933 -805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0934 805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0931 +805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0872 805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0930 +805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0934 805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0873 -805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0874 805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0937 -805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0872 +805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0874 +805332779,0xMarcio/cve,2018/CVE-2018-0936.md,45271c5f3d90ab107f843df19e3603e9dcd9c52d,CVE-2018-0933 805332779,0xMarcio/cve,2008/CVE-2008-2100.md,4527f71e5e336ee8d10b934351f3d453eca9899b,CVE-2008-2100 805332779,0xMarcio/cve,2024/CVE-2024-27771.md,4528b176990d0df9420e6f9789ba858a438b1bba,CVE-2024-27771 805332779,0xMarcio/cve,2021/CVE-2021-3710.md,4529b77820f76ad5f845e2992c50fe9ef2e23ded,CVE-2021-3710 @@ -113942,8 +113864,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11695.md,452d8d11f781e03a474f5a2235a4915c154be369,CVE-2018-11695 805332779,0xMarcio/cve,2017/CVE-2017-6574.md,452e00aba2ba0cee11b65997d9cbd76842ccdb59,CVE-2017-6574 805332779,0xMarcio/cve,2004/CVE-2004-1193.md,452f1e7504ef7d1ec48c625a30cbd2064e2d89b4,CVE-2004-1193 -805332779,0xMarcio/cve,2019/CVE-2019-9535.md,452fb2c0fe9cdf6710b58a566db40ce15c6c3b0e,VU#763073 805332779,0xMarcio/cve,2019/CVE-2019-9535.md,452fb2c0fe9cdf6710b58a566db40ce15c6c3b0e,CVE-2019-9535 +805332779,0xMarcio/cve,2019/CVE-2019-9535.md,452fb2c0fe9cdf6710b58a566db40ce15c6c3b0e,VU#763073 805332779,0xMarcio/cve,2018/CVE-2018-20852.md,4530b602dd3c6ef840b68f1a40e93fe34ec0fa9e,CVE-2018-20852 805332779,0xMarcio/cve,2021/CVE-2021-22999.md,453189301101680bca4e2ed928cd5820ddbccc67,CVE-2021-22999 805332779,0xMarcio/cve,2024/CVE-2024-41333.md,4531e598516b0467ab30cf021da52a1933881d30,CVE-2024-41333 @@ -113960,8 +113882,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-1537.md,45360fb2bd02d19deb89684d3d21584f31538bd5,MS09-028 805332779,0xMarcio/cve,2009/CVE-2009-1537.md,45360fb2bd02d19deb89684d3d21584f31538bd5,CVE-2009-1537 805332779,0xMarcio/cve,2022/CVE-2022-47876.md,45363b13e3435921e7b159d0605bf8b36c5cd61c,CVE-2022-47876 -805332779,0xMarcio/cve,2016/CVE-2016-3470.md,4537a0c9c854139117ff5d0b37ab85748bfd828a,CVE-2016-3470 805332779,0xMarcio/cve,2016/CVE-2016-3470.md,4537a0c9c854139117ff5d0b37ab85748bfd828a,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3470.md,4537a0c9c854139117ff5d0b37ab85748bfd828a,CVE-2016-3470 805332779,0xMarcio/cve,2006/CVE-2006-5665.md,4538f9e34a8f963084ad8cbd18c7d9ab0079c60a,CVE-2006-5665 805332779,0xMarcio/cve,2023/CVE-2023-43777.md,45393113ca31bd23691c72d0f2db0aa843620592,CVE-2023-43777 805332779,0xMarcio/cve,2021/CVE-2021-21275.md,45393d7c38b1c0ee5464aa97e936ecb644c3f9d7,CVE-2021-21275 @@ -113987,11 +113909,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6165.md,45456989b2c3cde320f564ebd3d1194ec1344dad,CVE-2007-6165 805332779,0xMarcio/cve,2007/CVE-2007-6165.md,45456989b2c3cde320f564ebd3d1194ec1344dad,CVE-2006-0395 805332779,0xMarcio/cve,2019/CVE-2019-0219.md,45456fa8fecc470238708df47506ea58c24dff29,CVE-2019-0219 -805332779,0xMarcio/cve,2008/CVE-2008-0107.md,4545aaf1d30232d1a607623bad5e96787b1a84f7,MS08-040 805332779,0xMarcio/cve,2008/CVE-2008-0107.md,4545aaf1d30232d1a607623bad5e96787b1a84f7,CVE-2008-0107 +805332779,0xMarcio/cve,2008/CVE-2008-0107.md,4545aaf1d30232d1a607623bad5e96787b1a84f7,MS08-040 805332779,0xMarcio/cve,2022/CVE-2022-0316.md,45461223bcbb187b5d727edba114653b89f195e8,CVE-2024-31351 -805332779,0xMarcio/cve,2022/CVE-2022-0316.md,45461223bcbb187b5d727edba114653b89f195e8,CVE-2022-0316 805332779,0xMarcio/cve,2022/CVE-2022-0316.md,45461223bcbb187b5d727edba114653b89f195e8,CVE-2024-5084 +805332779,0xMarcio/cve,2022/CVE-2022-0316.md,45461223bcbb187b5d727edba114653b89f195e8,CVE-2022-0316 805332779,0xMarcio/cve,2018/CVE-2018-8046.md,454698b09fe4705676acb11ccf0ce6819ce48b3a,CVE-2018-8046 805332779,0xMarcio/cve,2022/CVE-2022-4651.md,45477a0e1c724aa7b5c006598d0e7c236ccec5dc,CVE-2022-4651 805332779,0xMarcio/cve,2021/CVE-2021-24888.md,4548d4be36383f4b42f837e0c4f283dabfa4e46d,CVE-2021-24888 @@ -114046,22 +113968,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41976.md,456c3c2c01b821e63e695f5d25985b700c8bc563,CVE-2022-41976 805332779,0xMarcio/cve,2023/CVE-2023-29974.md,456c92703b97e71fbdd63b44fa9865773a2253da,CVE-2023-29974 805332779,0xMarcio/cve,2018/CVE-2018-3140.md,456ccc95c1e2cc19f2f0571390f685ddaeef98d0,CVE-2018-3140 -805332779,0xMarcio/cve,2008/CVE-2008-2918.md,456d7a6c1fdae8cb9b8a08e91ffaf9fef966a50f,CVE-2006-2046 805332779,0xMarcio/cve,2008/CVE-2008-2918.md,456d7a6c1fdae8cb9b8a08e91ffaf9fef966a50f,CVE-2008-2918 +805332779,0xMarcio/cve,2008/CVE-2008-2918.md,456d7a6c1fdae8cb9b8a08e91ffaf9fef966a50f,CVE-2006-2046 805332779,0xMarcio/cve,2023/CVE-2023-3398.md,456da1e61d5ffa2618fd63984da85dae581c99ea,CVE-2023-3398 805332779,0xMarcio/cve,2014/CVE-2014-1528.md,456f2f019502e6bc6e9ebbd7189b0989bf702185,CVE-2014-1528 805332779,0xMarcio/cve,2022/CVE-2022-39087.md,456f5b69bc5f992e803c0b2b60d1be6776e1da79,CVE-2022-39087 805332779,0xMarcio/cve,2019/CVE-2019-20586.md,456fc9dbb5d2d595abe40ccf434fd5533148771e,CVE-2019-20586 -805332779,0xMarcio/cve,2020/CVE-2020-1393.md,456fd5d94b2b8aa2c8640f2017ddcba01f368e77,CVE-2020-1418 805332779,0xMarcio/cve,2020/CVE-2020-1393.md,456fd5d94b2b8aa2c8640f2017ddcba01f368e77,CVE-2020-1393 +805332779,0xMarcio/cve,2020/CVE-2020-1393.md,456fd5d94b2b8aa2c8640f2017ddcba01f368e77,CVE-2020-1418 805332779,0xMarcio/cve,2007/CVE-2007-0624.md,45709a352abc3c9cdc0506493ef38f97616c218a,CVE-2007-0624 805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0866 -805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0797 -805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0777 -805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0864 805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0865 +805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0864 805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0800 805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0897 +805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0797 +805332779,0xMarcio/cve,2020/CVE-2020-0800.md,45711420400e0de1b09e01ec17913dc38357396c,CVE-2020-0777 805332779,0xMarcio/cve,2022/CVE-2022-37813.md,45711689f2d1302406292a950b309482b319403d,CVE-2022-37813 805332779,0xMarcio/cve,2023/CVE-2023-47706.md,457260b6515f368c61d24d14fce1ea623dfd8266,CVE-2023-47706 805332779,0xMarcio/cve,2008/CVE-2008-2753.md,4572b665efcc15a76aa7ed4eda8ebd2a3bb8b36b,CVE-2008-2753 @@ -114077,22 +113999,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1177.md,457721d11df0f02e5e5141f14385232964a2db1e,CVE-2015-1177 805332779,0xMarcio/cve,2024/CVE-2024-20027.md,457761ec9f7976faa16293eb63d152fc1e357f12,CVE-2024-20027 805332779,0xMarcio/cve,2021/CVE-2021-36531.md,45784c7c05ad18d57214efcbf4091cca18d8657e,CVE-2021-36531 +805332779,0xMarcio/cve,2019/CVE-2019-0820.md,4578bce4fbb862b086f9ca6cea6098c3d7394693,CVE-2019-0981 805332779,0xMarcio/cve,2019/CVE-2019-0820.md,4578bce4fbb862b086f9ca6cea6098c3d7394693,CVE-2019-0820 805332779,0xMarcio/cve,2019/CVE-2019-0820.md,4578bce4fbb862b086f9ca6cea6098c3d7394693,CVE-2019-0980 -805332779,0xMarcio/cve,2019/CVE-2019-0820.md,4578bce4fbb862b086f9ca6cea6098c3d7394693,CVE-2019-0981 805332779,0xMarcio/cve,2010/CVE-2010-1345.md,4578ec87c64bde46274bc1e07262c40c059925c3,CVE-2010-1345 -805332779,0xMarcio/cve,2015/CVE-2015-9172.md,4579685e1382d90acaca18a7c990428896a4c705,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9172.md,4579685e1382d90acaca18a7c990428896a4c705,CVE-2015-9172 -805332779,0xMarcio/cve,2024/CVE-2024-28255.md,4579cf66e5438c4a7cdac3b1154bdd3d7fc5e870,GHSA-6WX7-QW5P-WH84 +805332779,0xMarcio/cve,2015/CVE-2015-9172.md,4579685e1382d90acaca18a7c990428896a4c705,BID-103671 805332779,0xMarcio/cve,2024/CVE-2024-28255.md,4579cf66e5438c4a7cdac3b1154bdd3d7fc5e870,CVE-2024-28255 +805332779,0xMarcio/cve,2024/CVE-2024-28255.md,4579cf66e5438c4a7cdac3b1154bdd3d7fc5e870,GHSA-6WX7-QW5P-WH84 805332779,0xMarcio/cve,2024/CVE-2024-24034.md,457a40a3514e22c8c42b73f5d2623c9c81073d9d,CVE-2024-24034 805332779,0xMarcio/cve,2023/CVE-2023-37977.md,457a4641fe37d93c9ba4b755f8f2ad18c819d8ed,CVE-2023-37977 805332779,0xMarcio/cve,2008/CVE-2008-5319.md,457a8db661a910c953886953d1da24b55dad9f48,CVE-2008-5319 805332779,0xMarcio/cve,2008/CVE-2008-5319.md,457a8db661a910c953886953d1da24b55dad9f48,CVE-2008-3653 805332779,0xMarcio/cve,2018/CVE-2018-12257.md,457ab9208f03d447620d30aea54e8bbdaa4a0e89,CVE-2018-12257 805332779,0xMarcio/cve,2015/CVE-2015-1782.md,457ac847cdac4ade956f62ace7f45804aa45b21a,CVE-2015-1782 -805332779,0xMarcio/cve,2016/CVE-2016-5678.md,457ae7893df545a427c776cfbed0d942beb38906,VU#856152 805332779,0xMarcio/cve,2016/CVE-2016-5678.md,457ae7893df545a427c776cfbed0d942beb38906,CVE-2016-5678 +805332779,0xMarcio/cve,2016/CVE-2016-5678.md,457ae7893df545a427c776cfbed0d942beb38906,VU#856152 805332779,0xMarcio/cve,2010/CVE-2010-2078.md,457bc497f4d00bec6ac2cc9261d7b2b68a586725,CVE-2010-2078 805332779,0xMarcio/cve,2019/CVE-2019-11622.md,457dc96165703f32c44b695af018b8bdd0dfe910,CVE-2019-11622 805332779,0xMarcio/cve,2008/CVE-2008-3507.md,457e1bce896669b6100cc8638c548c879e3009e1,CVE-2008-3507 @@ -114104,8 +114026,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7551.md,457eef956ebe6e20b6783798e72b007a4b96f3fd,CVE-2015-7551 805332779,0xMarcio/cve,2015/CVE-2015-7551.md,457eef956ebe6e20b6783798e72b007a4b96f3fd,CVE-2009-5147 805332779,0xMarcio/cve,2024/CVE-2024-20856.md,457fb207049dbe59a6ab4fd19a406d1f256c03c4,CVE-2024-20856 -805332779,0xMarcio/cve,2009/CVE-2009-0235.md,457fea8ed77d83fb0be6c4b3dde8c82af1bb19a0,CVE-2009-0235 805332779,0xMarcio/cve,2009/CVE-2009-0235.md,457fea8ed77d83fb0be6c4b3dde8c82af1bb19a0,MS09-010 +805332779,0xMarcio/cve,2009/CVE-2009-0235.md,457fea8ed77d83fb0be6c4b3dde8c82af1bb19a0,CVE-2009-0235 805332779,0xMarcio/cve,2006/CVE-2006-0861.md,4580502d1c0f7573bb48e6442d989d55ad59f783,CVE-2006-0861 805332779,0xMarcio/cve,2019/CVE-2019-13261.md,4580662719ccbb7824e091b5230e66f58b573d43,CVE-2019-13261 805332779,0xMarcio/cve,2024/CVE-2024-4750.md,458076f536a413c828d43a049c083b72d8dd8e68,CVE-2024-4750 @@ -114130,14 +114052,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-22299.md,458c2db1f1e2ac77364008e049819e516a1367d9,CVE-2023-22299 805332779,0xMarcio/cve,2008/CVE-2008-6301.md,458c8ff733da8883964ee9fa416e4f977b343dd9,CVE-2008-6301 805332779,0xMarcio/cve,2021/CVE-2021-4238.md,458d01c5fccb26728918df6c0cbc9d19b1201032,CVE-2021-4238 -805332779,0xMarcio/cve,2016/CVE-2016-6619.md,458d131166c12d071afc741e505efa056fb6e570,CVE-2016-6619 805332779,0xMarcio/cve,2016/CVE-2016-6619.md,458d131166c12d071afc741e505efa056fb6e570,BID-95048 +805332779,0xMarcio/cve,2016/CVE-2016-6619.md,458d131166c12d071afc741e505efa056fb6e570,CVE-2016-6619 805332779,0xMarcio/cve,2020/CVE-2020-25291.md,458e3cf4d68ffe27141b95294f2f5df21d3cc9a7,CVE-2020-25291 805332779,0xMarcio/cve,2017/CVE-2017-7440.md,458e7daa2eabdb1ee1d4c9ce4fdf4a2aa84c399e,CVE-2017-7440 805332779,0xMarcio/cve,2013/CVE-2013-2411.md,458f71249055a438dcb2772723f6aa33a69bb04a,CVE-2013-2411 -805332779,0xMarcio/cve,2023/CVE-2023-38388.md,4590b02183f9a95af9b627bb7f19d55d0b12a5ed,CVE-2023-39141 -805332779,0xMarcio/cve,2023/CVE-2023-38388.md,4590b02183f9a95af9b627bb7f19d55d0b12a5ed,CVE-2023-38389 805332779,0xMarcio/cve,2023/CVE-2023-38388.md,4590b02183f9a95af9b627bb7f19d55d0b12a5ed,CVE-2023-38388 +805332779,0xMarcio/cve,2023/CVE-2023-38388.md,4590b02183f9a95af9b627bb7f19d55d0b12a5ed,CVE-2023-38389 +805332779,0xMarcio/cve,2023/CVE-2023-38388.md,4590b02183f9a95af9b627bb7f19d55d0b12a5ed,CVE-2023-39141 805332779,0xMarcio/cve,2023/CVE-2023-43574.md,4590ff538f3ac35ec7b8d90120652dece934fb67,CVE-2023-43574 805332779,0xMarcio/cve,2007/CVE-2007-6233.md,459161e9cbde5557cc7cb00a5782f296eba0b207,CVE-2007-6233 805332779,0xMarcio/cve,2020/CVE-2020-14732.md,4591eaf5bab417ebf630499e6c5abc37b7740f0d,CVE-2020-14732 @@ -114153,13 +114075,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20569.md,4598a22b4f9cd8e15abb1e35b45418b1d74c95e5,CVE-2019-20569 805332779,0xMarcio/cve,2017/CVE-2017-7462.md,459a9fa58d26fc6721f6f797068da0827940e345,CVE-2017-7462 805332779,0xMarcio/cve,2024/CVE-2024-5113.md,459ad039e00703713f01fa30e4e2f5f42edb4058,CVE-2024-5113 -805332779,0xMarcio/cve,2018/CVE-2018-10778.md,459c014f88cecc387548256e308424ef3ea57c78,CVE-2017-14409 805332779,0xMarcio/cve,2018/CVE-2018-10778.md,459c014f88cecc387548256e308424ef3ea57c78,CVE-2018-10778 +805332779,0xMarcio/cve,2018/CVE-2018-10778.md,459c014f88cecc387548256e308424ef3ea57c78,CVE-2017-14409 805332779,0xMarcio/cve,2018/CVE-2018-10778.md,459c014f88cecc387548256e308424ef3ea57c78,CVE-2017-9872 805332779,0xMarcio/cve,2023/CVE-2023-21707.md,459c247d81cae851bb6422bfbb38a726978675f0,CVE-2023-21707 805332779,0xMarcio/cve,2019/CVE-2019-0328.md,459c4fa88898a7ace18536f3f62ad69bc3efb7aa,CVE-2019-0328 -805332779,0xMarcio/cve,2010/CVE-2010-1896.md,459c81b5bdb3339649a6b99b672952c6ad4d404b,CVE-2010-1896 805332779,0xMarcio/cve,2010/CVE-2010-1896.md,459c81b5bdb3339649a6b99b672952c6ad4d404b,MS10-048 +805332779,0xMarcio/cve,2010/CVE-2010-1896.md,459c81b5bdb3339649a6b99b672952c6ad4d404b,CVE-2010-1896 805332779,0xMarcio/cve,2024/CVE-2024-20832.md,459c9e047de82002eded18b73023a1cd317baf11,CVE-2024-20832 805332779,0xMarcio/cve,2017/CVE-2017-0632.md,459ca7f615a4d285c95d2a1cb41589b4ce54aa41,CVE-2017-0632 805332779,0xMarcio/cve,2024/CVE-2024-2389.md,459d8c9feb94e8526088d18b7e5846f7232c9405,CVE-2024-2389 @@ -114173,10 +114095,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2803.md,45a03acea91d9ce2bbcda3cdf9261353da845593,CVE-2015-2803 805332779,0xMarcio/cve,2013/CVE-2013-3311.md,45a1504b0ee4e8aa86f449a84e71d5d1c7c6c3d0,CVE-2013-3311 805332779,0xMarcio/cve,2019/CVE-2019-8317.md,45a1c73997c620e0639024bb65b177c3b57d07bd,CVE-2019-8317 -805332779,0xMarcio/cve,2015/CVE-2015-7629.md,45a1f021a68c7df8c05b655e4b26e3112fd7a22e,CVE-2015-7643 +805332779,0xMarcio/cve,2015/CVE-2015-7629.md,45a1f021a68c7df8c05b655e4b26e3112fd7a22e,CVE-2015-7631 805332779,0xMarcio/cve,2015/CVE-2015-7629.md,45a1f021a68c7df8c05b655e4b26e3112fd7a22e,CVE-2015-7629 +805332779,0xMarcio/cve,2015/CVE-2015-7629.md,45a1f021a68c7df8c05b655e4b26e3112fd7a22e,CVE-2015-7643 805332779,0xMarcio/cve,2015/CVE-2015-7629.md,45a1f021a68c7df8c05b655e4b26e3112fd7a22e,CVE-2015-7644 -805332779,0xMarcio/cve,2015/CVE-2015-7629.md,45a1f021a68c7df8c05b655e4b26e3112fd7a22e,CVE-2015-7631 805332779,0xMarcio/cve,2024/CVE-2024-4650.md,45a21901ab1349da266bc77adf58e267215d836a,CVE-2024-4650 805332779,0xMarcio/cve,2017/CVE-2017-8220.md,45a2ae5948cb84746c8e454ef5fd254a1f122dfd,CVE-2017-8220 805332779,0xMarcio/cve,2022/CVE-2022-47770.md,45a3fa7508692eec6c0a317f05824b98ab741f09,CVE-2022-47770 @@ -114187,11 +114109,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28130.md,45a9186d766cc99f29994b6aaa71afdabd7b7b85,CVE-2020-28130 805332779,0xMarcio/cve,2023/CVE-2023-2707.md,45a95af456367d2b224d8ddbc42765c3225b40ec,CVE-2023-2707 805332779,0xMarcio/cve,2016/CVE-2016-8523.md,45a9b189262e29cdefb57e788ef0a62c560b7cd9,CVE-2016-8523 -805332779,0xMarcio/cve,2013/CVE-2013-3012.md,45aa7e6f02a98bf3e175e8fc5e24a7c6b47a7f38,CVE-2013-3009 -805332779,0xMarcio/cve,2013/CVE-2013-3012.md,45aa7e6f02a98bf3e175e8fc5e24a7c6b47a7f38,CVE-2013-3012 805332779,0xMarcio/cve,2013/CVE-2013-3012.md,45aa7e6f02a98bf3e175e8fc5e24a7c6b47a7f38,CVE-2013-3011 -805332779,0xMarcio/cve,2018/CVE-2018-17054.md,45ac470c6a0c2c24aac99f2885e43a1201907ecb,CVE-2018-17054 +805332779,0xMarcio/cve,2013/CVE-2013-3012.md,45aa7e6f02a98bf3e175e8fc5e24a7c6b47a7f38,CVE-2013-3012 +805332779,0xMarcio/cve,2013/CVE-2013-3012.md,45aa7e6f02a98bf3e175e8fc5e24a7c6b47a7f38,CVE-2013-3009 805332779,0xMarcio/cve,2018/CVE-2018-17054.md,45ac470c6a0c2c24aac99f2885e43a1201907ecb,CVE-2018-17053 +805332779,0xMarcio/cve,2018/CVE-2018-17054.md,45ac470c6a0c2c24aac99f2885e43a1201907ecb,CVE-2018-17054 805332779,0xMarcio/cve,2021/CVE-2021-45659.md,45ac5a9ffb2c33628cd2b0362f800cbe416278f2,CVE-2021-45659 805332779,0xMarcio/cve,2013/CVE-2013-2375.md,45ac5ed62bcb1ec2ec142b78297902ce112ca198,CVE-2013-2375 805332779,0xMarcio/cve,2024/CVE-2024-0742.md,45acfeaf9166ab42526acb9b9584fb9d8bbc3a4d,CVE-2024-0742 @@ -114206,18 +114128,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7770.md,45b1b50010b862dd2f1e59a08d2348f29181e3ac,CVE-2020-7770 805332779,0xMarcio/cve,2009/CVE-2009-0594.md,45b23682fdf2b2c7c8a5be2c5e227ba876ac5216,CVE-2009-0594 805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1021 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1012 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1027 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1022 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1028 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1020 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1025 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1033 805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1029 805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1026 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1033 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1024 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1023 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1020 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1027 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1012 805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1032 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1025 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1028 -805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1022 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1023 +805332779,0xMarcio/cve,2016/CVE-2016-1025.md,45b31cee8b30d91f2034a3ce80f3bc2855536c3f,CVE-2016-1024 805332779,0xMarcio/cve,2007/CVE-2007-4376.md,45b45de18cf6b07d73a107ab2bbc4ee97a5dff77,CVE-2007-4376 805332779,0xMarcio/cve,2022/CVE-2022-34606.md,45b522d04a22c4d2c8cf237fd37e69372b8940f1,CVE-2022-34606 805332779,0xMarcio/cve,2014/CVE-2014-5570.md,45b61731531bb776affc0e2f818d24b8bd3919aa,VU#582497 @@ -114229,9 +114151,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2585.md,45baad768b8b8addba624709bcf5db63e651c5ec,CVE-2022-2585 805332779,0xMarcio/cve,2005/CVE-2005-1165.md,45bab21d95992d9920f02c6666bfa1b74611e56a,CVE-2005-1165 805332779,0xMarcio/cve,2008/CVE-2008-5381.md,45bad0df429c8851b2889772363e41e2505a3d80,CVE-2008-5381 +805332779,0xMarcio/cve,2018/CVE-2018-8527.md,45bb9434ac1e2770e6ac707361cb5d42331c97ed,CVE-2018-8532 805332779,0xMarcio/cve,2018/CVE-2018-8527.md,45bb9434ac1e2770e6ac707361cb5d42331c97ed,CVE-2018-8527 805332779,0xMarcio/cve,2018/CVE-2018-8527.md,45bb9434ac1e2770e6ac707361cb5d42331c97ed,CVE-2018-8533 -805332779,0xMarcio/cve,2018/CVE-2018-8527.md,45bb9434ac1e2770e6ac707361cb5d42331c97ed,CVE-2018-8532 805332779,0xMarcio/cve,2023/CVE-2023-37719.md,45bb94e8b41ac6499bd9137df3526c64615508a6,CVE-2023-37719 805332779,0xMarcio/cve,2008/CVE-2008-4077.md,45bbfcdbbd9437337bf229a4f96f456c303e43b0,CVE-2008-4077 805332779,0xMarcio/cve,2023/CVE-2023-33684.md,45bd0e74b38d4c2de4289ce0f7da66496b4c38df,CVE-2023-33684 @@ -114250,8 +114172,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5854.md,45c5ab93a2b63d7c0c5547ad9abd713b0ddf2bb1,CVE-2008-5854 805332779,0xMarcio/cve,2017/CVE-2017-12101.md,45c66867553b0187060d561e7f945176be73775c,CVE-2017-12101 805332779,0xMarcio/cve,2022/CVE-2022-32174.md,45c792e8e472013dabb43247a396e3994838ace1,CVE-2022-32174 -805332779,0xMarcio/cve,2024/CVE-2024-43374.md,45c7c784d7ce6cc6d46f57232bf535cb790f2552,GHSA-2W8M-443V-CGVW 805332779,0xMarcio/cve,2024/CVE-2024-43374.md,45c7c784d7ce6cc6d46f57232bf535cb790f2552,CVE-2024-43374 +805332779,0xMarcio/cve,2024/CVE-2024-43374.md,45c7c784d7ce6cc6d46f57232bf535cb790f2552,GHSA-2W8M-443V-CGVW 805332779,0xMarcio/cve,2015/CVE-2015-4599.md,45c7e5a7463cd746caaca8e6d43b24419f2c510c,CVE-2015-4599 805332779,0xMarcio/cve,2022/CVE-2022-21589.md,45c86f66d6b1fdea9a5626bc995a2e55d2f58246,CVE-2022-21589 805332779,0xMarcio/cve,2010/CVE-2010-3275.md,45c939768ade152f75c0597bb751f60547f054a4,CVE-2010-3275 @@ -114260,25 +114182,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1492.md,45ca6951b28634750c32caf189c016e7692316aa,CVE-2008-1492 805332779,0xMarcio/cve,2014/CVE-2014-5127.md,45ca717c379cbc699dc5ea4a93d0694d4e25e449,CVE-2014-5127 805332779,0xMarcio/cve,2010/CVE-2010-3689.md,45caabde1cb4dc7405ca128def04d6043a624971,CVE-2010-3689 -805332779,0xMarcio/cve,2014/CVE-2014-4688.md,45cc29d4994665bc6558d9d72a06f1409e7dbfce,CVE-2014-4688 805332779,0xMarcio/cve,2014/CVE-2014-4688.md,45cc29d4994665bc6558d9d72a06f1409e7dbfce,CVE-2014-0226 +805332779,0xMarcio/cve,2014/CVE-2014-4688.md,45cc29d4994665bc6558d9d72a06f1409e7dbfce,CVE-2014-4688 805332779,0xMarcio/cve,2019/CVE-2019-2765.md,45cc40cce58af39ef08ead7c6b8744b11d857084,CVE-2019-2765 -805332779,0xMarcio/cve,2023/CVE-2023-26359.md,45ccc96fe50ee254b2e3e6f28ac4587499b7136f,CVE-2023-26360 805332779,0xMarcio/cve,2023/CVE-2023-26359.md,45ccc96fe50ee254b2e3e6f28ac4587499b7136f,CVE-2023-26359 +805332779,0xMarcio/cve,2023/CVE-2023-26359.md,45ccc96fe50ee254b2e3e6f28ac4587499b7136f,CVE-2023-26360 805332779,0xMarcio/cve,2006/CVE-2006-4855.md,45cd1573bdf7dd24d4db689f163f3cebc02aa1a0,CVE-2006-4855 805332779,0xMarcio/cve,2022/CVE-2022-0476.md,45ceba1c56046091a348e6afcdad62c5c64d96a7,CVE-2022-0476 805332779,0xMarcio/cve,2005/CVE-2005-3181.md,45cf303a7ffc7513d47ebfb0c6de1872e7968e71,CVE-2005-3181 805332779,0xMarcio/cve,2020/CVE-2020-9477.md,45cfa89ddc8876f995ad0b7ffd96c8f0ddbf2f0e,CVE-2020-9477 805332779,0xMarcio/cve,2021/CVE-2021-30265.md,45d0b038ad0a06c11a19db86e532a3e98aa3705e,CVE-2021-30265 805332779,0xMarcio/cve,2023/CVE-2023-43222.md,45d10a401001ba68406ec3cfe5aed587ba17a679,CVE-2023-43222 -805332779,0xMarcio/cve,2014/CVE-2014-7769.md,45d1677e38ec2c73b29f3f0a77b616731480871e,CVE-2014-7769 805332779,0xMarcio/cve,2014/CVE-2014-7769.md,45d1677e38ec2c73b29f3f0a77b616731480871e,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7769.md,45d1677e38ec2c73b29f3f0a77b616731480871e,CVE-2014-7769 805332779,0xMarcio/cve,2015/CVE-2015-10126.md,45d2a6669b8239532b2ba770b74c4831bef23baa,CVE-2015-10126 -805332779,0xMarcio/cve,2016/CVE-2016-10445.md,45d2e6bbbb816c9dba1d8697b904abb242fda1b7,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10445.md,45d2e6bbbb816c9dba1d8697b904abb242fda1b7,CVE-2016-10445 +805332779,0xMarcio/cve,2016/CVE-2016-10445.md,45d2e6bbbb816c9dba1d8697b904abb242fda1b7,BID-103671 805332779,0xMarcio/cve,2017/CVE-2017-6316.md,45d316de1b8dd50810adc21705f5f64d65e60e72,CVE-2017-6316 -805332779,0xMarcio/cve,2021/CVE-2021-25282.md,45d4d569c3e910793a259e066e28bd0c6da648c7,CVE-2021-25282 805332779,0xMarcio/cve,2021/CVE-2021-25282.md,45d4d569c3e910793a259e066e28bd0c6da648c7,CVE-2021-25281 +805332779,0xMarcio/cve,2021/CVE-2021-25282.md,45d4d569c3e910793a259e066e28bd0c6da648c7,CVE-2021-25282 805332779,0xMarcio/cve,2024/CVE-2024-37765.md,45d51452339a190bf2e260ae6b9329759708807e,CVE-2024-37765 805332779,0xMarcio/cve,2022/CVE-2022-31745.md,45d55b68802a69424c8d3ab2b832ae097c1bb808,CVE-2022-31745 805332779,0xMarcio/cve,2016/CVE-2016-2009.md,45d7ee9f98d40fe53d477b1c4de1c8df8d4e530e,CVE-2016-2009 @@ -114297,8 +114219,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9662.md,45e12d078bba595eaf2151eb86e5b7514c3c70ee,CVE-2019-9662 805332779,0xMarcio/cve,2020/CVE-2020-13592.md,45e1afb5b054f1d660d548bbd7b030fa11dd78a6,CVE-2020-13592 805332779,0xMarcio/cve,2023/CVE-2023-44954.md,45e22b674ce102d4de13940eb13ec40860dcfe28,CVE-2023-44954 -805332779,0xMarcio/cve,2023/CVE-2023-24805.md,45e3b02a3be4613adab79381f77136d4ff6f0a3e,CVE-2023-24805 805332779,0xMarcio/cve,2023/CVE-2023-24805.md,45e3b02a3be4613adab79381f77136d4ff6f0a3e,GHSA-GPXC-V2M8-FR3X +805332779,0xMarcio/cve,2023/CVE-2023-24805.md,45e3b02a3be4613adab79381f77136d4ff6f0a3e,CVE-2023-24805 805332779,0xMarcio/cve,2017/CVE-2017-10012.md,45e3d1701b1bfe852f20e2d50689869e429344d0,CVE-2017-10012 805332779,0xMarcio/cve,2020/CVE-2020-28382.md,45e4b0cdb0be30a3c4d0babfbbc15fe5bf337373,CVE-2020-28382 805332779,0xMarcio/cve,2023/CVE-2023-3746.md,45e4c92faa48ae02472247a77378bf84c5849bbe,CVE-2023-3746 @@ -114320,9 +114242,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-5322.md,45ec016c4a1c7cbbdd4594dcac4b33d0119825dc,CVE-2010-5322 805332779,0xMarcio/cve,2021/CVE-2021-22547.md,45ece5931cdbe0976b4fe8439f3547317469d60f,CVE-2021-22547 805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0011 -805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0017 -805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0009 805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0068 +805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0009 +805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0017 805332779,0xMarcio/cve,2017/CVE-2017-0068.md,45ee5bed4f38ec5705153467bd1112e1cf4ebbfd,CVE-2017-0065 805332779,0xMarcio/cve,2022/CVE-2022-41966.md,45ee668f9d8a39dd49eacbf3b6978779e6975f40,CVE-2022-41966 805332779,0xMarcio/cve,2021/CVE-2021-0511.md,45eead16e375dad8fbaca3e7553ad6b69a22b878,CVE-2021-0511 @@ -114341,13 +114263,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44036.md,45f73c835c4e0376e7dbfaf06d52741ec21c3822,CVE-2021-44036 805332779,0xMarcio/cve,2008/CVE-2008-2504.md,45f8737768c5e21a9b412ecf8c4a78009ab8951e,CVE-2008-2504 805332779,0xMarcio/cve,2024/CVE-2024-25021.md,45f8e4199e80821e5c6c93a4027ee1b9e0435dfd,CVE-2024-25021 -805332779,0xMarcio/cve,2014/CVE-2014-5672.md,45f9633b00fcc6a8972d7d5494a06fd9fd50f9c6,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5672.md,45f9633b00fcc6a8972d7d5494a06fd9fd50f9c6,CVE-2014-5672 +805332779,0xMarcio/cve,2014/CVE-2014-5672.md,45f9633b00fcc6a8972d7d5494a06fd9fd50f9c6,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-48599.md,45fa14d5ce2615c51d6fd3d058290343a341bae2,CVE-2022-48599 805332779,0xMarcio/cve,2023/CVE-2023-27054.md,45fab963ad85eca7942479d8edaf5066c6357913,CVE-2023-27054 805332779,0xMarcio/cve,2008/CVE-2008-0814.md,45fbf521ee71e9cbe37686db1761d7af208a8132,CVE-2008-0814 -805332779,0xMarcio/cve,2021/CVE-2021-34860.md,45fbfaac3e6302ecf8904dbdc22d0fae1f48541c,ZDI-CAN-12103 805332779,0xMarcio/cve,2021/CVE-2021-34860.md,45fbfaac3e6302ecf8904dbdc22d0fae1f48541c,CVE-2021-34860 +805332779,0xMarcio/cve,2021/CVE-2021-34860.md,45fbfaac3e6302ecf8904dbdc22d0fae1f48541c,ZDI-CAN-12103 805332779,0xMarcio/cve,2021/CVE-2021-40826.md,45fbfacda8e2353275042bb04e220f37cb91bfbb,CVE-2021-40826 805332779,0xMarcio/cve,2014/CVE-2014-0465.md,45fcf041dbf4b984d63a7999085d3711b015e5cc,CVE-2014-0465 805332779,0xMarcio/cve,2023/CVE-2023-23328.md,45fd017eedf8f125ae0cf1123ff7291308ead327,CVE-2023-23328 @@ -114369,27 +114291,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5477.md,4607c76407a8faa240b1689b4823261ab8908adc,CVE-2006-5477 805332779,0xMarcio/cve,2020/CVE-2020-6311.md,4607cfe15d90ba5776743c5039a8d7c5c2b19965,CVE-2020-6311 805332779,0xMarcio/cve,2018/CVE-2018-4017.md,46082e25bdaa88f50dc5aede7dbddca9f748b92d,CVE-2018-4017 -805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6984 -805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6985 805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6986 -805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6983 -805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6990 805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6982 +805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6985 +805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6990 +805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6983 805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6989 +805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-6984 805332779,0xMarcio/cve,2016/CVE-2016-6985.md,46095086efe5067fba5726712283d5fd52e452ff,CVE-2016-4273 805332779,0xMarcio/cve,2006/CVE-2006-1516.md,460964bf36c4b4ecfdacf212bca622e9d694feb1,CVE-2006-1516 805332779,0xMarcio/cve,2021/CVE-2021-21004.md,46097376c1639d5801661f267761cc890f80d290,CVE-2021-21004 805332779,0xMarcio/cve,2021/CVE-2021-2144.md,460af484905a6dd105c6a77908edef43e33128ab,CVE-2021-2144 805332779,0xMarcio/cve,2020/CVE-2020-35347.md,460b55835c5c3f95f1dae13609982ae6f1dc2dcf,CVE-2020-35347 805332779,0xMarcio/cve,2015/CVE-2015-9234.md,460b7b5c2bb79ffd20615120499554d1ffb436c3,CVE-2015-9234 -805332779,0xMarcio/cve,2010/CVE-2010-4668.md,460bb9cba2e2723805af6a27ffb8ac5c0b16b87a,CVE-2010-4668 805332779,0xMarcio/cve,2010/CVE-2010-4668.md,460bb9cba2e2723805af6a27ffb8ac5c0b16b87a,CVE-2010-4163 +805332779,0xMarcio/cve,2010/CVE-2010-4668.md,460bb9cba2e2723805af6a27ffb8ac5c0b16b87a,CVE-2010-4668 805332779,0xMarcio/cve,2005/CVE-2005-2847.md,460bdbd2f9d3554f2f5ed76707333a439ced5d2e,CVE-2005-2847 805332779,0xMarcio/cve,2016/CVE-2016-4654.md,460c76658a62a2f80cfb398882f109e4ae751fb1,CVE-2016-4654 805332779,0xMarcio/cve,2018/CVE-2018-20235.md,460c90f51b0905bca056859f25a24d967a2e874f,CVE-2018-20235 805332779,0xMarcio/cve,2022/CVE-2022-27984.md,460cc5e28e6ae3f67fc1565379150d624126a0ee,CVE-2022-27984 -805332779,0xMarcio/cve,2014/CVE-2014-7767.md,460cde371df1479196b7ee430b2be10e2e90cb33,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7767.md,460cde371df1479196b7ee430b2be10e2e90cb33,CVE-2014-7767 +805332779,0xMarcio/cve,2014/CVE-2014-7767.md,460cde371df1479196b7ee430b2be10e2e90cb33,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-0233.md,460f00cbff9618229c3401df91eae1f44ac805b2,CVE-2019-0233 805332779,0xMarcio/cve,2018/CVE-2018-21062.md,460f47c41403132b3ec870b3030d6481439fbf25,CVE-2018-21062 805332779,0xMarcio/cve,2012/CVE-2012-1027.md,460f4bca86a869a9812c2bf7caecada39a6615b5,VU#732115 @@ -114411,8 +114333,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5666.md,461afa86bfd1bf389401b310dbdff403a80d639b,CVE-2018-5666 805332779,0xMarcio/cve,2023/CVE-2023-37602.md,461b00b16b7166c48e4a04ad4fee396d58387a6d,CVE-2023-37602 805332779,0xMarcio/cve,2024/CVE-2024-4538.md,461b4ad1f78b8251c9d21415695d5d8e714ec5e6,CVE-2024-4538 -805332779,0xMarcio/cve,2017/CVE-2017-2380.md,461c091144a65593137ab7facd69fafd24ed1039,CVE-2017-2380 805332779,0xMarcio/cve,2017/CVE-2017-2380.md,461c091144a65593137ab7facd69fafd24ed1039,BID-97138 +805332779,0xMarcio/cve,2017/CVE-2017-2380.md,461c091144a65593137ab7facd69fafd24ed1039,CVE-2017-2380 805332779,0xMarcio/cve,2020/CVE-2020-24682.md,461c128ec9c5d0008426ab623fc230dd59708a10,CVE-2020-24682 805332779,0xMarcio/cve,2009/CVE-2009-3421.md,461de627599f86f77518add8e664f70b6f2496b7,CVE-2009-3421 805332779,0xMarcio/cve,2017/CVE-2017-5703.md,461f5754646f1946309dfde497922e67f65a7081,CVE-2017-5703 @@ -114451,8 +114373,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0431.md,462ca60db89460b60a95dad3da2571aa1f79889e,CVE-2022-0431 805332779,0xMarcio/cve,2017/CVE-2017-8160.md,462cac2e452c894ae367229a8f9190bcdd9cb3fc,CVE-2017-8160 805332779,0xMarcio/cve,2024/CVE-2024-6412.md,462d24a0554aaaf96106cd0f82d54f7a41570df6,CVE-2024-6412 -805332779,0xMarcio/cve,2020/CVE-2020-1733.md,462e347e263affa271e438037b4c71578c4977f7,CVE-2020-1733 805332779,0xMarcio/cve,2020/CVE-2020-1733.md,462e347e263affa271e438037b4c71578c4977f7,CVE-2020-10744 +805332779,0xMarcio/cve,2020/CVE-2020-1733.md,462e347e263affa271e438037b4c71578c4977f7,CVE-2020-1733 805332779,0xMarcio/cve,2017/CVE-2017-11367.md,462ebb915b4c0bc7548fc7473dffd91c732536b8,CVE-2017-11367 805332779,0xMarcio/cve,2017/CVE-2017-1000491.md,462f04b8608656c791a4c47444ae6020909d7d0e,CVE-2017-1000491 805332779,0xMarcio/cve,2012/CVE-2012-3118.md,462f18db740645410ed0ce11cef912973f2ec915,CVE-2012-3118 @@ -114462,8 +114384,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0471.md,4630a315b87c6ab9ba64d5094a3a5b58ecc66a8c,CVE-2007-0471 805332779,0xMarcio/cve,2020/CVE-2020-25596.md,4630f28656b42c1b4dfc0a02613f4613bd43dad6,CVE-2020-25596 805332779,0xMarcio/cve,2018/CVE-2018-4955.md,4632725b319a6ddb525fd54f87edc350b1933299,CVE-2018-4955 -805332779,0xMarcio/cve,2024/CVE-2024-27300.md,4632958e883e31ebfd2fef48e9eb9e769e080f7f,GHSA-Q7G6-XFH2-VHPX 805332779,0xMarcio/cve,2024/CVE-2024-27300.md,4632958e883e31ebfd2fef48e9eb9e769e080f7f,CVE-2024-27300 +805332779,0xMarcio/cve,2024/CVE-2024-27300.md,4632958e883e31ebfd2fef48e9eb9e769e080f7f,GHSA-Q7G6-XFH2-VHPX 805332779,0xMarcio/cve,2012/CVE-2012-0406.md,46333504149c003484b5fb8c267573f38d5ce280,CVE-2012-0406 805332779,0xMarcio/cve,2024/CVE-2024-20819.md,46343a016c7c75d071ddfb00099087089ca26a00,CVE-2024-20819 805332779,0xMarcio/cve,2022/CVE-2022-29824.md,46346c823d84a6ba3e08d513afe3c5c50644f76f,CVE-2022-29824 @@ -114472,14 +114394,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-29511.md,4635aac3560cfb0a927e0e98c0912f12516448fa,CVE-2020-29511 805332779,0xMarcio/cve,2017/CVE-2017-15938.md,4635d2a47811d3bacc64a3ecd600ac2d9448ba14,CVE-2017-15938 805332779,0xMarcio/cve,2018/CVE-2018-11267.md,46370d21eca07e84cc4e08368d81b68178ea7e8c,CVE-2018-11267 -805332779,0xMarcio/cve,2015/CVE-2015-0040.md,463804ddf9e1a323b839c1f9d5a6971f5e858649,CVE-2015-0040 805332779,0xMarcio/cve,2015/CVE-2015-0040.md,463804ddf9e1a323b839c1f9d5a6971f5e858649,CVE-2015-0018 -805332779,0xMarcio/cve,2015/CVE-2015-0040.md,463804ddf9e1a323b839c1f9d5a6971f5e858649,CVE-2015-0037 +805332779,0xMarcio/cve,2015/CVE-2015-0040.md,463804ddf9e1a323b839c1f9d5a6971f5e858649,CVE-2015-0040 805332779,0xMarcio/cve,2015/CVE-2015-0040.md,463804ddf9e1a323b839c1f9d5a6971f5e858649,CVE-2015-0066 +805332779,0xMarcio/cve,2015/CVE-2015-0040.md,463804ddf9e1a323b839c1f9d5a6971f5e858649,CVE-2015-0037 805332779,0xMarcio/cve,2019/CVE-2019-14531.md,4638f6d88e4ff5f7bb6ddf2d2fd7360eb367e3d4,CVE-2019-14531 805332779,0xMarcio/cve,2015/CVE-2015-4911.md,463b0e32e390995968a0d46b1b9e216e50f0dfbf,CVE-2015-4911 -805332779,0xMarcio/cve,2015/CVE-2015-4911.md,463b0e32e390995968a0d46b1b9e216e50f0dfbf,CVE-2015-4893 805332779,0xMarcio/cve,2015/CVE-2015-4911.md,463b0e32e390995968a0d46b1b9e216e50f0dfbf,CVE-2015-4803 +805332779,0xMarcio/cve,2015/CVE-2015-4911.md,463b0e32e390995968a0d46b1b9e216e50f0dfbf,CVE-2015-4893 805332779,0xMarcio/cve,2021/CVE-2021-1256.md,463cba2b1035a9d4260647c2f071d167402832e4,CVE-2021-1256 805332779,0xMarcio/cve,2007/CVE-2007-6212.md,463e14b5d6ad399acab1ee7aead2fcc877e1a08f,CVE-2007-6212 805332779,0xMarcio/cve,2023/CVE-2023-34354.md,463ef6dc5fe66bb3e5355a0a5c3daa1968901110,CVE-2023-34354 @@ -114490,8 +114412,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6201.md,4642375f5aab0336fc6061961a1d6e2f8533aab4,CVE-2016-6201 805332779,0xMarcio/cve,2023/CVE-2023-32000.md,4642fe77de625f7144fab6247c364e1f0d4af00e,CVE-2023-32000 805332779,0xMarcio/cve,2008/CVE-2008-2632.md,46431e48c519bf5549e2bb2469e1f06e3c2f7eea,CVE-2008-2632 -805332779,0xMarcio/cve,2019/CVE-2019-7794.md,46433331e25784be2f815c3baef54a7299387564,BID-108326 805332779,0xMarcio/cve,2019/CVE-2019-7794.md,46433331e25784be2f815c3baef54a7299387564,CVE-2019-7794 +805332779,0xMarcio/cve,2019/CVE-2019-7794.md,46433331e25784be2f815c3baef54a7299387564,BID-108326 805332779,0xMarcio/cve,2018/CVE-2018-3823.md,464341053428cde4884701c5c9dab30264d6af9a,CVE-2018-3823 805332779,0xMarcio/cve,2023/CVE-2023-49598.md,46447c8981c40ebadd8f762d7d0bbeb1cbd4c35d,CVE-2023-49598 805332779,0xMarcio/cve,2007/CVE-2007-5107.md,4644f02491282a82f6bd82aa8f186ae1521405c0,CVE-2007-5108 @@ -114504,8 +114426,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45805.md,4648e44fbaf44305de33702ca0fe474558af30b1,CVE-2023-45805 805332779,0xMarcio/cve,2020/CVE-2020-29228.md,4649565106a00af034f4a3daacbdcbd907a43f66,CVE-2020-29228 805332779,0xMarcio/cve,2017/CVE-2017-10132.md,464a9f4ab75c48957e947f672fad452904aae2ee,CVE-2017-10132 -805332779,0xMarcio/cve,2023/CVE-2023-44466.md,464bae1a1a3849190aa90b96dac2b92dc0a43454,GHSA-JG27-JX6W-XWPH 805332779,0xMarcio/cve,2023/CVE-2023-44466.md,464bae1a1a3849190aa90b96dac2b92dc0a43454,CVE-2023-44466 +805332779,0xMarcio/cve,2023/CVE-2023-44466.md,464bae1a1a3849190aa90b96dac2b92dc0a43454,GHSA-JG27-JX6W-XWPH 805332779,0xMarcio/cve,2019/CVE-2019-12323.md,464cc0aaa5f9f67a9fd5aac101cfc520e360c2b0,CVE-2019-12323 805332779,0xMarcio/cve,2020/CVE-2020-3684.md,464d9fc961b01d68ba2f989a2dd468f131dcb5bf,CVE-2020-3684 805332779,0xMarcio/cve,2022/CVE-2022-31159.md,464da75c3d0f416cdc0eb2985e0323a5f27cabe4,CVE-2022-31159 @@ -114519,8 +114441,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0530.md,46513860a397751d38e17639400bc3ba24b0edf0,CVE-2006-0530 805332779,0xMarcio/cve,2022/CVE-2022-1962.md,4651d6656c179ebeb26b9d01d6fb17f6b750af6f,CVE-2022-1962 805332779,0xMarcio/cve,2020/CVE-2020-35860.md,465246a3609c39611c73f79009cab632b4361092,CVE-2020-35860 -805332779,0xMarcio/cve,2020/CVE-2020-21989.md,46526e7af5fc8987eb5ab7bd113410b411f15587,ZSL-2019-5558 805332779,0xMarcio/cve,2020/CVE-2020-21989.md,46526e7af5fc8987eb5ab7bd113410b411f15587,CVE-2020-21989 +805332779,0xMarcio/cve,2020/CVE-2020-21989.md,46526e7af5fc8987eb5ab7bd113410b411f15587,ZSL-2019-5558 805332779,0xMarcio/cve,2023/CVE-2023-38031.md,4654501938f36dfc3597e608c4743e08283a1e59,CVE-2023-38031 805332779,0xMarcio/cve,2017/CVE-2017-15251.md,4654d2c74b157d7e708173a047d432b0ab5fb805,CVE-2017-15251 805332779,0xMarcio/cve,2019/CVE-2019-4000.md,465624f7a4b2537903e255d76655ff9380cbf8aa,CVE-2019-4000 @@ -114534,8 +114456,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-23060.md,4658a8cd2725dc57d1261371010a10c40339b4ca,CVE-2020-23060 805332779,0xMarcio/cve,2021/CVE-2021-1776.md,465929c568b9e7eac7dc4da11d82f036735b3d60,CVE-2021-1776 805332779,0xMarcio/cve,2010/CVE-2010-1436.md,4659a7226f9033c9e389c948c635722a8371ce6c,CVE-2010-1436 -805332779,0xMarcio/cve,2024/CVE-2024-32881.md,465a7139cd4bc032d0d32e7851bff962cc43bc8a,CVE-2024-32881 805332779,0xMarcio/cve,2024/CVE-2024-32881.md,465a7139cd4bc032d0d32e7851bff962cc43bc8a,GHSA-XR9W-3GGR-HR6J +805332779,0xMarcio/cve,2024/CVE-2024-32881.md,465a7139cd4bc032d0d32e7851bff962cc43bc8a,CVE-2024-32881 805332779,0xMarcio/cve,2015/CVE-2015-2568.md,465a91bb8be526e644086771309726b90fa207e4,CVE-2015-2568 805332779,0xMarcio/cve,2021/CVE-2021-29200.md,465b269945a5363aff37e81103c8334f6af0124f,CVE-2021-29200 805332779,0xMarcio/cve,2023/CVE-2023-2744.md,465c3e2ee8016d2141abed12920c660e9733afca,CVE-2023-2744 @@ -114552,8 +114474,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14643.md,46627a4a4929758b00f342ec9ea53b74f839dfed,CVE-2020-14643 805332779,0xMarcio/cve,2023/CVE-2023-2342.md,46631868a23e8c7ef6d40a12cdeaa6f160d14b44,CVE-2023-2342 805332779,0xMarcio/cve,2007/CVE-2007-6557.md,46633e3d390e45f578d3cec8e48cf87297c5023c,CVE-2007-6557 -805332779,0xMarcio/cve,2021/CVE-2021-34876.md,466350acce8748a220dadc79d188b8a7a7c86fd1,CVE-2021-34876 805332779,0xMarcio/cve,2021/CVE-2021-34876.md,466350acce8748a220dadc79d188b8a7a7c86fd1,ZDI-CAN-14828 +805332779,0xMarcio/cve,2021/CVE-2021-34876.md,466350acce8748a220dadc79d188b8a7a7c86fd1,CVE-2021-34876 805332779,0xMarcio/cve,2017/CVE-2017-3319.md,466381f2fba4ab62bd711d1443a7e3bc491cab19,CVE-2017-3319 805332779,0xMarcio/cve,2017/CVE-2017-13203.md,466481add63771dba3e6f2d27bbae811246a4e51,CVE-2017-13203 805332779,0xMarcio/cve,2010/CVE-2010-2882.md,466488ebd7b0541152c27725a095ae0365c7a432,CVE-2010-2882 @@ -114579,8 +114501,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0064.md,466e3586652949da71f21fd4999c905eae2e20fe,CVE-2015-0064 805332779,0xMarcio/cve,2020/CVE-2020-7573.md,466e73e1e7934d2388b02c6ed5de207376ab3f24,CVE-2020-7573 805332779,0xMarcio/cve,2023/CVE-2023-38041.md,466f5e176f1ec225eb5f369fb7507d2778e2bfe2,CVE-2023-38041 -805332779,0xMarcio/cve,2014/CVE-2014-7796.md,4670b6ea8e6afae71c2ab91dfbeabd9ec8ed6a0c,CVE-2014-7796 805332779,0xMarcio/cve,2014/CVE-2014-7796.md,4670b6ea8e6afae71c2ab91dfbeabd9ec8ed6a0c,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7796.md,4670b6ea8e6afae71c2ab91dfbeabd9ec8ed6a0c,CVE-2014-7796 805332779,0xMarcio/cve,2023/CVE-2023-51073.md,46711f5bef40dc15fedd00b3a0a31454b5d57b6d,CVE-2023-51073 805332779,0xMarcio/cve,2006/CVE-2006-4016.md,467171657efc6241ce76400cc6634ceabc9fccd4,CVE-2006-4016 805332779,0xMarcio/cve,2021/CVE-2021-39588.md,4671907743dec0204c09063e19107af31b6d0175,CVE-2021-39588 @@ -114623,17 +114545,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-31261.md,46898b8752833304f862cd670d024df1b12b8e57,CVE-2021-31261 805332779,0xMarcio/cve,2024/CVE-2024-33643.md,468a216c80e72dc24db8b49cae4c6d5cff253e68,CVE-2024-33643 805332779,0xMarcio/cve,2016/CVE-2016-1837.md,468ac6194efe4b834cb0fc0c014751bacb83d3ea,CVE-2016-1837 -805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2605 -805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2602 -805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2604 -805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2603 805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-4745 +805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2603 +805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2604 +805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2602 805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2606 +805332779,0xMarcio/cve,2015/CVE-2015-2603.md,468b3bad4738edc7a0c6fe0b59a666f0eb625872,CVE-2015-2605 805332779,0xMarcio/cve,2016/CVE-2016-5011.md,468b5182751d0fc0f3619f528d3712a6982aa295,CVE-2016-5011 805332779,0xMarcio/cve,2022/CVE-2022-45711.md,468b547556b22a8fcce22127637d1a553517dd41,CVE-2022-45711 805332779,0xMarcio/cve,2024/CVE-2024-30492.md,468c4163be94d14c92056baddef886acda54f93a,CVE-2024-30492 -805332779,0xMarcio/cve,2013/CVE-2013-3007.md,468c98331c108c776fb267b1eea0177c9377140e,CVE-2013-3006 805332779,0xMarcio/cve,2013/CVE-2013-3007.md,468c98331c108c776fb267b1eea0177c9377140e,CVE-2013-3007 +805332779,0xMarcio/cve,2013/CVE-2013-3007.md,468c98331c108c776fb267b1eea0177c9377140e,CVE-2013-3006 805332779,0xMarcio/cve,2024/CVE-2024-40827.md,468d10c7c3e258626139ab80e6b1d78f8822ea4d,CVE-2024-40827 805332779,0xMarcio/cve,2016/CVE-2016-5408.md,468d60f090a4a2cb76625ebb5904cc94d581074d,CVE-2016-4051 805332779,0xMarcio/cve,2016/CVE-2016-5408.md,468d60f090a4a2cb76625ebb5904cc94d581074d,CVE-2016-5408 @@ -114649,8 +114571,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-18888.md,4692758afb4e847bc7adf7dfff0a80e61bee1317,CVE-2019-18888 805332779,0xMarcio/cve,2019/CVE-2019-20853.md,46932b300a71d0c392e51f419f63a9b431e6cb78,CVE-2019-20853 805332779,0xMarcio/cve,2016/CVE-2016-9120.md,469345e290fe5b20cd222268cba6dd40d86cc11d,CVE-2016-9120 -805332779,0xMarcio/cve,2024/CVE-2024-36129.md,4693f07b35a0cc92e8364d6f6dead5d7854c6016,GHSA-C74F-6MFW-MM4V 805332779,0xMarcio/cve,2024/CVE-2024-36129.md,4693f07b35a0cc92e8364d6f6dead5d7854c6016,CVE-2024-36129 +805332779,0xMarcio/cve,2024/CVE-2024-36129.md,4693f07b35a0cc92e8364d6f6dead5d7854c6016,GHSA-C74F-6MFW-MM4V 805332779,0xMarcio/cve,2018/CVE-2018-9001.md,46946e8a004f25e7f52bd33b0705364c630a226a,CVE-2018-9001 805332779,0xMarcio/cve,2022/CVE-2022-29667.md,4695a88dca40279334efe36e3aa891ba3c1839d9,CVE-2022-29667 805332779,0xMarcio/cve,2017/CVE-2017-13253.md,4697ba14348bb24e480dd3315fc2db54b2c20dce,CVE-2017-13253 @@ -114673,24 +114595,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7713.md,46a07e49311bd973afba221a65dbdb0d2d89b801,CVE-2018-7713 805332779,0xMarcio/cve,2023/CVE-2023-38596.md,46a089a107bf2dc63a3431e74ddb08efe15a6f4e,CVE-2023-38596 805332779,0xMarcio/cve,2023/CVE-2023-51775.md,46a0f0a1ee6d07c873ab23d71232d461e76c0cae,CVE-2023-51775 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8419 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8657 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8658 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8451 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8443 805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8820 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8045 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8060 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8652 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8047 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8444 805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8416 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8654 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8451 805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8417 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8658 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8657 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8444 805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8656 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8654 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8419 805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8418 -805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8443 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8060 805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8408 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8652 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8820.md,46a11a6187af2f3431f6b94d6cfdecd3f0f38215,CVE-2015-8455 805332779,0xMarcio/cve,2019/CVE-2019-17449.md,46a1c679276ff3b7257c8e7d3f12c4b38d03ae5c,CVE-2019-17449 805332779,0xMarcio/cve,2020/CVE-2020-5187.md,46a36db92633a969b9b5c12a70aa368e6629c44f,CVE-2020-5187 805332779,0xMarcio/cve,2024/CVE-2024-26102.md,46a3b5a07aedb550c7ef8f09309163449fb5c835,CVE-2024-26102 @@ -114717,8 +114639,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-41433.md,46b2e0b3d4c19602c9c10014ae48b68ac7a35031,CVE-2021-41433 805332779,0xMarcio/cve,2023/CVE-2023-6893.md,46b43c822cdf2cdc7886a239fc5e1c1dafe02206,CVE-2023-6893 805332779,0xMarcio/cve,2014/CVE-2014-4943.md,46b5453e8d7045dd6d4f664a501a4863719d5134,CVE-2014-4943 -805332779,0xMarcio/cve,2016/CVE-2016-10212.md,46b5d3ead29445d764ac756107840f11d260df38,CVE-2016-0270 805332779,0xMarcio/cve,2016/CVE-2016-10212.md,46b5d3ead29445d764ac756107840f11d260df38,CVE-2016-10212 +805332779,0xMarcio/cve,2016/CVE-2016-10212.md,46b5d3ead29445d764ac756107840f11d260df38,CVE-2016-0270 805332779,0xMarcio/cve,2021/CVE-2021-38198.md,46b687488ee7f83ed28b31a241a97528bc2e3a9b,CVE-2021-38198 805332779,0xMarcio/cve,2014/CVE-2014-5906.md,46b77601303960f2f3706e2508650b0d4506378f,CVE-2014-5906 805332779,0xMarcio/cve,2014/CVE-2014-5906.md,46b77601303960f2f3706e2508650b0d4506378f,VU#582497 @@ -114746,10 +114668,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-7855.md,46c97c1f21be338252ad33993d767a5c5985300b,CVE-2016-7855 805332779,0xMarcio/cve,2024/CVE-2024-7372.md,46ca5dfca4de1bf177194be3da641e4707e27457,CVE-2024-7372 805332779,0xMarcio/cve,2020/CVE-2020-35865.md,46cb6246ad42de2ce87fef7345ff0c7ac0007173,CVE-2020-35865 -805332779,0xMarcio/cve,2020/CVE-2020-26989.md,46cbb578fdc63ca7d289d0e7a96e1766149750fc,ZDI-CAN-11892 805332779,0xMarcio/cve,2020/CVE-2020-26989.md,46cbb578fdc63ca7d289d0e7a96e1766149750fc,CVE-2020-26989 -805332779,0xMarcio/cve,2009/CVE-2009-3675.md,46cbc45d07045a46495d69985470227fda1df5af,MS09-069 +805332779,0xMarcio/cve,2020/CVE-2020-26989.md,46cbb578fdc63ca7d289d0e7a96e1766149750fc,ZDI-CAN-11892 805332779,0xMarcio/cve,2009/CVE-2009-3675.md,46cbc45d07045a46495d69985470227fda1df5af,CVE-2009-3675 +805332779,0xMarcio/cve,2009/CVE-2009-3675.md,46cbc45d07045a46495d69985470227fda1df5af,MS09-069 805332779,0xMarcio/cve,2023/CVE-2023-30369.md,46cd3c6bc49d0a8c8713baa8f1bd6bbb25abdc40,CVE-2023-30369 805332779,0xMarcio/cve,2022/CVE-2022-31523.md,46ce2e2eb1ec283d063a27605bf881396a40f74e,CVE-2022-31523 805332779,0xMarcio/cve,2007/CVE-2007-1918.md,46ce450dd8137e5d186d9d43d5af1a85780ecf23,CVE-2007-1918 @@ -114759,8 +114681,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2834.md,46d16023c301fdbf1045b4f8ee6240311e4463ae,CVE-2019-2834 805332779,0xMarcio/cve,2015/CVE-2015-0921.md,46d1addb140fd2d8ce03ecaded5ff0ee1c084698,CVE-2015-0921 805332779,0xMarcio/cve,2024/CVE-2024-25973.md,46d1ba18b2874f0fd86f9655fb3af57569bc8611,CVE-2024-25973 -805332779,0xMarcio/cve,2014/CVE-2014-6004.md,46d2b2d47ddedf0f2c864c80c2afe454e0ce7d17,CVE-2014-6004 805332779,0xMarcio/cve,2014/CVE-2014-6004.md,46d2b2d47ddedf0f2c864c80c2afe454e0ce7d17,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6004.md,46d2b2d47ddedf0f2c864c80c2afe454e0ce7d17,CVE-2014-6004 805332779,0xMarcio/cve,2019/CVE-2019-18836.md,46d4f4b19398f92abcb4090d42b6d5c737fae4e4,CVE-2019-18836 805332779,0xMarcio/cve,2019/CVE-2019-18836.md,46d4f4b19398f92abcb4090d42b6d5c737fae4e4,GHSA-3XVF-4396-CJ46 805332779,0xMarcio/cve,2022/CVE-2022-31890.md,46d563c417e559cd6dbd0378c1a45ca05a91cbb0,CVE-2022-31890 @@ -114772,17 +114694,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-39316.md,46d79298de24dcbcab33d2f9822c728b580f99ef,CVE-2021-39316 805332779,0xMarcio/cve,2022/CVE-2022-35114.md,46d7dbc9f002319232b656575a229c9be32adc4a,CVE-2022-35114 805332779,0xMarcio/cve,2011/CVE-2011-1771.md,46d7fea91b8a8b4edd1c075d0321cc0cc0ac519b,CVE-2011-1771 -805332779,0xMarcio/cve,2016/CVE-2016-0530.md,46d84d6f91317abd45aa5ebb697c33e6da566fd2,CVE-2016-0530 805332779,0xMarcio/cve,2016/CVE-2016-0530.md,46d84d6f91317abd45aa5ebb697c33e6da566fd2,CVE-2016-0529 805332779,0xMarcio/cve,2016/CVE-2016-0530.md,46d84d6f91317abd45aa5ebb697c33e6da566fd2,CVE-2016-0528 +805332779,0xMarcio/cve,2016/CVE-2016-0530.md,46d84d6f91317abd45aa5ebb697c33e6da566fd2,CVE-2016-0530 805332779,0xMarcio/cve,2016/CVE-2016-0530.md,46d84d6f91317abd45aa5ebb697c33e6da566fd2,CVE-2016-0527 805332779,0xMarcio/cve,2014/CVE-2014-8323.md,46d85a2e5ab9f4011ec1b44228c03434a254b896,CVE-2014-8323 -805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24050 -805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24047 805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24048 +805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24050 +805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24046 805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24049 805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24051 -805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24046 +805332779,0xMarcio/cve,2023/CVE-2023-24049.md,46d99a9ba4da5964853aa1cf4d0ad17e7ef7cbe6,CVE-2023-24047 805332779,0xMarcio/cve,2017/CVE-2017-16850.md,46da45e062c4649e55e36fb02f35bcd5c2bb167d,CVE-2017-16850 805332779,0xMarcio/cve,2023/CVE-2023-21748.md,46db7ca71f7d4b84f86bb73ee6badbe9fa8d2cb4,CVE-2023-21748 805332779,0xMarcio/cve,2014/CVE-2014-1612.md,46db924b71c422466d36e302d739dee2399ccfc6,CVE-2014-1612 @@ -114790,48 +114712,48 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35161.md,46dc0045a97536bf3516b0a69456ce1c040f9ba3,CVE-2022-35161 805332779,0xMarcio/cve,2022/CVE-2022-22150.md,46dc2690ac7fd96bdfb71069f0e2dd0f144f7f37,CVE-2022-22150 805332779,0xMarcio/cve,2021/CVE-2021-1883.md,46ddaa8027595a8a0c41943caf54cd3ec8e57367,CVE-2021-1883 -805332779,0xMarcio/cve,2020/CVE-2020-8152.md,46e0c1c578691468ca0d5219e9ee32c4791781a7,CVE-2020-8290 805332779,0xMarcio/cve,2020/CVE-2020-8152.md,46e0c1c578691468ca0d5219e9ee32c4791781a7,CVE-2020-8152 +805332779,0xMarcio/cve,2020/CVE-2020-8152.md,46e0c1c578691468ca0d5219e9ee32c4791781a7,CVE-2020-8290 805332779,0xMarcio/cve,2023/CVE-2023-24118.md,46e148722fdb2606f59d0de3b5cbc1a74a81679e,CVE-2023-24118 -805332779,0xMarcio/cve,2013/CVE-2013-7040.md,46e194f9c606e764318e85cd36dd009ac111bb5b,CVE-2012-1150 805332779,0xMarcio/cve,2013/CVE-2013-7040.md,46e194f9c606e764318e85cd36dd009ac111bb5b,CVE-2013-7040 +805332779,0xMarcio/cve,2013/CVE-2013-7040.md,46e194f9c606e764318e85cd36dd009ac111bb5b,CVE-2012-1150 805332779,0xMarcio/cve,2023/CVE-2023-21647.md,46e1b873ea309d08d6c57d1574a140ef20c71940,CVE-2023-21647 805332779,0xMarcio/cve,2019/CVE-2019-3972.md,46e32aa2db0873e5405da6f748ae6d9a9fb59440,CVE-2019-3972 805332779,0xMarcio/cve,2020/CVE-2020-9327.md,46e349a748497f7dcf5693767585d828658b67f1,CVE-2020-9327 805332779,0xMarcio/cve,2023/CVE-2023-4751.md,46e38b131ca82669a1fd22c5f244af1f0aa565f0,CVE-2023-4751 -805332779,0xMarcio/cve,2011/CVE-2011-1508.md,46e40214ba27bbca9d9bc46caaa5686bdd9dbc91,CVE-2011-1508 805332779,0xMarcio/cve,2011/CVE-2011-1508.md,46e40214ba27bbca9d9bc46caaa5686bdd9dbc91,MS11-091 +805332779,0xMarcio/cve,2011/CVE-2011-1508.md,46e40214ba27bbca9d9bc46caaa5686bdd9dbc91,CVE-2011-1508 805332779,0xMarcio/cve,2008/CVE-2008-1295.md,46e4890b186113d3940f100692eac98a211078d6,CVE-2008-1295 805332779,0xMarcio/cve,2017/CVE-2017-0629.md,46e4d98c12c9353f897c55601e8bd3dea5528fd2,CVE-2017-0629 805332779,0xMarcio/cve,2019/CVE-2019-0374.md,46e4e405f921c7b329a5b979ca5c7456d26c1c92,CVE-2019-0374 805332779,0xMarcio/cve,2017/CVE-2017-17933.md,46e53d886c747f4b7ded353092e2d297d36f64d7,CVE-2017-17933 805332779,0xMarcio/cve,2022/CVE-2022-4715.md,46e5b3452cb882e86778de355f881a35b5dcba0b,CVE-2022-4715 805332779,0xMarcio/cve,2022/CVE-2022-21437.md,46e62fc6f4de9609bbb8a57fd64139d24427b0e2,CVE-2022-21437 -805332779,0xMarcio/cve,2014/CVE-2014-5785.md,46e664dd6ef11b3a0671f8b7e3d3ba10548718ef,CVE-2014-5785 805332779,0xMarcio/cve,2014/CVE-2014-5785.md,46e664dd6ef11b3a0671f8b7e3d3ba10548718ef,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5785.md,46e664dd6ef11b3a0671f8b7e3d3ba10548718ef,CVE-2014-5785 805332779,0xMarcio/cve,2024/CVE-2024-26709.md,46e683b75a099d3716968adc7732a5bca2592e19,CVE-2024-26709 805332779,0xMarcio/cve,2024/CVE-2024-27593.md,46e6df075c6674873b686e97121dc0070b1ea8f5,CVE-2024-27593 805332779,0xMarcio/cve,2018/CVE-2018-6629.md,46e735d205359b31b88ccfa0768ba9af0dd83b5f,CVE-2018-6629 805332779,0xMarcio/cve,2009/CVE-2009-4134.md,46e78315996f79f34cc05254da9790e069131f9c,CVE-2009-4134 805332779,0xMarcio/cve,2018/CVE-2018-15207.md,46e9198854ddeee188967aae66c85e117e18c653,CVE-2018-15207 805332779,0xMarcio/cve,2011/CVE-2011-4727.md,46e9bd5b36560a5f6e78b45a4882299f38a80173,CVE-2011-4727 -805332779,0xMarcio/cve,2019/CVE-2019-1069.md,46eaae52d87a8462256cf25e939bd1d19c1a6c72,CVE-2019-1069 805332779,0xMarcio/cve,2019/CVE-2019-1069.md,46eaae52d87a8462256cf25e939bd1d19c1a6c72,VU#119704 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7656 +805332779,0xMarcio/cve,2019/CVE-2019-1069.md,46eaae52d87a8462256cf25e939bd1d19c1a6c72,CVE-2019-1069 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7655 805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7652 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7653 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7657 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7663 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7656 805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7661 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-8043 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7653 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7654 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-8046 805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-8042 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7663 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7655 +805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7657 805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7651 805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-8044 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7660 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7654 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-8043 -805332779,0xMarcio/cve,2015/CVE-2015-8042.md,46ec758117e0e9a5c4857f40d0f4889bcc827ff4,CVE-2015-7658 805332779,0xMarcio/cve,2021/CVE-2021-44427.md,46ed913ca7d543019c51a364774623d569cace10,CVE-2021-44427 805332779,0xMarcio/cve,2024/CVE-2024-0044.md,46eebd34a72282d541921bbb94c5e74e8956e5a5,GHSA-M7FH-F3W4-R6V2 805332779,0xMarcio/cve,2024/CVE-2024-0044.md,46eebd34a72282d541921bbb94c5e74e8956e5a5,CVE-2024-0044 @@ -114859,22 +114781,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-3125.md,46f7e9f5b7642bcc0f21946f9c0eb8abc31e5290,CVE-2022-3125 805332779,0xMarcio/cve,2018/CVE-2018-9244.md,46f98250ade3a71f45de9fd2e9d34a8837c2c36b,CVE-2018-9244 805332779,0xMarcio/cve,2017/CVE-2017-18901.md,46fae31a96bedf64ca34e9a8409381f2c323c14e,CVE-2017-18901 -805332779,0xMarcio/cve,2015/CVE-2015-7288.md,46fc065a4ca40e81b83bab6631fd656f3204a1c5,VU#428280 805332779,0xMarcio/cve,2015/CVE-2015-7288.md,46fc065a4ca40e81b83bab6631fd656f3204a1c5,CVE-2015-7288 +805332779,0xMarcio/cve,2015/CVE-2015-7288.md,46fc065a4ca40e81b83bab6631fd656f3204a1c5,VU#428280 805332779,0xMarcio/cve,2024/CVE-2024-0278.md,46fc30c553b75b5eb9acff740ffc0b3d43909640,CVE-2024-0278 805332779,0xMarcio/cve,2015/CVE-2015-9166.md,4701b428856a43de4c98498000bd6c79ea75db72,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9166.md,4701b428856a43de4c98498000bd6c79ea75db72,CVE-2015-9166 805332779,0xMarcio/cve,2024/CVE-2024-2314.md,4702f207045ae631744fcf27f4895e2ff71c9475,CVE-2024-2314 805332779,0xMarcio/cve,2018/CVE-2018-20896.md,47037ebc65d23f71e86016c882f50623b37f79a2,CVE-2018-20896 805332779,0xMarcio/cve,2006/CVE-2006-5628.md,47049ee9f461a70f0e5f1ac89273bf70c8d51190,CVE-2006-5628 -805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2019-12086 +805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2017-15095 805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2017-7525 -805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2019-10202 -805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2018-7489 805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2018-5968 +805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2019-12086 +805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2019-10202 805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2017-17485 805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2018-1000873 -805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2017-15095 +805332779,0xMarcio/cve,2019/CVE-2019-10202.md,47053b08985af7756d6ce27659b59e37a34a39fa,CVE-2018-7489 805332779,0xMarcio/cve,2019/CVE-2019-11487.md,4705fd528d5d860b3eef529754b7bf7e4c5adf99,CVE-2019-11487 805332779,0xMarcio/cve,2007/CVE-2007-2777.md,4707930b9b6784076f7133b842934ec1450dc76a,CVE-2007-2777 805332779,0xMarcio/cve,2021/CVE-2021-21993.md,470793fe8da4c4aca2662f9257a7f68ae9c79bf4,CVE-2021-21993 @@ -114883,32 +114805,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4112.md,470a3918843a6f85636a3caa7b3924304e610841,CVE-2022-4112 805332779,0xMarcio/cve,2007/CVE-2007-4506.md,470a6887874836446fa6d2036ea7ac6394dc1397,CVE-2007-4506 805332779,0xMarcio/cve,2019/CVE-2019-8795.md,470b35b8218ea07be8c504393fa0576eccfc762e,CVE-2019-8795 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4203 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4191 805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4199 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4212 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4198 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4206 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4202 805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4200 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4214 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4251 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4197 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4196 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4194 805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4193 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4192 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4206 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4191 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4208 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4211 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4250 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4254 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4207 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4194 805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4195 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4252 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4213 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4204 805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4205 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4202 -805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4203 805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4201 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4250 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4208 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4197 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4213 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4252 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4214 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4254 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4207 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4196 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4251 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4212 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4211 +805332779,0xMarcio/cve,2016/CVE-2016-4205.md,470b54a70bc16856ed97f6400635668ecce76681,CVE-2016-4198 805332779,0xMarcio/cve,2020/CVE-2020-20253.md,470ba54b3139f1c8197a9b80d59a449d10f201f6,CVE-2020-20253 805332779,0xMarcio/cve,2005/CVE-2005-2442.md,470bcb6eee745106b33622526ef73953d0dd157c,CVE-2005-2442 805332779,0xMarcio/cve,2012/CVE-2012-4438.md,470bcf2535004cedb32def2e456161b42d3f0eac,CVE-2012-4438 @@ -114925,8 +114847,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-36205.md,47110840ec77fe197e51c1e88d39b3ba69533235,CVE-2020-36205 805332779,0xMarcio/cve,2024/CVE-2024-2518.md,4711248651c2ab575faafe852799e0ddbd0e5614,CVE-2024-2518 805332779,0xMarcio/cve,2021/CVE-2021-27416.md,47120d73e34b9f89dcf734b3dd666d56ec5d88ed,CVE-2021-27416 -805332779,0xMarcio/cve,2014/CVE-2014-5637.md,47127138b2358103b1a915ed4997a0f2d57ff6e4,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5637.md,47127138b2358103b1a915ed4997a0f2d57ff6e4,CVE-2014-5637 +805332779,0xMarcio/cve,2014/CVE-2014-5637.md,47127138b2358103b1a915ed4997a0f2d57ff6e4,VU#582497 805332779,0xMarcio/cve,2010/CVE-2010-4542.md,47130cdbd603051d8af633486dfaf61c8db72559,CVE-2010-4542 805332779,0xMarcio/cve,2010/CVE-2010-0604.md,47132b0a34d95dc5e244467f373d6e9640257394,CVE-2010-0604 805332779,0xMarcio/cve,2008/CVE-2008-2335.md,4713559afe72b8a2ea8cd0cd92ceba4cc8a66b5e,CVE-2008-2335 @@ -114954,17 +114876,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12971.md,4720f999b367570334d697d7ac3cb0023836627e,CVE-2017-12971 805332779,0xMarcio/cve,2022/CVE-2022-1484.md,472103461fa0c2185a12015ccdd5416cab0d8ba1,CVE-2022-1484 805332779,0xMarcio/cve,2021/CVE-2021-38376.md,4721232ea4a5dde0faf8a6a8b4e4d6bd34b0f16d,CVE-2021-38376 -805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0893 -805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0876 805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0935 -805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0925 +805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0876 805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0889 +805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0925 +805332779,0xMarcio/cve,2018/CVE-2018-0889.md,472128af44cf663e91aeeaa301e381c1dde93358,CVE-2018-0893 805332779,0xMarcio/cve,2019/CVE-2019-15713.md,4721768132b00c464bc675a2cdf53740f944adcb,CVE-2019-15713 805332779,0xMarcio/cve,2020/CVE-2020-35857.md,4721b269fe90c0f6e71112b0df34c5a62cf18f45,CVE-2020-35857 805332779,0xMarcio/cve,2024/CVE-2024-1601.md,4722099f0fd772458fd9ec835453f803e2535553,CVE-2024-1601 805332779,0xMarcio/cve,2017/CVE-2017-12919.md,47223ece42aa8e56fda8e8142957b6e233e5eb77,CVE-2017-12919 -805332779,0xMarcio/cve,2024/CVE-2024-23817.md,47224df7d10641f7dc3af729bfc1707588b4ca49,CVE-2024-23817 805332779,0xMarcio/cve,2024/CVE-2024-23817.md,47224df7d10641f7dc3af729bfc1707588b4ca49,GHSA-7947-48Q7-CP5M +805332779,0xMarcio/cve,2024/CVE-2024-23817.md,47224df7d10641f7dc3af729bfc1707588b4ca49,CVE-2024-23817 805332779,0xMarcio/cve,2015/CVE-2015-2317.md,47227a483b06c32b417ad99532e3ef5cb53186dd,CVE-2015-2317 805332779,0xMarcio/cve,2023/CVE-2023-41707.md,4722ac6dbf32696ef223bf25d97dd9b8e1a8a3b1,CVE-2023-41707 805332779,0xMarcio/cve,2010/CVE-2010-3682.md,47236d2bea96135bec3a25327aaab7c7981f01bc,CVE-2010-3682 @@ -114982,8 +114904,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-40140.md,472ae333ae4f38b2418a9b945b278edbe1d0e453,CVE-2023-40140 805332779,0xMarcio/cve,2017/CVE-2017-6965.md,472b9d08002fcba75dfb257bda597e3754484825,CVE-2017-6965 805332779,0xMarcio/cve,2020/CVE-2020-11783.md,472d1779ef7d44a080ab46a401345048f2549ea8,CVE-2020-11783 -805332779,0xMarcio/cve,2023/CVE-2023-49314.md,472f1ee24195f02a4ca0f9ec95178ff04bd11d1f,CVE-2023-49314 805332779,0xMarcio/cve,2023/CVE-2023-49314.md,472f1ee24195f02a4ca0f9ec95178ff04bd11d1f,CVE-2023-50643 +805332779,0xMarcio/cve,2023/CVE-2023-49314.md,472f1ee24195f02a4ca0f9ec95178ff04bd11d1f,CVE-2023-49314 805332779,0xMarcio/cve,2003/CVE-2003-0509.md,472f90e6c4a0052e8edf92025cee3d4cdfa0aadf,CVE-2003-0509 805332779,0xMarcio/cve,2020/CVE-2020-6150.md,47302ddb8668254c31494f2bb428a91e215f1733,CVE-2020-6150 805332779,0xMarcio/cve,2020/CVE-2020-27670.md,4731746a378d12610d099b5d71524de2f0b04d03,CVE-2020-27670 @@ -114994,9 +114916,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-7123.md,47322b55b63007aaadb618bb8279c2327c3a280d,CVE-2008-7123 805332779,0xMarcio/cve,2024/CVE-2024-25314.md,47326e766b7e471caa66108d6c1e8f5e874daea3,CVE-2024-25314 805332779,0xMarcio/cve,2022/CVE-2022-4157.md,4732b4f421216b7a23b49a58d92a9df76cf7076c,CVE-2022-4157 -805332779,0xMarcio/cve,2020/CVE-2020-10450.md,4732de30c2af948a4b4baece0cf2674644d6855e,CVE-2020-10456 -805332779,0xMarcio/cve,2020/CVE-2020-10450.md,4732de30c2af948a4b4baece0cf2674644d6855e,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10450.md,4732de30c2af948a4b4baece0cf2674644d6855e,CVE-2020-10450 +805332779,0xMarcio/cve,2020/CVE-2020-10450.md,4732de30c2af948a4b4baece0cf2674644d6855e,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10450.md,4732de30c2af948a4b4baece0cf2674644d6855e,CVE-2020-10456 805332779,0xMarcio/cve,2021/CVE-2021-44899.md,4733130601d8eb351e63cdf10868b6af0f13ea94,CVE-2021-44899 805332779,0xMarcio/cve,2020/CVE-2020-12243.md,4733253bee6e1046acbb558de92506cd3aea1bf9,CVE-2020-12243 805332779,0xMarcio/cve,2019/CVE-2019-20165.md,473325ee791ffaf59e5b115e86c9f98378339cdd,CVE-2019-20165 @@ -115020,8 +114942,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-3623.md,473d3444f78019e6f5b61993564a5700ab674084,CVE-2016-3623 805332779,0xMarcio/cve,2009/CVE-2009-2519.md,473de21f62c9aa77d5f499de5360d36bd601ce69,CVE-2009-2519 805332779,0xMarcio/cve,2009/CVE-2009-2519.md,473de21f62c9aa77d5f499de5360d36bd601ce69,MS09-046 -805332779,0xMarcio/cve,2010/CVE-2010-3889.md,473e1564310b491ee195b5c5aeb407b817f17584,MS10-061 805332779,0xMarcio/cve,2010/CVE-2010-3889.md,473e1564310b491ee195b5c5aeb407b817f17584,CVE-2010-3889 +805332779,0xMarcio/cve,2010/CVE-2010-3889.md,473e1564310b491ee195b5c5aeb407b817f17584,MS10-061 805332779,0xMarcio/cve,2022/CVE-2022-0648.md,473e189a1fd859871b4e0ee7188d92ed5cba86d7,CVE-2022-0648 805332779,0xMarcio/cve,2018/CVE-2018-11722.md,473e701677f22b3d035b78ac16e3905449306aa4,CVE-2018-11722 805332779,0xMarcio/cve,2020/CVE-2020-23555.md,473ef164a19a9f6f57af6a53a1534129eeaf2d15,CVE-2020-23555 @@ -115035,8 +114957,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-3220.md,474445fa9b5e795fd9663b109fca0dd6bc3f5afd,CVE-2014-3220 805332779,0xMarcio/cve,2018/CVE-2018-2688.md,4744d8388e111d9062ef4c49fa74b8b1ed9fdff0,CVE-2018-2688 805332779,0xMarcio/cve,2018/CVE-2018-15884.md,474578c5650a3334f19373a3d12f5268c334773b,CVE-2018-15884 -805332779,0xMarcio/cve,2014/CVE-2014-7563.md,47458f4c8359cc91f4c5381dd57a3104eebcc429,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7563.md,47458f4c8359cc91f4c5381dd57a3104eebcc429,CVE-2014-7563 +805332779,0xMarcio/cve,2014/CVE-2014-7563.md,47458f4c8359cc91f4c5381dd57a3104eebcc429,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-4577.md,474597ab35895d363de22a07219ce8b19c752401,CVE-2024-4577 805332779,0xMarcio/cve,2023/CVE-2023-2531.md,4745e51e5cad1725be65f32738c5b0fa7fcd511e,CVE-2023-2531 805332779,0xMarcio/cve,2022/CVE-2022-30607.md,474871712f84f752d2e561385785417399b49b77,CVE-2022-30607 @@ -115052,8 +114974,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4894.md,474b2f7d99d5fec1a820f22f2d5aaa83971cd620,CVE-2015-4894 805332779,0xMarcio/cve,2007/CVE-2007-0688.md,474c36f32a7e8fd6529dceca1c6d5569076d96e1,CVE-2007-0688 805332779,0xMarcio/cve,2020/CVE-2020-12827.md,474c801225edf16a3f23b9ecd45053499845962f,CVE-2020-12827 -805332779,0xMarcio/cve,2015/CVE-2015-0935.md,474db450f10fa1eae78cad4cfe7383ca8abb3e40,CVE-2015-0935 805332779,0xMarcio/cve,2015/CVE-2015-0935.md,474db450f10fa1eae78cad4cfe7383ca8abb3e40,VU#978652 +805332779,0xMarcio/cve,2015/CVE-2015-0935.md,474db450f10fa1eae78cad4cfe7383ca8abb3e40,CVE-2015-0935 805332779,0xMarcio/cve,2016/CVE-2016-6273.md,474e5e4d38f39e1a1936b701a84587fd1ca6b130,CVE-2016-6273 805332779,0xMarcio/cve,2023/CVE-2023-52305.md,474eecc31e459462fe432c9d26312ef75ed0c406,CVE-2023-52305 805332779,0xMarcio/cve,2024/CVE-2024-23201.md,474fb6bfe06d0b54b3ea7db2ff219d9e67944a3a,CVE-2024-23201 @@ -115077,14 +114999,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17049.md,475c87c02be820e5674345bdf888df8f4ab503eb,CVE-2017-17049 805332779,0xMarcio/cve,2021/CVE-2021-22569.md,475ce3ed11beaa98df94db88bf7d2b20c8fd4e65,CVE-2021-22569 805332779,0xMarcio/cve,2019/CVE-2019-20172.md,475d8485aa420c805e2ab81c9a29d6f3030b56f2,CVE-2019-20172 -805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1249 +805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1246 805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1248 -805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1243 805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1247 -805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1246 -805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1250 -805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1241 +805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1243 805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1240 +805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1241 +805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1249 +805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1250 805332779,0xMarcio/cve,2019/CVE-2019-1243.md,475dcc16219dcb26d3036d1cfe05de37ebb825b0,CVE-2019-1242 805332779,0xMarcio/cve,2004/CVE-2004-1141.md,475dde74eb54dec59fe5d61c5b7e2499eeefdee2,CVE-2004-1141 805332779,0xMarcio/cve,2024/CVE-2024-37273.md,475e4356ce12fd6844f80c031e1b6fe3497eea22,CVE-2024-37273 @@ -115100,12 +115022,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-34941.md,476771eef714ccddd36650765a432fa5a9b21f20,ZDI-CAN-15040 805332779,0xMarcio/cve,2021/CVE-2021-34941.md,476771eef714ccddd36650765a432fa5a9b21f20,CVE-2021-34941 805332779,0xMarcio/cve,2024/CVE-2024-0031.md,476866e52183490c3758189fa80a49bf32b01594,CVE-2024-0031 +805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24047 +805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24049 805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24046 805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24050 -805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24048 -805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24049 805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24051 -805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24047 +805332779,0xMarcio/cve,2023/CVE-2023-24051.md,47687f6e780e6234e065d2784f7987d47597d62f,CVE-2023-24048 805332779,0xMarcio/cve,2017/CVE-2017-14521.md,476963c7519d6330fccbdabc60c9382e0cddd97f,CVE-2017-14521 805332779,0xMarcio/cve,2018/CVE-2018-15680.md,4769f3b2669dbe3e98c68c1e8d21250e1488f35f,CVE-2018-15680 805332779,0xMarcio/cve,2020/CVE-2020-28993.md,476a78f77812b323b21aaf9d3f979458bc863656,CVE-2020-28993 @@ -115132,8 +115054,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3963.md,47774e9c662cfe50c34f0af99bb4d80ad9b74353,CVE-2008-3963 805332779,0xMarcio/cve,2020/CVE-2020-13497.md,4778b47a67e3efa10327b6cb8396d9f72cddacfc,CVE-2020-13497 805332779,0xMarcio/cve,2008/CVE-2008-5081.md,477959c7622a5a115d99077f009af8e094ad9712,CVE-2008-5081 -805332779,0xMarcio/cve,2024/CVE-2024-39907.md,4779ca3ae2684e8289c5b02e52ddc0f503219bfe,GHSA-5GRX-V727-QMQ6 805332779,0xMarcio/cve,2024/CVE-2024-39907.md,4779ca3ae2684e8289c5b02e52ddc0f503219bfe,CVE-2024-39907 +805332779,0xMarcio/cve,2024/CVE-2024-39907.md,4779ca3ae2684e8289c5b02e52ddc0f503219bfe,GHSA-5GRX-V727-QMQ6 805332779,0xMarcio/cve,2003/CVE-2003-1003.md,477d90bb3a6fe3e3136b3309f2ba39a6c06cac47,CVE-2003-1003 805332779,0xMarcio/cve,2019/CVE-2019-19709.md,477dbe3c96447604aff466ef27f58d65de7f1c93,CVE-2019-19709 805332779,0xMarcio/cve,2024/CVE-2024-3657.md,477df04dcccbf14aad6c44aa5cc0c182af45ada7,CVE-2024-3657 @@ -115141,8 +115063,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2315.md,477f2d8ac77b04aae9de1d0888e4cfaa0f723594,CVE-2015-2315 805332779,0xMarcio/cve,2021/CVE-2021-31802.md,4780eb28319dfe105a291210b698ccb5b8511462,CVE-2021-31802 805332779,0xMarcio/cve,2023/CVE-2023-0292.md,47815a280944df61a9dccd62153411e008929672,CVE-2023-0292 -805332779,0xMarcio/cve,2023/CVE-2023-6802.md,47821cc3151e49ca1f294fcd93507cdfab968abd,CVE-2023-36802 805332779,0xMarcio/cve,2023/CVE-2023-6802.md,47821cc3151e49ca1f294fcd93507cdfab968abd,CVE-2023-6802 +805332779,0xMarcio/cve,2023/CVE-2023-6802.md,47821cc3151e49ca1f294fcd93507cdfab968abd,CVE-2023-36802 805332779,0xMarcio/cve,2023/CVE-2023-48063.md,47833814df4eb228b0a736989a2b2e22f74b3a17,CVE-2023-48063 805332779,0xMarcio/cve,2022/CVE-2022-31209.md,4783a967c7cb8b5c949f6ebf9565b0ac7ae572b2,CVE-2022-31209 805332779,0xMarcio/cve,2023/CVE-2023-51388.md,478523cdd16d1bbe5d5c790e392785e2286026cd,CVE-2023-51388 @@ -115166,8 +115088,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22195.md,478aa779a1950d9343005b4d0e9eab6962682f8c,CVE-2024-22195 805332779,0xMarcio/cve,2022/CVE-2022-22764.md,478c552ae26acf322a056216d758badc22ddebb4,CVE-2022-22764 805332779,0xMarcio/cve,2022/CVE-2022-20818.md,478c6567ce6c8a726c3e4b3e4d6e961dcaeb66ab,CVE-2022-20818 -805332779,0xMarcio/cve,2007/CVE-2007-5196.md,478cd913373b817ad84fdc85fd891abe8fbafca4,CVE-2007-5196 805332779,0xMarcio/cve,2007/CVE-2007-5196.md,478cd913373b817ad84fdc85fd891abe8fbafca4,CVE-2007-5195 +805332779,0xMarcio/cve,2007/CVE-2007-5196.md,478cd913373b817ad84fdc85fd891abe8fbafca4,CVE-2007-5196 805332779,0xMarcio/cve,2022/CVE-2022-45587.md,478e18b773d1dbeb00d834680b20c1a8a298dde8,CVE-2022-45587 805332779,0xMarcio/cve,2016/CVE-2016-8016.md,478eae449afd0c021dfe362290171a8a431e5bcd,CVE-2016-8016 805332779,0xMarcio/cve,2024/CVE-2024-20656.md,478f1086ed12b5f18bcb599d3d601871066c75c0,CVE-2024-20656 @@ -115179,14 +115101,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-40868.md,4791c38ad5ffb6a81e213470ef916a33df64143f,CVE-2022-40868 805332779,0xMarcio/cve,2006/CVE-2006-2725.md,4791fc1b9fa8a5869195e4f97e28674f7f559d46,CVE-2006-2725 805332779,0xMarcio/cve,2021/CVE-2021-21872.md,47928281ed83b6194b264ed90adf7e24f8c96373,CVE-2021-21872 -805332779,0xMarcio/cve,2024/CVE-2024-25713.md,47933814c425d801298eacf4861219678ce585a1,GHSA-Q4M7-9PCM-FPXH 805332779,0xMarcio/cve,2024/CVE-2024-25713.md,47933814c425d801298eacf4861219678ce585a1,CVE-2024-25713 +805332779,0xMarcio/cve,2024/CVE-2024-25713.md,47933814c425d801298eacf4861219678ce585a1,GHSA-Q4M7-9PCM-FPXH 805332779,0xMarcio/cve,2008/CVE-2008-6355.md,4793ccc90002053263d9593d0687d638ee0464f1,CVE-2008-6355 805332779,0xMarcio/cve,2017/CVE-2017-18801.md,479464149e74f61402b2362e9a141c1a52658849,CVE-2017-18801 805332779,0xMarcio/cve,2024/CVE-2024-22411.md,47950f1e40651c7b14da5ebb822279d07f13db19,CVE-2024-22411 805332779,0xMarcio/cve,2024/CVE-2024-22411.md,47950f1e40651c7b14da5ebb822279d07f13db19,GHSA-G8VP-2V5P-9QFH -805332779,0xMarcio/cve,2024/CVE-2024-1087.md,47981149b7a4e7eaaabda3f0b3f8de028f82960b,CVE-2024-1087 805332779,0xMarcio/cve,2024/CVE-2024-1087.md,47981149b7a4e7eaaabda3f0b3f8de028f82960b,CVE-2024-1085 +805332779,0xMarcio/cve,2024/CVE-2024-1087.md,47981149b7a4e7eaaabda3f0b3f8de028f82960b,CVE-2024-1087 805332779,0xMarcio/cve,2022/CVE-2022-4944.md,479a9a04928e77fa8d3c1eb4a7da0743898aa60d,CVE-2022-4944 805332779,0xMarcio/cve,2005/CVE-2005-1485.md,479c08324a8edf570f7cb4ff4830dbbde6b13766,CVE-2005-1485 805332779,0xMarcio/cve,2006/CVE-2006-0776.md,479cafed30d066e8a296ba1603fbbf131d647985,CVE-2006-0776 @@ -115194,8 +115116,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2643.md,479de7ad785c36fb6ece98e2b8d5885dfcbc5330,CVE-2022-2643 805332779,0xMarcio/cve,2007/CVE-2007-3088.md,479e6e129b4fe8f594b3b2e689d96acf9a484c04,CVE-2007-3088 805332779,0xMarcio/cve,2017/CVE-2017-7374.md,47a0b748b37c79113b40081900f80f9247eac452,CVE-2017-7374 -805332779,0xMarcio/cve,2017/CVE-2017-7374.md,47a0b748b37c79113b40081900f80f9247eac452,CVE-2017-9248 805332779,0xMarcio/cve,2017/CVE-2017-7374.md,47a0b748b37c79113b40081900f80f9247eac452,CVE-2017-11882 +805332779,0xMarcio/cve,2017/CVE-2017-7374.md,47a0b748b37c79113b40081900f80f9247eac452,CVE-2017-9248 805332779,0xMarcio/cve,2024/CVE-2024-4392.md,47a1ef6566ad88e7f039185ddbeafb7b1353cbe9,CVE-2024-4392 805332779,0xMarcio/cve,2024/CVE-2024-4492.md,47a3afd46c8ac36ee5faf960ac36bba3e467ad14,CVE-2024-4492 805332779,0xMarcio/cve,2020/CVE-2020-24710.md,47a3b0fc4eedab881ee9867efa87b1bdbb20e3bd,CVE-2020-24710 @@ -115206,12 +115128,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-2880.md,47a8d8db218c5ec7a5b05b74e669160d45824f74,CVE-2005-2880 805332779,0xMarcio/cve,2018/CVE-2018-2687.md,47a8e372a0f54ae0e56b01fbc18f6c7c5d317f60,CVE-2018-2687 805332779,0xMarcio/cve,2020/CVE-2020-19683.md,47a8fed5baa7353120cc80482a24a45571f64378,CVE-2020-19683 -805332779,0xMarcio/cve,2014/CVE-2014-6844.md,47a9eaab8646001a3ca72e88fb9020b242251ee6,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6844.md,47a9eaab8646001a3ca72e88fb9020b242251ee6,CVE-2014-6844 +805332779,0xMarcio/cve,2014/CVE-2014-6844.md,47a9eaab8646001a3ca72e88fb9020b242251ee6,VU#582497 805332779,0xMarcio/cve,2010/CVE-2010-2872.md,47abee330728d3c1ad60f1570fc5b010d52522f6,CVE-2010-2872 805332779,0xMarcio/cve,2019/CVE-2019-8392.md,47ac1333a682e53ee8f684f8c4f19ae93b78e1b6,CVE-2019-8392 -805332779,0xMarcio/cve,2014/CVE-2014-7710.md,47acb21767651d3bc3265e3d5271bfef088ea935,CVE-2014-7710 805332779,0xMarcio/cve,2014/CVE-2014-7710.md,47acb21767651d3bc3265e3d5271bfef088ea935,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7710.md,47acb21767651d3bc3265e3d5271bfef088ea935,CVE-2014-7710 805332779,0xMarcio/cve,2022/CVE-2022-23808.md,47ae0ec6d9da6321d0041916ad0b1c361312bf81,CVE-2022-23808 805332779,0xMarcio/cve,2024/CVE-2024-23124.md,47aedc5617aa33f509c229e1b40982a8f637744b,CVE-2024-23124 805332779,0xMarcio/cve,2019/CVE-2019-9184.md,47af1b7eed10af27ef8b7a0e85c96e42316a75ff,CVE-2019-9184 @@ -115223,8 +115145,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-47488.md,47b40b66c23c6205a76567f1577cc2b4c380a5c2,CVE-2023-47488 805332779,0xMarcio/cve,2023/CVE-2023-28432.md,47b6ce4b3bdc752a74984470904704f47dbba805,CVE-2023-28432 805332779,0xMarcio/cve,2023/CVE-2023-25743.md,47b765db8128962fba1a382b412b8bb4154bda31,CVE-2023-25743 -805332779,0xMarcio/cve,2014/CVE-2014-7360.md,47b79f920e94f8772d0f40c19a96ba32b3c3d173,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7360.md,47b79f920e94f8772d0f40c19a96ba32b3c3d173,CVE-2014-7360 +805332779,0xMarcio/cve,2014/CVE-2014-7360.md,47b79f920e94f8772d0f40c19a96ba32b3c3d173,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-31704.md,47b816b947594bb75eff74a1895e8e2b4f5b2692,CVE-2023-34051 805332779,0xMarcio/cve,2022/CVE-2022-31704.md,47b816b947594bb75eff74a1895e8e2b4f5b2692,CVE-2022-31704 805332779,0xMarcio/cve,2022/CVE-2022-0133.md,47b906e6a8414561fc09ca4a894f2ec3f879f975,CVE-2022-0133 @@ -115252,10 +115174,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-39114.md,47c4c3e4758d1239ee77f069b6b9200adc638096,CVE-2023-39114 805332779,0xMarcio/cve,2021/CVE-2021-24216.md,47c4ef749b7b76fba9aab337440b14f98585e219,CVE-2021-24216 805332779,0xMarcio/cve,2024/CVE-2024-24230.md,47c502ad5551ea8dfbd143733491ea146634d395,CVE-2024-24230 -805332779,0xMarcio/cve,2010/CVE-2010-4730.md,47c53088e3709894b479754f3cf233cb592aaf3f,CVE-2010-4730 805332779,0xMarcio/cve,2010/CVE-2010-4730.md,47c53088e3709894b479754f3cf233cb592aaf3f,CVE-2009-4463 -805332779,0xMarcio/cve,2024/CVE-2024-30257.md,47c540f4366b9d219fd2cb2cf2206881c7e87ecc,CVE-2024-30257 +805332779,0xMarcio/cve,2010/CVE-2010-4730.md,47c53088e3709894b479754f3cf233cb592aaf3f,CVE-2010-4730 805332779,0xMarcio/cve,2024/CVE-2024-30257.md,47c540f4366b9d219fd2cb2cf2206881c7e87ecc,GHSA-6M9H-2PR2-9J8F +805332779,0xMarcio/cve,2024/CVE-2024-30257.md,47c540f4366b9d219fd2cb2cf2206881c7e87ecc,CVE-2024-30257 805332779,0xMarcio/cve,2007/CVE-2007-5246.md,47c5ffbba0960f507699fef3b999ed8a9de47ce6,CVE-2007-5246 805332779,0xMarcio/cve,2023/CVE-2023-50735.md,47c62068508313fb6f86c740e5a7f70c052e2022,CVE-2023-50735 805332779,0xMarcio/cve,2017/CVE-2017-10386.md,47c65d2f18716f09dd4fbbfafdcead7a9c7b708d,CVE-2017-10386 @@ -115284,16 +115206,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-37716.md,47d1c2c9bb7537f1bec026d3f895aeb0c67e84b4,CVE-2023-37716 805332779,0xMarcio/cve,2007/CVE-2007-5573.md,47d2bc64d345d13fefe0b6d40d925034a3df4688,CVE-2007-5573 805332779,0xMarcio/cve,2014/CVE-2014-1603.md,47d350fbcdaf9e6d0fc6f326a7419998c55cd631,CVE-2014-1603 -805332779,0xMarcio/cve,2022/CVE-2022-3807.md,47d49bc598f3a606672362e8f16f86cdc5c2e457,CVE-2019-13238 805332779,0xMarcio/cve,2022/CVE-2022-3807.md,47d49bc598f3a606672362e8f16f86cdc5c2e457,CVE-2022-3807 +805332779,0xMarcio/cve,2022/CVE-2022-3807.md,47d49bc598f3a606672362e8f16f86cdc5c2e457,CVE-2019-13238 805332779,0xMarcio/cve,2024/CVE-2024-25897.md,47d63a57bd95c37dd1e2c1434644ad3e2e8795ec,CVE-2024-25897 805332779,0xMarcio/cve,2013/CVE-2013-7226.md,47d761e88eb00a9c1431d503b79cf4e010a00cf6,CVE-2013-7226 805332779,0xMarcio/cve,2023/CVE-2023-23527.md,47d997f9955e9daa0c1fa14ad9260e60bbf802cc,CVE-2023-23527 805332779,0xMarcio/cve,2020/CVE-2020-11659.md,47d9d0cc95277472971ae36a9dba476cbb79204b,CVE-2020-11659 805332779,0xMarcio/cve,2010/CVE-2010-0893.md,47daaffa1a0a9b5fc4a0c681f6a0007cee0dfd86,CVE-2010-0893 +805332779,0xMarcio/cve,2021/CVE-2021-35939.md,47dae2b4f74d613302a07d17327a553495680db8,CVE-2021-35939 805332779,0xMarcio/cve,2021/CVE-2021-35939.md,47dae2b4f74d613302a07d17327a553495680db8,CVE-2017-7500 805332779,0xMarcio/cve,2021/CVE-2021-35939.md,47dae2b4f74d613302a07d17327a553495680db8,CVE-2017-7501 -805332779,0xMarcio/cve,2021/CVE-2021-35939.md,47dae2b4f74d613302a07d17327a553495680db8,CVE-2021-35939 805332779,0xMarcio/cve,2023/CVE-2023-1531.md,47db24b8fe1f9cfb68724e4805845e2669062600,CVE-2023-1531 805332779,0xMarcio/cve,2020/CVE-2020-21564.md,47dc2c18e45529225b66fb8ad3edb0fac0426065,CVE-2020-21564 805332779,0xMarcio/cve,2024/CVE-2024-7624.md,47dc37107cddf21470a9e5fe1177ba82797dabdf,CVE-2024-7624 @@ -115307,20 +115229,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45005.md,47e088630611484bf0ec73d135b7791f8a9e2748,CVE-2023-45005 805332779,0xMarcio/cve,2023/CVE-2023-23915.md,47e0ab560ffa2963992bf304fd8298387b7b7f87,CVE-2023-23915 805332779,0xMarcio/cve,2022/CVE-2022-28494.md,47e10555eb009227bd28282f5783e77628d2e79e,CVE-2022-28494 -805332779,0xMarcio/cve,2021/CVE-2021-30657.md,47e324d80d416e5ded0287b02f5b48563e6cacdc,CVE-2021-30853 805332779,0xMarcio/cve,2021/CVE-2021-30657.md,47e324d80d416e5ded0287b02f5b48563e6cacdc,CVE-2021-30657 +805332779,0xMarcio/cve,2021/CVE-2021-30657.md,47e324d80d416e5ded0287b02f5b48563e6cacdc,CVE-2021-30853 805332779,0xMarcio/cve,2021/CVE-2021-33824.md,47e4d900d744e2494b6d8673a5e4855b775b02c2,CVE-2021-33824 805332779,0xMarcio/cve,2023/CVE-2023-52371.md,47e5dc20e74c695f6e4a5f9c6afaa12ba272d075,CVE-2023-52371 805332779,0xMarcio/cve,2015/CVE-2015-0310.md,47e84c87f85e12abd3ad75e88e8bdd939a9b3c14,CVE-2015-0310 805332779,0xMarcio/cve,2023/CVE-2023-42270.md,47e88678d6b495409a1877392fc780f231d958e6,CVE-2023-42270 -805332779,0xMarcio/cve,2006/CVE-2006-4691.md,47e8f718a9d4128f3ecddc30c09cb8e694270b9e,MS06-070 805332779,0xMarcio/cve,2006/CVE-2006-4691.md,47e8f718a9d4128f3ecddc30c09cb8e694270b9e,CVE-2006-4691 +805332779,0xMarcio/cve,2006/CVE-2006-4691.md,47e8f718a9d4128f3ecddc30c09cb8e694270b9e,MS06-070 805332779,0xMarcio/cve,2020/CVE-2020-10668.md,47eb129d3ec7571c68d336db4b3195ca285b654c,CVE-2020-10668 -805332779,0xMarcio/cve,2014/CVE-2014-8146.md,47eba052ca38ebb611c94824d3bcd7535a3c1b5d,CVE-2014-8146 805332779,0xMarcio/cve,2014/CVE-2014-8146.md,47eba052ca38ebb611c94824d3bcd7535a3c1b5d,VU#602540 +805332779,0xMarcio/cve,2014/CVE-2014-8146.md,47eba052ca38ebb611c94824d3bcd7535a3c1b5d,CVE-2014-8146 805332779,0xMarcio/cve,2011/CVE-2011-2292.md,47ecb8862123d1325dde9b087121c0d6f6c49715,CVE-2011-2292 -805332779,0xMarcio/cve,2017/CVE-2017-18370.md,47ece1845bff918124f717dc59a8708085bb8f12,CVE-2017-18370 805332779,0xMarcio/cve,2017/CVE-2017-18370.md,47ece1845bff918124f717dc59a8708085bb8f12,CVE-2017-18371 +805332779,0xMarcio/cve,2017/CVE-2017-18370.md,47ece1845bff918124f717dc59a8708085bb8f12,CVE-2017-18370 805332779,0xMarcio/cve,2008/CVE-2008-3347.md,47ed5b151a7b7740bbb7e5effc751bb0a939afd3,CVE-2008-3347 805332779,0xMarcio/cve,2022/CVE-2022-48593.md,47ee2de59f7ebf07ec9c34a8f7c868fcea52fd71,CVE-2022-48593 805332779,0xMarcio/cve,2022/CVE-2022-3200.md,47ef75f0ee572a6c3cf2c43b2a3b9cfc66efa718,CVE-2022-3200 @@ -115330,21 +115252,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-2178.md,47f11ffc38394189237372fbd502fa12ce8473f5,CVE-2017-2178 805332779,0xMarcio/cve,2020/CVE-2020-15138.md,47f14afbca2b27b0a190eabd25a5141ff81006d4,CVE-2020-15138 805332779,0xMarcio/cve,2018/CVE-2018-1000811.md,47f3940dd829a407ae035d7ac1fad6e92c39a1fb,CVE-2018-1000811 -805332779,0xMarcio/cve,2008/CVE-2008-6834.md,47f40a72aace2c6514a45bb9ecb0d6d63b61c0dd,CVE-2008-3164 805332779,0xMarcio/cve,2008/CVE-2008-6834.md,47f40a72aace2c6514a45bb9ecb0d6d63b61c0dd,CVE-2008-6834 +805332779,0xMarcio/cve,2008/CVE-2008-6834.md,47f40a72aace2c6514a45bb9ecb0d6d63b61c0dd,CVE-2008-3164 805332779,0xMarcio/cve,2021/CVE-2021-2091.md,47f4859603b7a2bbfecd983e288aaf38b44b13ca,CVE-2021-2091 805332779,0xMarcio/cve,2007/CVE-2007-1942.md,47f5149910a89276f2d6a48dac2678a629ea0c6c,CVE-2007-1942 -805332779,0xMarcio/cve,2022/CVE-2022-41040.md,47f60810f14aa5f4a26b89883e78d122815cd7ff,CVE-2022-41082 805332779,0xMarcio/cve,2022/CVE-2022-41040.md,47f60810f14aa5f4a26b89883e78d122815cd7ff,CVE-2022-41040 +805332779,0xMarcio/cve,2022/CVE-2022-41040.md,47f60810f14aa5f4a26b89883e78d122815cd7ff,CVE-2022-41082 805332779,0xMarcio/cve,2007/CVE-2007-3294.md,47f60d0fafd4141e206de7380e6779f89752882c,CVE-2007-3294 805332779,0xMarcio/cve,2008/CVE-2008-3789.md,47f79c86639c1fcc989495519c8719d958c9f216,CVE-2008-3789 805332779,0xMarcio/cve,2021/CVE-2021-3450.md,47f834507ec3605dab212c95d4c925630092ad5b,CVE-2021-3450 805332779,0xMarcio/cve,2015/CVE-2015-5296.md,47f8cba7282d752a28b71c25e167b37b9d0700d7,CVE-2015-5296 +805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0065 805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0017 805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0011 -805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0068 805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0009 -805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0065 +805332779,0xMarcio/cve,2017/CVE-2017-0011.md,47f9407d87b806937e3ef7a318e564bc10a869a2,CVE-2017-0068 805332779,0xMarcio/cve,2006/CVE-2006-2253.md,47f9459834c68e6375a2e0d3fc108fbc897322e3,CVE-2006-2253 805332779,0xMarcio/cve,2024/CVE-2024-3889.md,47f97441c9ad066c2fa3ffd03c8f56f37e754f04,CVE-2024-3889 805332779,0xMarcio/cve,2020/CVE-2020-12731.md,47f9b61e840a9247a4ba769bb3270c0c9a7ed4bd,CVE-2020-12731 @@ -115357,9 +115279,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21644.md,480059da81b5f1fec70cb1ab9799ae2559a412e1,CVE-2024-21644 805332779,0xMarcio/cve,2019/CVE-2019-19073.md,48008885bf268956e054d9e64f0827e646cead74,CVE-2019-19073 805332779,0xMarcio/cve,2016/CVE-2016-3252.md,48009394f57f4f49709616cedbe3842f3cb109b8,CVE-2016-3286 -805332779,0xMarcio/cve,2016/CVE-2016-3252.md,48009394f57f4f49709616cedbe3842f3cb109b8,CVE-2016-3254 805332779,0xMarcio/cve,2016/CVE-2016-3252.md,48009394f57f4f49709616cedbe3842f3cb109b8,CVE-2016-3252 805332779,0xMarcio/cve,2016/CVE-2016-3252.md,48009394f57f4f49709616cedbe3842f3cb109b8,CVE-2016-3249 +805332779,0xMarcio/cve,2016/CVE-2016-3252.md,48009394f57f4f49709616cedbe3842f3cb109b8,CVE-2016-3254 805332779,0xMarcio/cve,2020/CVE-2020-7646.md,4801910a9c6f362d4c6b905d45f9cebd96619c4f,CVE-2020-7646 805332779,0xMarcio/cve,2017/CVE-2017-10400.md,480214ec3f272a7d0964ea2369eb776e76fb51be,CVE-2017-10400 805332779,0xMarcio/cve,2022/CVE-2022-40155.md,480394541f7ec4db80b52c53c71adc1737c8c469,CVE-2022-40155 @@ -115374,21 +115296,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2439.md,480a681c3502a09e66784128e2cd4afb420c9723,CVE-2023-2439 805332779,0xMarcio/cve,2009/CVE-2009-2950.md,480bc9f78c5bfc3b2eb71d94a414c92aeac2baf7,CVE-2009-2950 805332779,0xMarcio/cve,2021/CVE-2021-45420.md,480c105346c2ec7727a37d7e032938ba35b25fee,CVE-2021-45420 -805332779,0xMarcio/cve,2014/CVE-2014-6802.md,480caf2f19e00bfa724e380fde0fc1ace676bea7,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6802.md,480caf2f19e00bfa724e380fde0fc1ace676bea7,CVE-2014-6802 +805332779,0xMarcio/cve,2014/CVE-2014-6802.md,480caf2f19e00bfa724e380fde0fc1ace676bea7,VU#582497 805332779,0xMarcio/cve,2012/CVE-2012-4893.md,480ccee612d78eef1e5606a8efe6edc31ca309a6,CVE-2012-2982 805332779,0xMarcio/cve,2012/CVE-2012-4893.md,480ccee612d78eef1e5606a8efe6edc31ca309a6,CVE-2012-4893 805332779,0xMarcio/cve,2012/CVE-2012-4893.md,480ccee612d78eef1e5606a8efe6edc31ca309a6,VU#788478 -805332779,0xMarcio/cve,2020/CVE-2020-1088.md,480d2f2bd77572bb78ea000d9723512f30e00518,CVE-2020-1082 805332779,0xMarcio/cve,2020/CVE-2020-1088.md,480d2f2bd77572bb78ea000d9723512f30e00518,CVE-2020-1021 805332779,0xMarcio/cve,2020/CVE-2020-1088.md,480d2f2bd77572bb78ea000d9723512f30e00518,CVE-2020-1088 +805332779,0xMarcio/cve,2020/CVE-2020-1088.md,480d2f2bd77572bb78ea000d9723512f30e00518,CVE-2020-1082 805332779,0xMarcio/cve,2023/CVE-2023-24678.md,480d43af1a85c23fe6eec3f96defc84d33f13967,CVE-2023-24678 805332779,0xMarcio/cve,2022/CVE-2022-38568.md,480f952f66c8eb43d8d86a1ac3ffdaa8be8cbd89,CVE-2022-38568 805332779,0xMarcio/cve,2021/CVE-2021-40326.md,480fe6ff3ef5516ea2edb73dece0c99f3d71632a,CVE-2021-40326 805332779,0xMarcio/cve,2010/CVE-2010-2276.md,481084beaaa2c21e6f47db6e7663993f8cc6391f,CVE-2010-2276 805332779,0xMarcio/cve,2009/CVE-2009-4659.md,48111f245ed27aa6cfcee22828db55552aa1ec23,CVE-2009-4659 -805332779,0xMarcio/cve,2024/CVE-2024-24752.md,48114aef57e17adfd4796dea27aee290b96f2de5,CVE-2024-24752 805332779,0xMarcio/cve,2024/CVE-2024-24752.md,48114aef57e17adfd4796dea27aee290b96f2de5,GHSA-X4HH-FRX8-98R5 +805332779,0xMarcio/cve,2024/CVE-2024-24752.md,48114aef57e17adfd4796dea27aee290b96f2de5,CVE-2024-24752 805332779,0xMarcio/cve,2019/CVE-2019-6788.md,48115a02bddcf848e009a274897fa566af573d42,CVE-2019-6788 805332779,0xMarcio/cve,2023/CVE-2023-21292.md,4811d9228d116d5d6932c083c958adc1f3284afd,CVE-2023-21292 805332779,0xMarcio/cve,2002/CVE-2002-1317.md,48123958bad6ab11ad3d3c34b78f47816b53348e,CVE-2002-1317 @@ -115397,15 +115319,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-6860.md,4812ac70ea47480d0f3980b6a7473f23885a95f4,CVE-2020-6860 805332779,0xMarcio/cve,2017/CVE-2017-16308.md,4812c638f5d45090678af16b0dc5c75978eab329,CVE-2017-16308 805332779,0xMarcio/cve,2019/CVE-2019-7687.md,4812d8e279b50da6d9e2211491f7985dc60e8259,CVE-2019-7687 -805332779,0xMarcio/cve,2021/CVE-2021-29482.md,4812de46d41e07ba58f6979619a4938b03d8c6bf,CVE-2021-29482 805332779,0xMarcio/cve,2021/CVE-2021-29482.md,4812de46d41e07ba58f6979619a4938b03d8c6bf,CVE-2020-16845 +805332779,0xMarcio/cve,2021/CVE-2021-29482.md,4812de46d41e07ba58f6979619a4938b03d8c6bf,CVE-2021-29482 805332779,0xMarcio/cve,2022/CVE-2022-45436.md,4812efa536115381149af7e8334c5b2a81d102cc,CVE-2022-45436 805332779,0xMarcio/cve,2024/CVE-2024-21117.md,48132761ef415eeafc09209781ac4ad334098805,CVE-2024-21117 805332779,0xMarcio/cve,2020/CVE-2020-12849.md,48136342404270e7d952490feba7aebc44e53289,CVE-2020-12849 805332779,0xMarcio/cve,2013/CVE-2013-0402.md,4813fbab1463b50f61283723536b61c74111e5a2,CVE-2013-0402 805332779,0xMarcio/cve,2018/CVE-2018-5972.md,4814bf2e5b4f2a29791060e510c399e318e95d1b,CVE-2018-5972 -805332779,0xMarcio/cve,2019/CVE-2019-17605.md,4814d3087da00fd91b89814a6cda1952e9dfad9c,CVE-2019-17605 805332779,0xMarcio/cve,2019/CVE-2019-17605.md,4814d3087da00fd91b89814a6cda1952e9dfad9c,CVE-2019-17604 +805332779,0xMarcio/cve,2019/CVE-2019-17605.md,4814d3087da00fd91b89814a6cda1952e9dfad9c,CVE-2019-17605 805332779,0xMarcio/cve,2023/CVE-2023-27069.md,4815177fda4d87a78d21125e09f9bb933bdc7771,CVE-2023-27069 805332779,0xMarcio/cve,2015/CVE-2015-3627.md,4815b45a2b26eb25b2fc4edb62a3d940694e211e,CVE-2015-3627 805332779,0xMarcio/cve,2024/CVE-2024-29859.md,48171362a31cedfd473381c8bc193134c3cd30ca,CVE-2024-29859 @@ -115422,31 +115344,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-29742.md,481d91356f61a2943b9bc465f94286d43a568965,CVE-2023-29742 805332779,0xMarcio/cve,2020/CVE-2020-29372.md,481e0a9e20388ec1ac6353036e415c5162c0a3c6,CVE-2020-29372 805332779,0xMarcio/cve,2024/CVE-2024-41462.md,481eaa61c8d9275a9ae818c14f688bd4c0afdc06,CVE-2024-41462 -805332779,0xMarcio/cve,2014/CVE-2014-0330.md,481efec5a1b2fba197c7438e30eb8aa79eb1c564,CVE-2014-0330 805332779,0xMarcio/cve,2014/CVE-2014-0330.md,481efec5a1b2fba197c7438e30eb8aa79eb1c564,VU#813382 -805332779,0xMarcio/cve,2020/CVE-2020-10393.md,481f5c4714f9e5e62fb8886d21b530a589670ddd,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10393.md,481f5c4714f9e5e62fb8886d21b530a589670ddd,CVE-2020-10456 +805332779,0xMarcio/cve,2014/CVE-2014-0330.md,481efec5a1b2fba197c7438e30eb8aa79eb1c564,CVE-2014-0330 805332779,0xMarcio/cve,2020/CVE-2020-10393.md,481f5c4714f9e5e62fb8886d21b530a589670ddd,CVE-2020-10393 +805332779,0xMarcio/cve,2020/CVE-2020-10393.md,481f5c4714f9e5e62fb8886d21b530a589670ddd,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10393.md,481f5c4714f9e5e62fb8886d21b530a589670ddd,CVE-2020-10391 805332779,0xMarcio/cve,2005/CVE-2005-4698.md,48212539def00b8d3bb5d3d2741fcab0278148ed,CVE-2005-4698 805332779,0xMarcio/cve,2005/CVE-2005-3415.md,4821ee653d1cba7c977b0df741b3e0706aad40f9,CVE-2005-3415 -805332779,0xMarcio/cve,2024/CVE-2024-28231.md,4822ae208ae283590d74f5c2347a8932b203bc97,GHSA-9M2J-QW67-PH4W 805332779,0xMarcio/cve,2024/CVE-2024-28231.md,4822ae208ae283590d74f5c2347a8932b203bc97,CVE-2024-28231 +805332779,0xMarcio/cve,2024/CVE-2024-28231.md,4822ae208ae283590d74f5c2347a8932b203bc97,GHSA-9M2J-QW67-PH4W 805332779,0xMarcio/cve,2018/CVE-2018-3078.md,48230bc81b66e0fafe2965d074b8814b126b0d5c,CVE-2018-3078 805332779,0xMarcio/cve,2007/CVE-2007-3039.md,48239f9c71b30868e7d76040f7e1998243c15341,CVE-2007-3039 805332779,0xMarcio/cve,2007/CVE-2007-3039.md,48239f9c71b30868e7d76040f7e1998243c15341,MS07-065 805332779,0xMarcio/cve,2006/CVE-2006-3134.md,48249b149524c720913233b7184a7413160f25bc,CVE-2006-3134 805332779,0xMarcio/cve,2011/CVE-2011-3979.md,48279b321ae5f1472d4ce6e35e090054bc3b2621,CVE-2011-3979 805332779,0xMarcio/cve,2022/CVE-2022-1753.md,4827f847f2f7567441039e6851cd89cdb507293c,CVE-2022-1753 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3867 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2010-0079 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3868 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3872 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3877 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3876 805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3874 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3873 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3872 805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3869 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2010-0079 805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3871 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3873 -805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3876 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3867 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3877 +805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3868 805332779,0xMarcio/cve,2010/CVE-2010-0079.md,48281a1d669441cca74278ff7fb603c28311adb7,CVE-2009-3875 805332779,0xMarcio/cve,2019/CVE-2019-9583.md,48287bc9bcc292070903c1f2c28e7b02dc20ce7a,CVE-2019-9583 805332779,0xMarcio/cve,2013/CVE-2013-3085.md,482ad7b4a9b35f53a40a2c5cab3be6a7ffc3e8ca,CVE-2013-3085 @@ -115493,10 +115415,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-11714.md,4842c4349649bfe40fbfd192ae4e881e693182b1,CVE-2017-11714 805332779,0xMarcio/cve,2020/CVE-2020-26147.md,48430a0b229255f199fb25ffeca5c646f1fcffce,CVE-2020-26147 805332779,0xMarcio/cve,2015/CVE-2015-8157.md,48460075af5068c99e3001d4c45bf6d31091d8b5,CVE-2015-8157 +805332779,0xMarcio/cve,2016/CVE-2016-0196.md,484658d8d0cf8bc062670299b03e3e2dc55944ad,CVE-2016-0196 805332779,0xMarcio/cve,2016/CVE-2016-0196.md,484658d8d0cf8bc062670299b03e3e2dc55944ad,CVE-2016-0174 805332779,0xMarcio/cve,2016/CVE-2016-0196.md,484658d8d0cf8bc062670299b03e3e2dc55944ad,CVE-2016-0173 805332779,0xMarcio/cve,2016/CVE-2016-0196.md,484658d8d0cf8bc062670299b03e3e2dc55944ad,CVE-2016-0171 -805332779,0xMarcio/cve,2016/CVE-2016-0196.md,484658d8d0cf8bc062670299b03e3e2dc55944ad,CVE-2016-0196 805332779,0xMarcio/cve,2008/CVE-2008-3344.md,4846f9bb866d562a3f15d47e72a189b7bb95b729,CVE-2008-3344 805332779,0xMarcio/cve,2007/CVE-2007-5392.md,48472a43b1aaa5a6f52618653e6b883bf63279cf,CVE-2007-5392 805332779,0xMarcio/cve,2023/CVE-2023-5267.md,484734fa777f70745d1e559aa4afc1f826ea68ef,CVE-2023-5267 @@ -115523,8 +115445,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-0782.md,485320a5d1ca72bf6f241867378c6c883917c0e9,CVE-2013-0782 805332779,0xMarcio/cve,2008/CVE-2008-5913.md,4853e47a5572eb7b6f1ad1b58a9f5dccef2fa71e,CVE-2008-5913 805332779,0xMarcio/cve,2017/CVE-2017-12560.md,4854289b25b318ce54ba58a56c374470f094e581,CVE-2017-12560 -805332779,0xMarcio/cve,2005/CVE-2005-0055.md,485439b9efda064b0a0763e4d5583e631ec0b848,CVE-2005-0055 805332779,0xMarcio/cve,2005/CVE-2005-0055.md,485439b9efda064b0a0763e4d5583e631ec0b848,MS05-014 +805332779,0xMarcio/cve,2005/CVE-2005-0055.md,485439b9efda064b0a0763e4d5583e631ec0b848,CVE-2005-0055 805332779,0xMarcio/cve,2022/CVE-2022-4908.md,48546326486d3987a8e765a3686b59050a0033ed,CVE-2022-4908 805332779,0xMarcio/cve,2023/CVE-2023-4781.md,4854ea5d1fd9e2089c2bad199ab76d7abf47ef51,CVE-2023-4781 805332779,0xMarcio/cve,2018/CVE-2018-18440.md,4856070908b01797083cea96e7e21bda4a400d15,CVE-2018-18440 @@ -115533,29 +115455,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3963.md,4856e5a8738e99ccedec323a135b7733ba66bcd5,CVE-2020-3963 805332779,0xMarcio/cve,2006/CVE-2006-3948.md,485727adddd9f49a76f397dfcd4fdfd9cd287f0b,CVE-2006-3948 805332779,0xMarcio/cve,2018/CVE-2018-2916.md,4857de5da7fea8192f17bde61ebf585e09386ee4,CVE-2018-2916 -805332779,0xMarcio/cve,2015/CVE-2015-9182.md,4859b07a49773a9f9914c737da97928c9c4803ac,CVE-2015-9182 805332779,0xMarcio/cve,2015/CVE-2015-9182.md,4859b07a49773a9f9914c737da97928c9c4803ac,BID-103671 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7653 +805332779,0xMarcio/cve,2015/CVE-2015-9182.md,4859b07a49773a9f9914c737da97928c9c4803ac,CVE-2015-9182 805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-8043 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7663 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-8042 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7651 805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7652 805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7657 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7658 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7661 -805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7655 805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7654 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-8042 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7663 805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7651 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7655 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-8046 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7653 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7656 805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-8044 +805332779,0xMarcio/cve,2015/CVE-2015-8043.md,485a446072c4b5eaa71bad2f855b039a343bc9c5,CVE-2015-7661 805332779,0xMarcio/cve,2020/CVE-2020-24855.md,485b0d6f811a71575f2d366f41240b6a374202a2,CVE-2020-24855 805332779,0xMarcio/cve,2010/CVE-2010-3480.md,485b1a1f0cf330bd6eb7d98f716a9fdfd6a8e829,CVE-2010-3480 805332779,0xMarcio/cve,2020/CVE-2020-29539.md,485b9fa0875814b7a42c65cb5ef91da0eaca83b7,CVE-2020-29539 805332779,0xMarcio/cve,2023/CVE-2023-20009.md,485c57767ae56acaf9275e8649fc80aebbccc8b6,CVE-2023-20009 -805332779,0xMarcio/cve,2010/CVE-2010-4411.md,485c80381f75f7a76550c20fdebdb4cabbed0932,CVE-2010-2761 805332779,0xMarcio/cve,2010/CVE-2010-4411.md,485c80381f75f7a76550c20fdebdb4cabbed0932,CVE-2010-4411 +805332779,0xMarcio/cve,2010/CVE-2010-4411.md,485c80381f75f7a76550c20fdebdb4cabbed0932,CVE-2010-2761 805332779,0xMarcio/cve,2021/CVE-2021-43446.md,485cfc0ad82174104647b3bbe7f28a7459d7895b,CVE-2021-43446 805332779,0xMarcio/cve,2008/CVE-2008-2132.md,485d0db99fa49bbed763da945691e2966e2c9de8,CVE-2008-2132 805332779,0xMarcio/cve,2013/CVE-2013-5762.md,485d8cc19bfc25438ff7ece6fb28b05f05bb36d5,CVE-2013-5762 @@ -115579,18 +115501,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-1629.md,48685d24aa5578095d284225e7edde5a9fbe9fe9,CVE-2021-1629 805332779,0xMarcio/cve,2020/CVE-2020-24505.md,4868c9a21be2be68939150dc397a3970c053f6ce,CVE-2020-24505 805332779,0xMarcio/cve,2008/CVE-2008-2192.md,486963a5f6ca46877e557986594080b9cca10c0f,CVE-2008-2192 -805332779,0xMarcio/cve,2013/CVE-2013-5906.md,486a23dd376819e010ad24b0db483b2c9824377a,CVE-2013-5905 805332779,0xMarcio/cve,2013/CVE-2013-5906.md,486a23dd376819e010ad24b0db483b2c9824377a,CVE-2013-5906 +805332779,0xMarcio/cve,2013/CVE-2013-5906.md,486a23dd376819e010ad24b0db483b2c9824377a,CVE-2013-5905 805332779,0xMarcio/cve,2022/CVE-2022-35090.md,486ab9372e1f9bce3f3dd95000a413e75b632f72,CVE-2022-35090 805332779,0xMarcio/cve,2018/CVE-2018-5958.md,486aef7cbed5556ba7879f7b47514d419a606830,CVE-2018-5958 -805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-6542 -805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-4300 805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-4299 805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-4298 -805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-6454 +805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-6542 805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-6452 -805332779,0xMarcio/cve,2014/CVE-2014-9248.md,486bc87c9cfd10b415f634cf892650018d6c1579,CVE-2014-9248 +805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-4300 +805332779,0xMarcio/cve,2014/CVE-2014-4300.md,486bb991ca8606ab8379e5e0bf3f6342c13a2b58,CVE-2014-6454 805332779,0xMarcio/cve,2014/CVE-2014-9248.md,486bc87c9cfd10b415f634cf892650018d6c1579,VU#449452 +805332779,0xMarcio/cve,2014/CVE-2014-9248.md,486bc87c9cfd10b415f634cf892650018d6c1579,CVE-2014-9248 805332779,0xMarcio/cve,2023/CVE-2023-38675.md,486cdff9201b558e0200a664ff495ca64cb233c5,CVE-2023-38675 805332779,0xMarcio/cve,2021/CVE-2021-43306.md,486d912fe73d206e040becc4933c1b61f75a4e55,CVE-2021-43306 805332779,0xMarcio/cve,2023/CVE-2023-37569.md,486db3e39264ad9fe1786eb4835a23638fdbbefb,CVE-2023-37569 @@ -115605,40 +115527,40 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-20695.md,4873ea3ae6c05a9ac11fa485679a6d265d2829dd,CVE-2020-20695 805332779,0xMarcio/cve,2023/CVE-2023-31418.md,487596e31051e1070625b713b6ffc608f86dd4f1,CVE-2023-31418 805332779,0xMarcio/cve,2018/CVE-2018-15145.md,4875b9ca9411edb4eb9320a17d341367d5f99e86,CVE-2018-15145 -805332779,0xMarcio/cve,2013/CVE-2013-6229.md,48774085f4dc5c560750c3d13cd20709a16df486,CVE-2013-6229 805332779,0xMarcio/cve,2013/CVE-2013-6229.md,48774085f4dc5c560750c3d13cd20709a16df486,CVE-2013-2585 +805332779,0xMarcio/cve,2013/CVE-2013-6229.md,48774085f4dc5c560750c3d13cd20709a16df486,CVE-2013-6229 805332779,0xMarcio/cve,2016/CVE-2016-3393.md,4877f348fb071e390e698436b00fa3c804499d0b,CVE-2016-3393 805332779,0xMarcio/cve,2008/CVE-2008-4392.md,487800d816944fb53e2fda0589ea8cbcf574c73e,CVE-2008-4392 805332779,0xMarcio/cve,2014/CVE-2014-5352.md,4878766f610d701fb546bcde6e07166c79cfa599,CVE-2014-5352 -805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,CVE-2006-3590 -805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,CVE-2006-3660 805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,BID-18993 +805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,CVE-2006-3660 +805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,CVE-2006-3590 805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,CVE-2006-3655 805332779,0xMarcio/cve,2006/CVE-2006-3660.md,48790d2304f2750df703b93d511066fccf976c52,CVE-2006-3656 805332779,0xMarcio/cve,2021/CVE-2021-24993.md,48795b6e1071276197e834e3568b375b339d5c43,CVE-2021-24993 805332779,0xMarcio/cve,2020/CVE-2020-14684.md,48799daa2a46ac77b6be580798aaac650eb8dfdc,CVE-2020-14684 805332779,0xMarcio/cve,2008/CVE-2008-6156.md,4879a5dec6f3a7a784af3433c244b38ceab2aff2,CVE-2008-6156 805332779,0xMarcio/cve,2022/CVE-2022-23242.md,487a78bfeacc589e82d84b042aab51e92f454a74,CVE-2022-23242 -805332779,0xMarcio/cve,2022/CVE-2022-22956.md,487b0f56940870722666d38fbc2810a496c476d3,CVE-2022-22955 805332779,0xMarcio/cve,2022/CVE-2022-22956.md,487b0f56940870722666d38fbc2810a496c476d3,CVE-2022-22956 +805332779,0xMarcio/cve,2022/CVE-2022-22956.md,487b0f56940870722666d38fbc2810a496c476d3,CVE-2022-22955 805332779,0xMarcio/cve,2020/CVE-2020-36056.md,487b62d3241e46b5a031650f169db0322ade8301,CVE-2020-36056 805332779,0xMarcio/cve,2004/CVE-2004-0087.md,487b99068142faf757aa41751a24f86a602bcf5e,CVE-2004-0087 -805332779,0xMarcio/cve,2004/CVE-2004-0087.md,487b99068142faf757aa41751a24f86a602bcf5e,CVE-2004-0088 805332779,0xMarcio/cve,2004/CVE-2004-0087.md,487b99068142faf757aa41751a24f86a602bcf5e,BID-9504 +805332779,0xMarcio/cve,2004/CVE-2004-0087.md,487b99068142faf757aa41751a24f86a602bcf5e,CVE-2004-0088 805332779,0xMarcio/cve,2022/CVE-2022-1240.md,487b9df825cf7b0aecb301e2ebec711797e2232f,CVE-2022-1240 805332779,0xMarcio/cve,2015/CVE-2015-2579.md,487ba456035127c33277cd94f33ce2333eca7f77,CVE-2015-2579 805332779,0xMarcio/cve,2017/CVE-2017-13726.md,487bc526f9389fc3a9db543f7b084155235676ae,CVE-2017-13726 805332779,0xMarcio/cve,2015/CVE-2015-2281.md,487c70feb88384517ad9458549801758a1540110,CVE-2015-2281 805332779,0xMarcio/cve,2010/CVE-2010-0270.md,487c8caec7d6f908ca8e042b8fb11557aa294220,CVE-2010-0270 805332779,0xMarcio/cve,2023/CVE-2023-34969.md,487cf0f5aa7c69e65ded1cc0353bff820e276174,CVE-2023-34969 -805332779,0xMarcio/cve,2021/CVE-2021-29474.md,487e60beb45108bd0ff73e44437d57dc8c2f8854,CVE-2021-29474 805332779,0xMarcio/cve,2021/CVE-2021-29474.md,487e60beb45108bd0ff73e44437d57dc8c2f8854,GHSA-P528-555R-PF87 +805332779,0xMarcio/cve,2021/CVE-2021-29474.md,487e60beb45108bd0ff73e44437d57dc8c2f8854,CVE-2021-29474 805332779,0xMarcio/cve,2020/CVE-2020-8990.md,487e634f524cfa2aa39c5bd7c486eb2ff1c82854,CVE-2020-8990 805332779,0xMarcio/cve,2018/CVE-2018-14448.md,487ec2847e489e4ec8aa4ed87315073259380c38,CVE-2018-14448 805332779,0xMarcio/cve,2020/CVE-2020-35532.md,487f380e46ec993b7a909287a749c29f15ecbf8f,CVE-2020-35532 805332779,0xMarcio/cve,2006/CVE-2006-3281.md,488046e68c9fe67c0908a9974feb1528ce1795dc,CVE-2006-3281 -805332779,0xMarcio/cve,2006/CVE-2006-3281.md,488046e68c9fe67c0908a9974feb1528ce1795dc,VU#655100 805332779,0xMarcio/cve,2006/CVE-2006-3281.md,488046e68c9fe67c0908a9974feb1528ce1795dc,MS06-045 +805332779,0xMarcio/cve,2006/CVE-2006-3281.md,488046e68c9fe67c0908a9974feb1528ce1795dc,VU#655100 805332779,0xMarcio/cve,2021/CVE-2021-20217.md,48804fc2fbfff6615f2c9c2cb8be727fcc589f41,CVE-2021-20217 805332779,0xMarcio/cve,2018/CVE-2018-21123.md,4883f3dd4d031cbe858bacd7ad5f2f7d99e5a195,CVE-2018-21123 805332779,0xMarcio/cve,2017/CVE-2017-20125.md,48848d4b153c511e4a4bc55c9944b762b7d96b45,CVE-2017-20125 @@ -115659,8 +115581,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18290.md,488bc7fd5a45ddc5b059851457adf5d94f1c448a,CVE-2018-18290 805332779,0xMarcio/cve,2020/CVE-2020-8184.md,488c4fb0418ad37751b2d9caf3150626a9d2ad83,CVE-2020-8184 805332779,0xMarcio/cve,2020/CVE-2020-5773.md,488c8675690ae9226c9f0ad71e7035b7657ef7b1,CVE-2020-5773 -805332779,0xMarcio/cve,2016/CVE-2016-10480.md,488c91f0b251d5f0bcad0c1a9654a2e422fd5a29,CVE-2016-10480 805332779,0xMarcio/cve,2016/CVE-2016-10480.md,488c91f0b251d5f0bcad0c1a9654a2e422fd5a29,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10480.md,488c91f0b251d5f0bcad0c1a9654a2e422fd5a29,CVE-2016-10480 805332779,0xMarcio/cve,2019/CVE-2019-11040.md,488d48aa2adbab5068295f358675a6675f5fbcc1,CVE-2019-11040 805332779,0xMarcio/cve,2016/CVE-2016-3351.md,488df4b47e6b7efc04ae5d94d699db97f535916b,CVE-2016-3351 805332779,0xMarcio/cve,2015/CVE-2015-0466.md,488e0e5e576991b3a8cbb1448e501459d733708b,CVE-2015-0466 @@ -115674,27 +115596,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-38877.md,489337377e09dcc86f3d302103086728db1b5429,CVE-2021-38877 805332779,0xMarcio/cve,2019/CVE-2019-14721.md,48933ae90bacdf35a533d5e5dead8515aa698e31,CVE-2019-14721 805332779,0xMarcio/cve,2019/CVE-2019-1620.md,48934e9e2ffb029eba38cd68e54e1b6ff4a5e77d,CVE-2019-1620 -805332779,0xMarcio/cve,2014/CVE-2014-7169.md,4894f41fd9cbdab6c26aa8fd37d507a0a24cd82f,CVE-2014-7169 805332779,0xMarcio/cve,2014/CVE-2014-7169.md,4894f41fd9cbdab6c26aa8fd37d507a0a24cd82f,CVE-2014-6271 -805332779,0xMarcio/cve,2023/CVE-2023-48711.md,489618d68b7fab71c6c14a7f5b29286b693fa135,CVE-2023-48711 +805332779,0xMarcio/cve,2014/CVE-2014-7169.md,4894f41fd9cbdab6c26aa8fd37d507a0a24cd82f,CVE-2014-7169 805332779,0xMarcio/cve,2023/CVE-2023-48711.md,489618d68b7fab71c6c14a7f5b29286b693fa135,GHSA-4233-7Q5Q-M7P6 +805332779,0xMarcio/cve,2023/CVE-2023-48711.md,489618d68b7fab71c6c14a7f5b29286b693fa135,CVE-2023-48711 805332779,0xMarcio/cve,2022/CVE-2022-2060.md,48968326558af3eabd5d5b6a673a4832fb6c77af,CVE-2022-2060 805332779,0xMarcio/cve,2006/CVE-2006-3668.md,4897d9ea4cadc3d1789486fd2efbe7d167e2618e,CVE-2006-3668 805332779,0xMarcio/cve,2024/CVE-2024-22086.md,4898c0f3eaada7c0dd832dcdbce8b2b1c7c610e5,CVE-2024-22086 805332779,0xMarcio/cve,2012/CVE-2012-0841.md,48992014138f35e49bbff957000e98479e741de9,CVE-2012-0841 805332779,0xMarcio/cve,2020/CVE-2020-18662.md,4899613f73028c2a2489411cdc6a872a1eefb518,CVE-2020-18662 805332779,0xMarcio/cve,2020/CVE-2020-11179.md,489991f1fbe3b9824683e2000c832dc1f9367595,CVE-2020-11179 -805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4275 -805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4282 -805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4285 +805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-6924 805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4280 +805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4284 805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4281 -805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4274 805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-6922 +805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4274 805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4283 -805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-6924 -805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4284 +805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4282 +805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4285 805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4276 +805332779,0xMarcio/cve,2016/CVE-2016-4283.md,489a10f5f4a637d9c6749228c867dc8a9b5c0aef,CVE-2016-4275 805332779,0xMarcio/cve,2021/CVE-2021-37925.md,489bea33c5655621275ee11a29e5db6f9513418c,CVE-2021-37925 805332779,0xMarcio/cve,2023/CVE-2023-42754.md,489beec24f6113762881027f2e6f216972df50ad,CVE-2023-42754 805332779,0xMarcio/cve,2024/CVE-2024-0585.md,489d1416702a1a00a13fb8aba8aa4812badae73e,CVE-2024-0585 @@ -115743,20 +115665,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0236 805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0230 805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0234 -805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0235 -805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0229 805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0228 805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0224 805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0238 +805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0235 +805332779,0xMarcio/cve,2017/CVE-2017-0228.md,48b4ccfda0dfeaf6580f0260a77a561d4bdbe037,CVE-2017-0229 805332779,0xMarcio/cve,2023/CVE-2023-3792.md,48b4d3c3907e35e6239b744ff5553d3ebd687627,CVE-2023-3792 -805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0089 -805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0083 805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0084 -805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0072 +805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0083 805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0087 +805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0072 805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0086 -805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0090 805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0088 +805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0089 +805332779,0xMarcio/cve,2017/CVE-2017-0086.md,48b4f2d7c3fd7071177876ef775e4f0733cb06d1,CVE-2017-0090 805332779,0xMarcio/cve,2006/CVE-2006-4005.md,48b5db9934f971254312a6adab8dc8d25a78aaf6,CVE-2006-4005 805332779,0xMarcio/cve,2023/CVE-2023-0702.md,48b64744dabf7c0e92db1bce5fc0253e48119772,CVE-2023-0702 805332779,0xMarcio/cve,2014/CVE-2014-2495.md,48b6ace00c65db0f37e6f8b884165e978f77feb7,CVE-2014-2495 @@ -115784,20 +115706,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-38481.md,48c188ad14ff027554ac89147affebcd202b995c,CVE-2024-38481 805332779,0xMarcio/cve,2017/CVE-2017-14953.md,48c2115487cd3548d88cb5ec619ed49854f4a084,CVE-2017-14953 805332779,0xMarcio/cve,2019/CVE-2019-8521.md,48c2a9df67282d9242b94cba6f6cdf612ac0ec01,CVE-2019-8521 -805332779,0xMarcio/cve,2014/CVE-2014-6697.md,48c2beb3013766ca7e00126afaf57e840d0d143b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6697.md,48c2beb3013766ca7e00126afaf57e840d0d143b,CVE-2014-6697 +805332779,0xMarcio/cve,2014/CVE-2014-6697.md,48c2beb3013766ca7e00126afaf57e840d0d143b,VU#582497 805332779,0xMarcio/cve,2021/CVE-2021-43908.md,48c2e3099bed9ccee950042b0aca45331782c174,CVE-2021-43908 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4282 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4281 805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4274 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4280 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-6924 805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4275 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4282 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-6922 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4281 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4285 805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4284 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-6924 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4283 805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4276 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4285 -805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-6922 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4280 +805332779,0xMarcio/cve,2016/CVE-2016-6922.md,48c337022c93dbbd8ce58b9bd043746ef2e73cec,CVE-2016-4283 805332779,0xMarcio/cve,2017/CVE-2017-5940.md,48c42fc3d6a0a92148007937209831525f0c4d99,CVE-2017-5940 805332779,0xMarcio/cve,2017/CVE-2017-5940.md,48c42fc3d6a0a92148007937209831525f0c4d99,CVE-2017-5180 805332779,0xMarcio/cve,2007/CVE-2007-0545.md,48c49040ca72f5fdf3056ecab97722b8b65f0b50,CVE-2007-0545 @@ -115840,11 +115762,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28638.md,48da0b6a91dbbdd70019ad5b0550591ff4963ec8,CVE-2022-28638 805332779,0xMarcio/cve,2015/CVE-2015-0006.md,48da7792eac6b94271418a9cc05f463aed8c99ca,CVE-2015-0006 805332779,0xMarcio/cve,2019/CVE-2019-5870.md,48da82d280072745b37a3213348198e110aba16d,CVE-2019-5870 -805332779,0xMarcio/cve,2021/CVE-2021-27269.md,48da926d938c3f8874ef9f9109e8b8f51fbd47fb,ZDI-CAN-12390 805332779,0xMarcio/cve,2021/CVE-2021-27269.md,48da926d938c3f8874ef9f9109e8b8f51fbd47fb,CVE-2021-27269 +805332779,0xMarcio/cve,2021/CVE-2021-27269.md,48da926d938c3f8874ef9f9109e8b8f51fbd47fb,ZDI-CAN-12390 805332779,0xMarcio/cve,2023/CVE-2023-32603.md,48db769306000ea501728a8d7367f2f5491c0fd4,CVE-2023-32603 -805332779,0xMarcio/cve,2014/CVE-2014-8246.md,48db7e94421393fa86ca1d27d4857e46d75ba0ba,CVE-2014-8246 805332779,0xMarcio/cve,2014/CVE-2014-8246.md,48db7e94421393fa86ca1d27d4857e46d75ba0ba,VU#343060 +805332779,0xMarcio/cve,2014/CVE-2014-8246.md,48db7e94421393fa86ca1d27d4857e46d75ba0ba,CVE-2014-8246 805332779,0xMarcio/cve,2023/CVE-2023-52041.md,48dd29e624cf7df3ad753417481e23c47136df5e,CVE-2023-52041 805332779,0xMarcio/cve,2021/CVE-2021-43809.md,48dd333d82619660589fea843d307ada28bad7b3,CVE-2021-43809 805332779,0xMarcio/cve,2014/CVE-2014-8998.md,48dd5e661342c6e5e7b531f7f7eb3a072e92f838,CVE-2014-8998 @@ -115854,8 +115776,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5496.md,48e2a49e5fe13055b84f19cd463e7911dbc269f2,CVE-2023-5496 805332779,0xMarcio/cve,2018/CVE-2018-15150.md,48e2cad0e39c93a9b6a038cbbbf60f7b8a5d6baa,CVE-2018-15150 805332779,0xMarcio/cve,2021/CVE-2021-1091.md,48e461b48a5d037eb818873ffb4a5a09fb55d851,CVE-2021-1091 -805332779,0xMarcio/cve,2023/CVE-2023-49081.md,48e63cd947f57644d51a2143803b0648baf320a3,GHSA-Q3QX-C6G2-7PW2 805332779,0xMarcio/cve,2023/CVE-2023-49081.md,48e63cd947f57644d51a2143803b0648baf320a3,CVE-2023-49081 +805332779,0xMarcio/cve,2023/CVE-2023-49081.md,48e63cd947f57644d51a2143803b0648baf320a3,GHSA-Q3QX-C6G2-7PW2 805332779,0xMarcio/cve,2016/CVE-2016-2554.md,48e73a8bf01b0cf100b29d79511bd5f5bd2a9613,CVE-2016-2554 805332779,0xMarcio/cve,2017/CVE-2017-12454.md,48e80a0f62c69c9e3336a5bc28a59519b454c97e,CVE-2017-12454 805332779,0xMarcio/cve,2021/CVE-2021-24366.md,48e84e19895be288f06f58fc6e75ae4e46bb7f76,CVE-2021-24366 @@ -115892,19 +115814,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9400.md,48fb882127f4895e244914a624811af042235162,CVE-2015-9400 805332779,0xMarcio/cve,2023/CVE-2023-51010.md,48fbab7dd322daad99ce7889915199727add69d7,CVE-2023-51010 805332779,0xMarcio/cve,2023/CVE-2023-39326.md,48fd27789b2242485ca909ad28d573ec61dee5bf,CVE-2023-39326 -805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3573 -805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,BID-91787 -805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3566 -805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3568 -805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3569 805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3570 +805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3568 805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3571 +805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3569 +805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3566 +805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3570.md,48fdcdf042818f4f798039e83a538699fcfbc462,CVE-2016-3573 805332779,0xMarcio/cve,2014/CVE-2014-9642.md,48ff11516445d60b9d57e6b6e423f2252a78de6f,CVE-2014-9642 805332779,0xMarcio/cve,2022/CVE-2022-43169.md,48ff763285475a8293539a3b619cb8b900d54483,CVE-2022-43169 805332779,0xMarcio/cve,2023/CVE-2023-0587.md,490042ae07f9f578d38c81b95dd78f9a7371d8e3,CVE-2023-0587 805332779,0xMarcio/cve,2024/CVE-2024-30241.md,4900d0c0dcae5d8cd659c606531e835d47ec4f42,CVE-2024-30241 -805332779,0xMarcio/cve,2014/CVE-2014-5892.md,4900d256b9b709e9a7568db71ff019894d222bdd,CVE-2014-5892 805332779,0xMarcio/cve,2014/CVE-2014-5892.md,4900d256b9b709e9a7568db71ff019894d222bdd,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5892.md,4900d256b9b709e9a7568db71ff019894d222bdd,CVE-2014-5892 805332779,0xMarcio/cve,2019/CVE-2019-11364.md,4900e3a3825c39bf302b71b78797b87995286605,CVE-2019-11364 805332779,0xMarcio/cve,2021/CVE-2021-42278.md,490162554edc356d6af5c04f30445a809aac34d2,CVE-2021-42278 805332779,0xMarcio/cve,2023/CVE-2023-52131.md,4902186ebc1272fbeddfbe9417efac03df752d15,CVE-2023-52131 @@ -115941,8 +115863,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0929.md,49124cf7cfdc14ee9256996e9283640828d91121,CVE-2017-0929 805332779,0xMarcio/cve,2016/CVE-2016-1793.md,49128694ca0e795967b9383175180c3dda795c50,CVE-2016-1793 805332779,0xMarcio/cve,2021/CVE-2021-34392.md,4912b2ded24d74a22cea0f8ef0ac85286f8de671,CVE-2021-34392 -805332779,0xMarcio/cve,2018/CVE-2018-18758.md,4912c53583f2b011017695d4efdf982b62dfeb39,CVE-2018-18758 805332779,0xMarcio/cve,2018/CVE-2018-18758.md,4912c53583f2b011017695d4efdf982b62dfeb39,CVE-2018-18757 +805332779,0xMarcio/cve,2018/CVE-2018-18758.md,4912c53583f2b011017695d4efdf982b62dfeb39,CVE-2018-18758 805332779,0xMarcio/cve,2007/CVE-2007-1269.md,4912ebe40c5076b769f7f1d9f5b2335e8f77abf5,CVE-2007-1269 805332779,0xMarcio/cve,2005/CVE-2005-0084.md,491370e5999947231bcb6b7bc0a640649673755f,CVE-2005-0084 805332779,0xMarcio/cve,2017/CVE-2017-11427.md,4913bd5bf7310afc262bd9ce4639f820585c3be6,VU#475445 @@ -115955,8 +115877,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12481.md,49153be8dba4d6a8e0beef810043865c94df9d3e,CVE-2019-12481 805332779,0xMarcio/cve,2019/CVE-2019-3719.md,49156bba6ede379065a8ddee9880157520315e05,CVE-2019-3719 805332779,0xMarcio/cve,2022/CVE-2022-36354.md,4916b7c13fe6496f5126487dc9aba8d2ad05f71d,CVE-2022-36354 -805332779,0xMarcio/cve,2012/CVE-2012-6064.md,4916c0d32bc82e10e6e6dcb872bfcb01985ee21f,CVE-2012-5450 805332779,0xMarcio/cve,2012/CVE-2012-6064.md,4916c0d32bc82e10e6e6dcb872bfcb01985ee21f,CVE-2012-6064 +805332779,0xMarcio/cve,2012/CVE-2012-6064.md,4916c0d32bc82e10e6e6dcb872bfcb01985ee21f,CVE-2012-5450 805332779,0xMarcio/cve,2022/CVE-2022-21410.md,4916d0ce3f1a1b62bb0d95766e3cb7d2388e6841,CVE-2022-21410 805332779,0xMarcio/cve,2013/CVE-2013-5219.md,49174b9225aecf968ef4b4deb3af495e6dd31cee,CVE-2013-5219 805332779,0xMarcio/cve,2016/CVE-2016-10495.md,4917f38c337ed2d81a6a62791a78c339c31c43e8,CVE-2016-10495 @@ -115980,8 +115902,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24531.md,4920d86fafc027179da48c86aadff8b071ae0428,CVE-2021-24531 805332779,0xMarcio/cve,2023/CVE-2023-39514.md,4921ca21cfc32a66444d618978b9fabc5e30bbbe,GHSA-6HRC-2CFC-8HM7 805332779,0xMarcio/cve,2023/CVE-2023-39514.md,4921ca21cfc32a66444d618978b9fabc5e30bbbe,CVE-2023-39514 -805332779,0xMarcio/cve,2014/CVE-2014-5562.md,4921eb2dbccc938c31b9285fc63885b8e402d1d7,CVE-2014-5562 805332779,0xMarcio/cve,2014/CVE-2014-5562.md,4921eb2dbccc938c31b9285fc63885b8e402d1d7,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5562.md,4921eb2dbccc938c31b9285fc63885b8e402d1d7,CVE-2014-5562 805332779,0xMarcio/cve,2017/CVE-2017-3603.md,4923c23340427e45cbe921e6f57ca5cc807c1353,CVE-2017-3603 805332779,0xMarcio/cve,2021/CVE-2021-35074.md,4923edd489b3547f26e42dfb9132a1797281ada1,CVE-2021-35074 805332779,0xMarcio/cve,2024/CVE-2024-7849.md,49256e946471ac15a85ef67aaa6cb33d4ffba86b,CVE-2024-7849 @@ -115993,8 +115915,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2002/CVE-2002-0680.md,49289b485fa9518648e8f97ff9802b6ce50177f6,CVE-2002-0680 805332779,0xMarcio/cve,2002/CVE-2002-0680.md,49289b485fa9518648e8f97ff9802b6ce50177f6,CVE-2001-0228 805332779,0xMarcio/cve,2008/CVE-2008-5637.md,4929db4e4938c18fbff169e4fee4f404409088a5,CVE-2008-5637 -805332779,0xMarcio/cve,2014/CVE-2014-5662.md,492a61d3cdfff58164536a5a8310de21d9252dc9,CVE-2014-5662 805332779,0xMarcio/cve,2014/CVE-2014-5662.md,492a61d3cdfff58164536a5a8310de21d9252dc9,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5662.md,492a61d3cdfff58164536a5a8310de21d9252dc9,CVE-2014-5662 805332779,0xMarcio/cve,2019/CVE-2019-11244.md,492aff5ab435cf015c43ef8a31c87ffbfbedf8fa,CVE-2019-11244 805332779,0xMarcio/cve,2017/CVE-2017-6739.md,492c71c39a1253e9f2ce4b49e92a9adb332df540,CVE-2017-6739 805332779,0xMarcio/cve,2014/CVE-2014-5381.md,492c78d739c78c5f374a4628f858ec3681e26ae3,CVE-2014-5381 @@ -116005,8 +115927,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-1568.md,492e5f77d91996e325ccc642bffee18dc9c0cfe2,VU#772676 805332779,0xMarcio/cve,2014/CVE-2014-1568.md,492e5f77d91996e325ccc642bffee18dc9c0cfe2,CVE-2014-1568 805332779,0xMarcio/cve,2017/CVE-2017-9856.md,492e61009c383b90ed95ecacb5346d26f4701a4e,CVE-2017-9856 -805332779,0xMarcio/cve,2007/CVE-2007-1495.md,492fcc0318233be1997bc664042cc4c10f414dd3,CVE-2007-1495 805332779,0xMarcio/cve,2007/CVE-2007-1495.md,492fcc0318233be1997bc664042cc4c10f414dd3,CVE-2006-4855 +805332779,0xMarcio/cve,2007/CVE-2007-1495.md,492fcc0318233be1997bc664042cc4c10f414dd3,CVE-2007-1495 805332779,0xMarcio/cve,2020/CVE-2020-26511.md,4930409aaddfa1ea21f174816356cb291eca9b6f,CVE-2020-26511 805332779,0xMarcio/cve,2023/CVE-2023-6544.md,493255d4659b06405d8199c2a1c412f43dbb89e9,CVE-2023-6544 805332779,0xMarcio/cve,2021/CVE-2021-24193.md,4933d373e130b16adf8074e9e0f05c74a650b972,CVE-2021-24193 @@ -116024,19 +115946,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-27189.md,4940325603c7e67a303db3f280bb4d6a7e02fc0f,CVE-2024-27189 805332779,0xMarcio/cve,2023/CVE-2023-50270.md,49411ec3d644e14f7463a795ebf1c8604dc70752,CVE-2023-50270 805332779,0xMarcio/cve,2017/CVE-2017-18897.md,4941b7108f28cbf377662d7f5f5cd80f11be08a6,CVE-2017-18897 +805332779,0xMarcio/cve,2015/CVE-2015-2898.md,4941d81c53cf576c097a60c768668d374e1b9601,CVE-2015-2898 805332779,0xMarcio/cve,2015/CVE-2015-2898.md,4941d81c53cf576c097a60c768668d374e1b9601,CVE-2015-2900 805332779,0xMarcio/cve,2015/CVE-2015-2898.md,4941d81c53cf576c097a60c768668d374e1b9601,VU#675052 -805332779,0xMarcio/cve,2015/CVE-2015-2898.md,4941d81c53cf576c097a60c768668d374e1b9601,CVE-2015-2898 805332779,0xMarcio/cve,2022/CVE-2022-35585.md,4941e80c5ffd69b389767a9400181ffdceb2d671,CVE-2022-35585 805332779,0xMarcio/cve,2024/CVE-2024-7376.md,4941f7356675d55546f8c67a302348d4acbf2f2b,CVE-2024-7376 805332779,0xMarcio/cve,2017/CVE-2017-14928.md,49437cdf58feb548390a9b586a8c81a0c2f71aad,CVE-2017-14928 805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0711 -805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0674 +805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0673 +805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0767 805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0712 -805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0710 +805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0674 805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0713 -805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0767 -805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0673 +805332779,0xMarcio/cve,2020/CVE-2020-0767.md,49438664d0bba8da702755ea57562703e6079f1d,CVE-2020-0710 805332779,0xMarcio/cve,2015/CVE-2015-5191.md,49447e6b6372a1d3a4d39aaaa89c73be3c485c89,CVE-2015-5191 805332779,0xMarcio/cve,2015/CVE-2015-10054.md,494498f4849c2a39274392a2ce22ff31ca740f76,CVE-2015-10054 805332779,0xMarcio/cve,2022/CVE-2022-0926.md,49449a2d98c132d05c00f3fcc37be6a0c2ba1c30,CVE-2022-0926 @@ -116052,11 +115974,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2635.md,494942c30742cf6b6f1c0c5546fc5aaf2160ad23,CVE-2022-2635 805332779,0xMarcio/cve,2024/CVE-2024-25446.md,494a5d7e6a3fe5e4193414cb53bc43389155c949,CVE-2024-25446 805332779,0xMarcio/cve,2018/CVE-2018-20617.md,494b21a290e0662b63819cd7609cd8f5aabb5dcf,CVE-2018-20617 -805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,CVE-2006-3590 -805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,CVE-2006-3660 +805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,BID-18993 805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,CVE-2006-3656 +805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,CVE-2006-3660 +805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,CVE-2006-3590 805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,CVE-2006-3655 -805332779,0xMarcio/cve,2006/CVE-2006-3656.md,494bae4bcb79f8e3cb2a048f3a5be86e5319ce8e,BID-18993 805332779,0xMarcio/cve,2021/CVE-2021-44404.md,494c144f018b51f58e5f4c73887724a95eb9ab66,CVE-2021-44404 805332779,0xMarcio/cve,2019/CVE-2019-10475.md,494c3b098b6d685e88baa2af339cd15a44e6a437,CVE-2019-10475 805332779,0xMarcio/cve,2015/CVE-2015-6242.md,494c6c370f180a0edd3925f3fdb6709cda4268b2,CVE-2015-6242 @@ -116077,15 +115999,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21170.md,49559e35de640d7c7124ca60c0945a97fe255f11,CVE-2022-21170 805332779,0xMarcio/cve,2019/CVE-2019-14450.md,4955ded692f553ebdb1c05b708632da22111c34c,CVE-2019-14451 805332779,0xMarcio/cve,2019/CVE-2019-14450.md,4955ded692f553ebdb1c05b708632da22111c34c,CVE-2019-14450 -805332779,0xMarcio/cve,2017/CVE-2017-16744.md,4956120e69da8dae6bb5014dfe287cc2c3e46fa4,CVE-2017-16744 805332779,0xMarcio/cve,2017/CVE-2017-16744.md,4956120e69da8dae6bb5014dfe287cc2c3e46fa4,CVE-2017-16748 +805332779,0xMarcio/cve,2017/CVE-2017-16744.md,4956120e69da8dae6bb5014dfe287cc2c3e46fa4,CVE-2017-16744 805332779,0xMarcio/cve,2022/CVE-2022-3855.md,49564af432ba8423f74fe38b1fdafd685488d23b,CVE-2022-3855 805332779,0xMarcio/cve,2019/CVE-2019-8266.md,49565ac7dedc185152bb6d4d13f1b196cc0bc425,CVE-2019-8266 805332779,0xMarcio/cve,2021/CVE-2021-21660.md,4956bdeee5e0ddda2237e4ded555a4d063eb6367,CVE-2021-21660 805332779,0xMarcio/cve,2022/CVE-2022-2425.md,4958ebf83b50c372167bdb864db5a8f0e26474a0,CVE-2022-2425 805332779,0xMarcio/cve,2022/CVE-2022-25104.md,495a440669004dc8c8161f327e6b408016025376,CVE-2022-25104 -805332779,0xMarcio/cve,2014/CVE-2014-7490.md,495a579784a7f29a670b63eb61ff4bcf274498f3,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7490.md,495a579784a7f29a670b63eb61ff4bcf274498f3,CVE-2014-7490 +805332779,0xMarcio/cve,2014/CVE-2014-7490.md,495a579784a7f29a670b63eb61ff4bcf274498f3,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-26570.md,495ab8ac6a4d01c95d2a2ce672ef1b400d5884b6,CVE-2020-26570 805332779,0xMarcio/cve,2022/CVE-2022-43045.md,495ba49096a77f5f040e1c0eb0e88306d820827f,CVE-2022-43045 805332779,0xMarcio/cve,2018/CVE-2018-2775.md,495c433a60ce4699d58db61b4aed53e48e9a47dc,CVE-2018-2775 @@ -116178,8 +116100,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1428.md,4989b031ddb6ef8d26a69ceb39ccb924b720afdf,CVE-2015-1428 805332779,0xMarcio/cve,2022/CVE-2022-23906.md,4989ed5c077a66038856b6054baab0a9d67aa4a6,CVE-2022-23906 805332779,0xMarcio/cve,2011/CVE-2011-5166.md,498a1dfe987450534e6af8d8ff07b78d7be0f9fb,CVE-2011-5166 -805332779,0xMarcio/cve,2017/CVE-2017-3034.md,498abfe5040d248f7c86875d2dfe21994e0fecf6,BID-97548 805332779,0xMarcio/cve,2017/CVE-2017-3034.md,498abfe5040d248f7c86875d2dfe21994e0fecf6,CVE-2017-3034 +805332779,0xMarcio/cve,2017/CVE-2017-3034.md,498abfe5040d248f7c86875d2dfe21994e0fecf6,BID-97548 805332779,0xMarcio/cve,2007/CVE-2007-1014.md,498acd82d28d4a1d70a04ad4161b1f9e1e5f7a17,CVE-2007-1014 805332779,0xMarcio/cve,2019/CVE-2019-14443.md,498b50a440babeba30d23194de4d81d2914352aa,CVE-2019-14443 805332779,0xMarcio/cve,2023/CVE-2023-34733.md,498c08235c2bc89236fea96c889336233c10d241,CVE-2023-34733 @@ -116201,14 +116123,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4350.md,4995fdc4e22ff6595679c9fc8c8ba9db0e52905a,CVE-2023-4350 805332779,0xMarcio/cve,2024/CVE-2024-3460.md,49963c6cf7d3adef1143d7b2c5dbe06800b4ccb9,CVE-2024-3460 805332779,0xMarcio/cve,2024/CVE-2024-27351.md,499692659ea4507e1c0eb193a562f264f18ac78d,CVE-2024-27351 -805332779,0xMarcio/cve,2024/CVE-2024-27351.md,499692659ea4507e1c0eb193a562f264f18ac78d,CVE-2019-14232 805332779,0xMarcio/cve,2024/CVE-2024-27351.md,499692659ea4507e1c0eb193a562f264f18ac78d,CVE-2023-43665 +805332779,0xMarcio/cve,2024/CVE-2024-27351.md,499692659ea4507e1c0eb193a562f264f18ac78d,CVE-2019-14232 +805332779,0xMarcio/cve,2023/CVE-2023-4504.md,4996d2623672cbb7a69a8885c62eb13b8c4deb6f,GHSA-PF5R-86W9-678H 805332779,0xMarcio/cve,2023/CVE-2023-4504.md,4996d2623672cbb7a69a8885c62eb13b8c4deb6f,GHSA-4F65-6PH5-QWH6 805332779,0xMarcio/cve,2023/CVE-2023-4504.md,4996d2623672cbb7a69a8885c62eb13b8c4deb6f,CVE-2023-4504 -805332779,0xMarcio/cve,2023/CVE-2023-4504.md,4996d2623672cbb7a69a8885c62eb13b8c4deb6f,GHSA-PF5R-86W9-678H -805332779,0xMarcio/cve,2004/CVE-2004-0088.md,4998472df41d88a8a3a6179b6d58d3ef488ddb70,CVE-2004-0087 -805332779,0xMarcio/cve,2004/CVE-2004-0088.md,4998472df41d88a8a3a6179b6d58d3ef488ddb70,BID-9504 805332779,0xMarcio/cve,2004/CVE-2004-0088.md,4998472df41d88a8a3a6179b6d58d3ef488ddb70,CVE-2004-0088 +805332779,0xMarcio/cve,2004/CVE-2004-0088.md,4998472df41d88a8a3a6179b6d58d3ef488ddb70,BID-9504 +805332779,0xMarcio/cve,2004/CVE-2004-0088.md,4998472df41d88a8a3a6179b6d58d3ef488ddb70,CVE-2004-0087 805332779,0xMarcio/cve,2020/CVE-2020-26045.md,4998df0c00f46d5f38a1d2e752d71a0c8df95ba2,CVE-2020-26045 805332779,0xMarcio/cve,2022/CVE-2022-1338.md,499924e609970c29f520e46233db3d5cafb8072d,CVE-2022-1338 805332779,0xMarcio/cve,2022/CVE-2022-47943.md,4999bc5f7363fb43d48db04218a88323cd94abd4,CVE-2022-47943 @@ -116254,13 +116176,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33569.md,49afc08e205294c6783fdaf01dd87a025f37e6c4,CVE-2023-33569 805332779,0xMarcio/cve,2022/CVE-2022-4612.md,49b0269e90bb14e2f49f1bea772457b16edad739,CVE-2022-4612 805332779,0xMarcio/cve,2007/CVE-2007-4785.md,49b122046c1ebb4b0698d428da8cfc766fa6ffb3,CVE-2007-4785 -805332779,0xMarcio/cve,2014/CVE-2014-5825.md,49b14b101139c70af7ca27cc652483b239247386,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5825.md,49b14b101139c70af7ca27cc652483b239247386,CVE-2014-5825 +805332779,0xMarcio/cve,2014/CVE-2014-5825.md,49b14b101139c70af7ca27cc652483b239247386,VU#582497 +805332779,0xMarcio/cve,2006/CVE-2006-1184.md,49b2229ada42bba88d8db84268c33affb851d0f7,CVE-2005-2119 805332779,0xMarcio/cve,2006/CVE-2006-1184.md,49b2229ada42bba88d8db84268c33affb851d0f7,MS06-018 805332779,0xMarcio/cve,2006/CVE-2006-1184.md,49b2229ada42bba88d8db84268c33affb851d0f7,CVE-2006-1184 -805332779,0xMarcio/cve,2006/CVE-2006-1184.md,49b2229ada42bba88d8db84268c33affb851d0f7,CVE-2005-2119 -805332779,0xMarcio/cve,2014/CVE-2014-6966.md,49b290992d28bcea8b75a5ab10f46d4861324318,CVE-2014-6966 805332779,0xMarcio/cve,2014/CVE-2014-6966.md,49b290992d28bcea8b75a5ab10f46d4861324318,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6966.md,49b290992d28bcea8b75a5ab10f46d4861324318,CVE-2014-6966 805332779,0xMarcio/cve,2017/CVE-2017-16267.md,49b2add2d078962fa1d2598781c3cbe61ce0795c,CVE-2017-16267 805332779,0xMarcio/cve,2023/CVE-2023-48309.md,49b3dc87638c93970f43467e7f6d0fa999701366,CVE-2023-48309 805332779,0xMarcio/cve,2019/CVE-2019-13331.md,49b451def3872fde9edb8b048a085f2130612c16,CVE-2019-13331 @@ -116271,8 +116193,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5785.md,49b568499b0164511c432827f47f598b057ee408,CVE-2006-5785 805332779,0xMarcio/cve,2012/CVE-2012-2788.md,49b69e4ac39f003db38af7ded39c94c1ca6506a0,CVE-2012-2788 805332779,0xMarcio/cve,2018/CVE-2018-0798.md,49b6bec555bf3ad8d904f543c069a12bb8e87221,CVE-2018-0798 -805332779,0xMarcio/cve,2011/CVE-2011-1237.md,49b6cc775bb97b5e067939c3b8c74ccaff9a6431,MS11-034 805332779,0xMarcio/cve,2011/CVE-2011-1237.md,49b6cc775bb97b5e067939c3b8c74ccaff9a6431,CVE-2011-1237 +805332779,0xMarcio/cve,2011/CVE-2011-1237.md,49b6cc775bb97b5e067939c3b8c74ccaff9a6431,MS11-034 805332779,0xMarcio/cve,2023/CVE-2023-22102.md,49b7c73fbe485b178c6b13ba6ac7fff14e20c55d,CVE-2023-22102 805332779,0xMarcio/cve,2005/CVE-2005-2013.md,49b81d928f1faa534c5a45a65b18a7ed138d2607,CVE-2005-2013 805332779,0xMarcio/cve,2006/CVE-2006-0814.md,49b83033d5b19bf7def862457328f1c56cefcf69,CVE-2006-0814 @@ -116287,26 +116209,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-3575.md,49bcfd20f71f6396856238d50146cc8caf4808b7,CVE-2006-4477 805332779,0xMarcio/cve,2011/CVE-2011-5099.md,49bdaf398b44ff9ef863565fc4bb6f055a9ab04b,CVE-2011-5099 805332779,0xMarcio/cve,2022/CVE-2022-41916.md,49be2c8da61353a45d1258e5c71c7da914d07f0d,CVE-2022-41916 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11913 805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11893 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11912 805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11912 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11895 805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11918 805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11903 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11894 805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11889 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11890.md,49be369463b16e44d61ba7053e44fb58cf8fff0f,CVE-2017-11893 805332779,0xMarcio/cve,2024/CVE-2024-4202.md,49bee4054f1a1522149976ca32735c35e9faab51,CVE-2024-4202 805332779,0xMarcio/cve,2023/CVE-2023-6620.md,49bf27514e469636da03c191b6efd005c8e560c1,CVE-2023-6620 805332779,0xMarcio/cve,2013/CVE-2013-5846.md,49bf2789173562f5bd0764c00b4b3b4b5e4bc608,CVE-2013-5846 @@ -116320,28 +116242,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-38199.md,49c48b070982b6cdbb884b525802ed93433fc164,CVE-2021-38199 805332779,0xMarcio/cve,2005/CVE-2005-2066.md,49c5c6324786f7a50b364d56156323568f771654,CVE-2005-2066 805332779,0xMarcio/cve,2023/CVE-2023-27783.md,49c5f701672f8ffcff37cc6075cac669bd5ff733,CVE-2023-27783 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8485 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8482 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8488 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8478 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-0299 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8474 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-0300 805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8491 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8469 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-0297 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8489 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8488 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8485 805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8490 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8462 805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8492 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-0299 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8483 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8462 805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8479 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-0300 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-0297 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8482 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8478 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8469 +805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8474 805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8476 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8489 805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8480 -805332779,0xMarcio/cve,2017/CVE-2017-8482.md,49c5fd92e291709b1d357760a817f1cca8143006,CVE-2017-8483 805332779,0xMarcio/cve,2008/CVE-2008-2805.md,49c6171608f0c07af80772f44aa54813e056fde2,CVE-2008-2805 805332779,0xMarcio/cve,2019/CVE-2019-20845.md,49c681f1344c67239597d7c2b4d9ce06c9bbacfd,CVE-2019-20845 -805332779,0xMarcio/cve,2021/CVE-2021-27859.md,49c76065de70eda1cd65ee27af762bb242515bfb,ZSL-2021-5681 805332779,0xMarcio/cve,2021/CVE-2021-27859.md,49c76065de70eda1cd65ee27af762bb242515bfb,CVE-2021-27859 +805332779,0xMarcio/cve,2021/CVE-2021-27859.md,49c76065de70eda1cd65ee27af762bb242515bfb,ZSL-2021-5681 805332779,0xMarcio/cve,2024/CVE-2024-4272.md,49c85350a9aaef990e52f13f6af8825e804648f1,CVE-2024-4272 805332779,0xMarcio/cve,2019/CVE-2019-10008.md,49c85853bb238263c7dd5ce1f92211ca73ea9a18,CVE-2019-10008 805332779,0xMarcio/cve,2024/CVE-2024-25211.md,49c871de95412eefbdb1c0a0dd207a3ef572bd0f,CVE-2024-25211 @@ -116351,13 +116273,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9243.md,49ca0307c2f553462f01841e187aa64ad1556b1d,CVE-2014-9243 805332779,0xMarcio/cve,2024/CVE-2024-28595.md,49cb9a524262abaa1b93781bf8c7c9fb2ed00261,CVE-2024-28595 805332779,0xMarcio/cve,2021/CVE-2021-31537.md,49cbb4c4a7ebc20f68e008af36a5045a74079e43,CVE-2021-31537 -805332779,0xMarcio/cve,2009/CVE-2009-3639.md,49cc9f17fecc7e542fb7eb40b8d049abd55ee2d4,CVE-2009-2408 805332779,0xMarcio/cve,2009/CVE-2009-3639.md,49cc9f17fecc7e542fb7eb40b8d049abd55ee2d4,CVE-2009-3639 +805332779,0xMarcio/cve,2009/CVE-2009-3639.md,49cc9f17fecc7e542fb7eb40b8d049abd55ee2d4,CVE-2009-2408 805332779,0xMarcio/cve,2020/CVE-2020-17456.md,49ccb0af0cc97108e19989e211f18a6df6d2d2dc,CVE-2020-17456 805332779,0xMarcio/cve,2021/CVE-2021-28879.md,49ce087fab17485abaa43dfc336792676859f706,CVE-2021-28879 805332779,0xMarcio/cve,2015/CVE-2015-2839.md,49ceffe2f667e12565a6a729eafbf1ca6e3504e8,CVE-2015-2839 -805332779,0xMarcio/cve,2024/CVE-2024-24809.md,49cf6ce2997250a88e2d4ba2bf97d2157bb82274,CVE-2024-24809 805332779,0xMarcio/cve,2024/CVE-2024-24809.md,49cf6ce2997250a88e2d4ba2bf97d2157bb82274,GHSA-VHRW-72F6-GWP5 +805332779,0xMarcio/cve,2024/CVE-2024-24809.md,49cf6ce2997250a88e2d4ba2bf97d2157bb82274,CVE-2024-24809 805332779,0xMarcio/cve,2017/CVE-2017-9475.md,49d0300aa00feb5e5c3b8adbce9c28791feb3738,CVE-2017-9475 805332779,0xMarcio/cve,2022/CVE-2022-30912.md,49d053b44aac0533265c00c98742d2a2bd241ea4,CVE-2022-30912 805332779,0xMarcio/cve,2022/CVE-2022-24590.md,49d0ee8129d237720f07b7b589fc351c8ec3e522,CVE-2022-24590 @@ -116365,22 +116287,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9208.md,49d1eb437df340be1b4b9ca82496895936a64e0c,CVE-2014-9208 805332779,0xMarcio/cve,2024/CVE-2024-24761.md,49d1fd2683a7670e172576e8b1e26aa2db4c7d02,CVE-2024-24761 805332779,0xMarcio/cve,2024/CVE-2024-0166.md,49d201dae2bb8a4befd2dd490dc23ae553921037,CVE-2024-0166 -805332779,0xMarcio/cve,2014/CVE-2014-6898.md,49d21f2baf56fa7a1027ecf5bc78140efb44361f,CVE-2014-6898 805332779,0xMarcio/cve,2014/CVE-2014-6898.md,49d21f2baf56fa7a1027ecf5bc78140efb44361f,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6898.md,49d21f2baf56fa7a1027ecf5bc78140efb44361f,CVE-2014-6898 805332779,0xMarcio/cve,2012/CVE-2012-1173.md,49d3310e68b554ee319b996a6e5b3e52b56f09ac,CVE-2012-1173 805332779,0xMarcio/cve,2021/CVE-2021-1732.md,49d36f73a6dfefd18c46b4a88e5e44665932e377,CVE-2021-1732 805332779,0xMarcio/cve,2021/CVE-2021-1732.md,49d36f73a6dfefd18c46b4a88e5e44665932e377,CVE-2022-21882 805332779,0xMarcio/cve,2022/CVE-2022-4470.md,49d37b26fbbb9f9a4318ee5dcd9181dd75cff75f,CVE-2022-4470 805332779,0xMarcio/cve,2021/CVE-2021-25476.md,49d3911a47b27c8abe6ed17214321801538e4d97,CVE-2021-25476 -805332779,0xMarcio/cve,2008/CVE-2008-5537.md,49d4061e0860b53efa3577f8486426c415861984,CVE-2008-5537 805332779,0xMarcio/cve,2008/CVE-2008-5537.md,49d4061e0860b53efa3577f8486426c415861984,CVE-2006-5745 +805332779,0xMarcio/cve,2008/CVE-2008-5537.md,49d4061e0860b53efa3577f8486426c415861984,CVE-2008-5537 805332779,0xMarcio/cve,2017/CVE-2017-7981.md,49d5d2c633e14016e150527e78ecc52eb4fccb5a,CVE-2017-7981 805332779,0xMarcio/cve,2018/CVE-2018-12600.md,49d6862c878bb62f233bf25f4db1e7e887d2b3b2,CVE-2018-12600 805332779,0xMarcio/cve,2018/CVE-2018-17768.md,49d6fdae2affe6106dce3897b6128dc0046e126d,CVE-2018-17768 805332779,0xMarcio/cve,2017/CVE-2017-0439.md,49d7b23794d1e4fda8ed3a9ef0edd22c2731dbd1,CVE-2017-0439 805332779,0xMarcio/cve,2016/CVE-2016-8657.md,49d7bd87574d837ec6244bf1702a1e0aa8986139,CVE-2016-8657 -805332779,0xMarcio/cve,2014/CVE-2014-7733.md,49d81e4426faf96b9258a7601857ad89cc5ac961,CVE-2014-7733 805332779,0xMarcio/cve,2014/CVE-2014-7733.md,49d81e4426faf96b9258a7601857ad89cc5ac961,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7733.md,49d81e4426faf96b9258a7601857ad89cc5ac961,CVE-2014-7733 805332779,0xMarcio/cve,2022/CVE-2022-41173.md,49d835b29bcaa341d1125f0491f138b652a514e8,CVE-2022-41173 805332779,0xMarcio/cve,2017/CVE-2017-1000207.md,49d97031ccbb21eada44375e23e02a3f4c2688dd,CVE-2017-1000207 805332779,0xMarcio/cve,2007/CVE-2007-5230.md,49d9dbf2b11d907fdb68bf7466c7b237bfdd6a54,CVE-2007-5230 @@ -116415,13 +116337,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0828.md,49edd400c6a7dc5db604ab96287a1c71ecbe2d93,CVE-2023-0828 805332779,0xMarcio/cve,2023/CVE-2023-45853.md,49ee92024b315138ff8730b9fe21b9da7f637703,CVE-2023-45853 805332779,0xMarcio/cve,2020/CVE-2020-35452.md,49eee738116dde8ee1e789c31bb194f4d5835c91,CVE-2020-35452 +805332779,0xMarcio/cve,2019/CVE-2019-9500.md,49ef49db653ef3fa11bc32bad2900779d818439b,VU#166939 805332779,0xMarcio/cve,2019/CVE-2019-9500.md,49ef49db653ef3fa11bc32bad2900779d818439b,CVE-2019-9500 805332779,0xMarcio/cve,2019/CVE-2019-9500.md,49ef49db653ef3fa11bc32bad2900779d818439b,CVE-2019-9503 -805332779,0xMarcio/cve,2019/CVE-2019-9500.md,49ef49db653ef3fa11bc32bad2900779d818439b,VU#166939 805332779,0xMarcio/cve,2024/CVE-2024-2009.md,49ef62e28f6b155b17f64e7512651dc53d599e6e,CVE-2024-2009 805332779,0xMarcio/cve,2017/CVE-2017-2861.md,49efd7dc88caae06827cf0039de1a2ed66d7bc29,CVE-2017-2861 -805332779,0xMarcio/cve,2024/CVE-2024-29180.md,49f041a01287466d3856ebb007925ba0d6401723,CVE-2024-29180 805332779,0xMarcio/cve,2024/CVE-2024-29180.md,49f041a01287466d3856ebb007925ba0d6401723,GHSA-WR3J-PWJ9-HQQ6 +805332779,0xMarcio/cve,2024/CVE-2024-29180.md,49f041a01287466d3856ebb007925ba0d6401723,CVE-2024-29180 805332779,0xMarcio/cve,2011/CVE-2011-0043.md,49f050229b1ffb10c229c2f18173c0db920efa42,CVE-2011-0043 805332779,0xMarcio/cve,2011/CVE-2011-0043.md,49f050229b1ffb10c229c2f18173c0db920efa42,MS11-013 805332779,0xMarcio/cve,2023/CVE-2023-46191.md,49f1bf3ced45892369ac363263c221d3b71efad7,CVE-2023-46191 @@ -116454,13 +116376,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-1912.md,4a05e44528d22aede62e0a20dc897a8b915f78e7,CVE-2021-1912 805332779,0xMarcio/cve,2022/CVE-2022-28290.md,4a05ef9e1b760daa9ac6c910d5b010e00d1e08e2,CVE-2022-28290 805332779,0xMarcio/cve,2022/CVE-2022-21318.md,4a06bf02545c1d4743502404604aa913151e714f,CVE-2022-21318 +805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-6677 805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5580 -805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5582 805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5577 -805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5578 805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5575 -805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-6677 +805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5578 805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5588 +805332779,0xMarcio/cve,2015/CVE-2015-5588.md,4a06ce11421e017dd1fa99515f4c52c5283e0098,CVE-2015-5582 805332779,0xMarcio/cve,2022/CVE-2022-22109.md,4a07624e193c06c959a66ef914a3f6d061dd66ef,CVE-2022-22109 805332779,0xMarcio/cve,2023/CVE-2023-20160.md,4a07cf6796e9136567cda500b4f882fdc2e66966,CVE-2023-20160 805332779,0xMarcio/cve,2017/CVE-2017-18292.md,4a0868845ab7426c92c4e3039260be395e201330,CVE-2017-18292 @@ -116470,8 +116392,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9472.md,4a0aa4ae14ab1ca74711d9cf4fdb6298d0ccd78f,CVE-2014-9472 805332779,0xMarcio/cve,2021/CVE-2021-44273.md,4a0c9713c25041a47f4213bd0839566fac51871c,CVE-2021-44273 805332779,0xMarcio/cve,2007/CVE-2007-6012.md,4a0c9cf76137b81459096c4f7f40a691347937ad,CVE-2007-6012 -805332779,0xMarcio/cve,2008/CVE-2008-3019.md,4a0cba94d8bb3ea294734a1fc1f4bcc5bcf19ec3,MS08-044 805332779,0xMarcio/cve,2008/CVE-2008-3019.md,4a0cba94d8bb3ea294734a1fc1f4bcc5bcf19ec3,CVE-2008-3019 +805332779,0xMarcio/cve,2008/CVE-2008-3019.md,4a0cba94d8bb3ea294734a1fc1f4bcc5bcf19ec3,MS08-044 805332779,0xMarcio/cve,2017/CVE-2017-2412.md,4a0daf9861f52bff44f8a8479313bb25af85b22e,BID-97138 805332779,0xMarcio/cve,2017/CVE-2017-2412.md,4a0daf9861f52bff44f8a8479313bb25af85b22e,CVE-2017-2412 805332779,0xMarcio/cve,2017/CVE-2017-9430.md,4a0e1a7070c36e950dacc51f8e168c5ba289b3a9,CVE-2017-9430 @@ -116510,8 +116432,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-14537.md,4a2210e4f615b77b04d56b374202bed502a8e0f7,CVE-2017-14537 805332779,0xMarcio/cve,2023/CVE-2023-4150.md,4a22b658a8d3adb7906f1db21cfca9d6685ca2b5,CVE-2023-4150 805332779,0xMarcio/cve,2011/CVE-2011-2220.md,4a2503471d138745460b59c919a72a755ad17365,CVE-2011-2220 -805332779,0xMarcio/cve,2010/CVE-2010-1624.md,4a253f6872476194329f259aebc4df825568b5fb,BID-40138 805332779,0xMarcio/cve,2010/CVE-2010-1624.md,4a253f6872476194329f259aebc4df825568b5fb,CVE-2010-1624 +805332779,0xMarcio/cve,2010/CVE-2010-1624.md,4a253f6872476194329f259aebc4df825568b5fb,BID-40138 805332779,0xMarcio/cve,2020/CVE-2020-0411.md,4a26c4e16d498ad9d94a6cb49d1f7fec00bba5fe,CVE-2020-0411 805332779,0xMarcio/cve,2021/CVE-2021-24381.md,4a272fc1975aaeaadd4ab708dcef121ac9f68528,CVE-2021-24381 805332779,0xMarcio/cve,2012/CVE-2012-2135.md,4a28909fd62d979f334269db1f87a7b99e3c07c3,CVE-2012-2135 @@ -116525,9 +116447,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33271.md,4a2da9c2911637f9d43d30284a1238145a2c7117,CVE-2023-33271 805332779,0xMarcio/cve,2022/CVE-2022-23553.md,4a2dc59eb2df41ed36b0d7830f623db2f8578ef8,CVE-2022-23553 805332779,0xMarcio/cve,2016/CVE-2016-10716.md,4a2e7bc92955fc2dc5c4dcbee75633162edc863a,CVE-2016-10716 +805332779,0xMarcio/cve,2014/CVE-2014-8090.md,4a2f9346d5d68560f7146d180e51865079a46eda,CVE-2014-8080 805332779,0xMarcio/cve,2014/CVE-2014-8090.md,4a2f9346d5d68560f7146d180e51865079a46eda,CVE-2013-1821 805332779,0xMarcio/cve,2014/CVE-2014-8090.md,4a2f9346d5d68560f7146d180e51865079a46eda,CVE-2014-8090 -805332779,0xMarcio/cve,2014/CVE-2014-8090.md,4a2f9346d5d68560f7146d180e51865079a46eda,CVE-2014-8080 805332779,0xMarcio/cve,2011/CVE-2011-4231.md,4a3055167bf09e8a1d2327e6e2fbae9ac2224e3e,CVE-2011-4231 805332779,0xMarcio/cve,2009/CVE-2009-0746.md,4a31b48e17ca55323bbce8817b4df571d2f1b1f3,CVE-2009-0746 805332779,0xMarcio/cve,2008/CVE-2008-7090.md,4a3201114dd6d44386d780a0cddcb6c42e6e1a9b,CVE-2008-7090 @@ -116540,8 +116462,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6664.md,4a34f1432391df1f1525efdb6fa0c9931fa336e1,CVE-2015-6664 805332779,0xMarcio/cve,2016/CVE-2016-1501.md,4a36038a34f62952c09aefcc6307538721958f3a,CVE-2016-1501 805332779,0xMarcio/cve,2023/CVE-2023-26762.md,4a368d730427db026abb09b048b5315fae5fdb3f,CVE-2023-26762 -805332779,0xMarcio/cve,2017/CVE-2017-3183.md,4a36b68d7fe6913ea3a1cea34921ef0dfd2655f6,VU#742632 805332779,0xMarcio/cve,2017/CVE-2017-3183.md,4a36b68d7fe6913ea3a1cea34921ef0dfd2655f6,CVE-2017-3183 +805332779,0xMarcio/cve,2017/CVE-2017-3183.md,4a36b68d7fe6913ea3a1cea34921ef0dfd2655f6,VU#742632 805332779,0xMarcio/cve,2019/CVE-2019-2828.md,4a36f0f5b46db133bed89b6520ecb410f467c5c3,CVE-2019-2828 805332779,0xMarcio/cve,2021/CVE-2021-46623.md,4a3884b63e5d1e79b3a1cdd6747b8de60af1988e,ZDI-CAN-15453 805332779,0xMarcio/cve,2021/CVE-2021-46623.md,4a3884b63e5d1e79b3a1cdd6747b8de60af1988e,CVE-2021-46623 @@ -116558,8 +116480,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16095.md,4a3d5ea5b4832ac08c9db4b4d0821488cef4d032,CVE-2017-16095 805332779,0xMarcio/cve,2023/CVE-2023-41825.md,4a3f9578e453509d0ee4580648e41e43193f264d,CVE-2023-41825 805332779,0xMarcio/cve,2019/CVE-2019-15216.md,4a404d55ab9b1cb82f7323d8f52af7c14906b7eb,CVE-2019-15216 -805332779,0xMarcio/cve,2015/CVE-2015-5996.md,4a41238faa0e281b7d53ef6d62cf1b2b1d4da104,VU#630872 805332779,0xMarcio/cve,2015/CVE-2015-5996.md,4a41238faa0e281b7d53ef6d62cf1b2b1d4da104,CVE-2015-5996 +805332779,0xMarcio/cve,2015/CVE-2015-5996.md,4a41238faa0e281b7d53ef6d62cf1b2b1d4da104,VU#630872 805332779,0xMarcio/cve,2021/CVE-2021-1983.md,4a41bffd6d5446d1670b6e586d9550d95e678127,CVE-2021-1983 805332779,0xMarcio/cve,2006/CVE-2006-6848.md,4a42fdf4ff99cbf041275aa83bdb37b2eb430e5f,CVE-2006-6848 805332779,0xMarcio/cve,2024/CVE-2024-1671.md,4a4316509d079fb080fc66b090b7e0021239c9ed,CVE-2024-1671 @@ -116577,8 +116499,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1386.md,4a47337f52026946e9f78824ca46ea6e11a59ffa,CVE-2022-1386 805332779,0xMarcio/cve,2004/CVE-2004-1316.md,4a4832691d8ad19fd2a139e3263c20f4f4745f44,CVE-2004-1316 805332779,0xMarcio/cve,2008/CVE-2008-6503.md,4a4849baa4bb89f024f3d763750ae1f153b12d8d,CVE-2008-6503 -805332779,0xMarcio/cve,2014/CVE-2014-6882.md,4a4b8611ee81c6b39231b66c1425cfa8f1a03891,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6882.md,4a4b8611ee81c6b39231b66c1425cfa8f1a03891,CVE-2014-6882 +805332779,0xMarcio/cve,2014/CVE-2014-6882.md,4a4b8611ee81c6b39231b66c1425cfa8f1a03891,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-24554.md,4a4c00993927b454a6baecd5a7ec38bca9a2f173,CVE-2020-24554 805332779,0xMarcio/cve,2022/CVE-2022-41441.md,4a4c187c1cc1d819fc04754460cb2c5e82256d0f,CVE-2022-41441 805332779,0xMarcio/cve,2024/CVE-2024-4621.md,4a4c2032aa1adf66236bfb4c5539d51b872a7f07,CVE-2024-4621 @@ -116597,10 +116519,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2320.md,4a53449fcfe1abac784edb261fb0d1f404c9a411,CVE-2007-2320 805332779,0xMarcio/cve,2018/CVE-2018-10969.md,4a544173f416b7a444085b4c70276b7aaf541738,CVE-2018-10969 805332779,0xMarcio/cve,2020/CVE-2020-26088.md,4a5477ef0b8798598938d39baa720bd84d18e806,CVE-2020-26088 -805332779,0xMarcio/cve,2014/CVE-2014-4968.md,4a5538af22efbe49633b507c2df7fb27fae5f02e,CVE-2014-4968 805332779,0xMarcio/cve,2014/CVE-2014-4968.md,4a5538af22efbe49633b507c2df7fb27fae5f02e,CVE-2012-6636 -805332779,0xMarcio/cve,2013/CVE-2013-6955.md,4a56624a55a6c2a52c9ef35bd42891285e6ea329,CVE-2013-6955 +805332779,0xMarcio/cve,2014/CVE-2014-4968.md,4a5538af22efbe49633b507c2df7fb27fae5f02e,CVE-2014-4968 805332779,0xMarcio/cve,2013/CVE-2013-6955.md,4a56624a55a6c2a52c9ef35bd42891285e6ea329,VU#615910 +805332779,0xMarcio/cve,2013/CVE-2013-6955.md,4a56624a55a6c2a52c9ef35bd42891285e6ea329,CVE-2013-6955 805332779,0xMarcio/cve,2015/CVE-2015-5484.md,4a569ce77b7c32b39bd04706a15703976b7b81e1,CVE-2015-5484 805332779,0xMarcio/cve,2009/CVE-2009-2156.md,4a56f93b091445036ca408f99ded5e37b62672d8,CVE-2009-2156 805332779,0xMarcio/cve,2019/CVE-2019-5114.md,4a5717590736523d65ce0532b6c2f5c3963ab5fc,CVE-2019-5114 @@ -116613,13 +116535,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2002/CVE-2002-0813.md,4a5d2b42c4deb33e461e6d2dd5376d38ca7bb866,CVE-2002-0813 805332779,0xMarcio/cve,2016/CVE-2016-1562.md,4a5dce2b95254b9fc320b4ec0c55400027696391,CVE-2016-1562 805332779,0xMarcio/cve,2016/CVE-2016-1562.md,4a5dce2b95254b9fc320b4ec0c55400027696391,VU#713312 -805332779,0xMarcio/cve,2024/CVE-2024-41815.md,4a5ec97cd773799eb9035b34ab8e7defeee5b0fa,GHSA-VX24-X4MV-VWR5 805332779,0xMarcio/cve,2024/CVE-2024-41815.md,4a5ec97cd773799eb9035b34ab8e7defeee5b0fa,CVE-2024-41815 +805332779,0xMarcio/cve,2024/CVE-2024-41815.md,4a5ec97cd773799eb9035b34ab8e7defeee5b0fa,GHSA-VX24-X4MV-VWR5 805332779,0xMarcio/cve,2006/CVE-2006-5637.md,4a5f7e80d3d9aef8e454cea02e32c27293214312,CVE-2006-5637 805332779,0xMarcio/cve,2014/CVE-2014-5742.md,4a5fa7a564bf70fc64be155fc0ded0f36c4fbb22,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5742.md,4a5fa7a564bf70fc64be155fc0ded0f36c4fbb22,CVE-2014-5742 -805332779,0xMarcio/cve,2019/CVE-2019-13638.md,4a616881cebb95e91400088d7aa4683a07869aad,CVE-2019-13638 805332779,0xMarcio/cve,2019/CVE-2019-13638.md,4a616881cebb95e91400088d7aa4683a07869aad,CVE-2018-1000156 +805332779,0xMarcio/cve,2019/CVE-2019-13638.md,4a616881cebb95e91400088d7aa4683a07869aad,CVE-2019-13638 805332779,0xMarcio/cve,2022/CVE-2022-1837.md,4a617be5b0d1c3b6593e7af8fa54a8b8c5f48e6c,CVE-2022-1837 805332779,0xMarcio/cve,2017/CVE-2017-0400.md,4a618b38c42286ad53a59374c0619704b8c716d0,CVE-2017-0400 805332779,0xMarcio/cve,2019/CVE-2019-17538.md,4a624551ce65bc03b050c99db818fa0cabf8c058,CVE-2019-17538 @@ -116661,8 +116583,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-35578.md,4a75a74598193e647f66ede52f2872819430e659,CVE-2020-35578 805332779,0xMarcio/cve,2022/CVE-2022-4676.md,4a76a69ecda4a407bdf32146f0935db51261cb89,CVE-2022-4676 805332779,0xMarcio/cve,2007/CVE-2007-1592.md,4a7745706167ba8e265edc3519512067e8959fd2,CVE-2007-1592 -805332779,0xMarcio/cve,2016/CVE-2016-3606.md,4a77801adf7c678c926e28642e24afb60a7cbfcc,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3606.md,4a77801adf7c678c926e28642e24afb60a7cbfcc,CVE-2016-3606 +805332779,0xMarcio/cve,2016/CVE-2016-3606.md,4a77801adf7c678c926e28642e24afb60a7cbfcc,BID-91787 805332779,0xMarcio/cve,2018/CVE-2018-19417.md,4a7794bc66b358158863b1e315cd6ccb445fbae3,CVE-2018-19417 805332779,0xMarcio/cve,2017/CVE-2017-7757.md,4a78e7dd0ef0ded0069a4862774d8cc4875796da,CVE-2017-7757 805332779,0xMarcio/cve,2019/CVE-2019-17006.md,4a790ab3b5e2382a2dc4c2b56a2468e274f033ef,CVE-2019-17006 @@ -116700,32 +116622,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-27383.md,4a8912e6a8013f9eb2d8c838eb70d31d872682e0,CVE-2020-27383 805332779,0xMarcio/cve,2024/CVE-2024-28011.md,4a893a5c6bacaaf240fc25c3f4910d2bcc96ef1e,CVE-2024-28011 805332779,0xMarcio/cve,2018/CVE-2018-10241.md,4a8a5ce0f57d754e7f39acc24b51c6aaf6fe5c34,CVE-2018-10241 -805332779,0xMarcio/cve,2014/CVE-2014-5598.md,4a8aadd09998ae514697fd21b68e46f26e403b8c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5598.md,4a8aadd09998ae514697fd21b68e46f26e403b8c,CVE-2014-5598 +805332779,0xMarcio/cve,2014/CVE-2014-5598.md,4a8aadd09998ae514697fd21b68e46f26e403b8c,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-14743.md,4a8b77e782e8bb8349ac87d4f692ee2c9052a663,CVE-2019-14743 805332779,0xMarcio/cve,2018/CVE-2018-14665.md,4a8cfde8b0f1b6969e87315770e9fe280d9f9d5b,CVE-2018-14665 805332779,0xMarcio/cve,2023/CVE-2023-50853.md,4a8dd5b83dc741748180ddd991a9be9b833c851a,CVE-2023-50853 -805332779,0xMarcio/cve,2018/CVE-2018-17026.md,4a8dfffd64493f7d1c0f93927043b6dc2b85a73c,CVE-2018-10121 805332779,0xMarcio/cve,2018/CVE-2018-17026.md,4a8dfffd64493f7d1c0f93927043b6dc2b85a73c,CVE-2018-17026 +805332779,0xMarcio/cve,2018/CVE-2018-17026.md,4a8dfffd64493f7d1c0f93927043b6dc2b85a73c,CVE-2018-10121 805332779,0xMarcio/cve,2024/CVE-2024-42994.md,4a8f1c0de63cd5a73b7ac47ea54ff3a24a3b9273,CVE-2024-42994 -805332779,0xMarcio/cve,2014/CVE-2014-7394.md,4a8f2ff364778d85cb4418852f8f8f13ff755dc7,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7394.md,4a8f2ff364778d85cb4418852f8f8f13ff755dc7,CVE-2014-7394 +805332779,0xMarcio/cve,2014/CVE-2014-7394.md,4a8f2ff364778d85cb4418852f8f8f13ff755dc7,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-12392.md,4a901f074cd43576f013b46c2b68a66ac3db43a6,CVE-2019-12392 805332779,0xMarcio/cve,2021/CVE-2021-27632.md,4a90d40403295f72dbd1da277c5ff276e3749d4e,CVE-2021-27632 805332779,0xMarcio/cve,2024/CVE-2024-27153.md,4a91dfb982ff8ebcb501c1f5320e2bcf3f30c537,CVE-2024-27153 805332779,0xMarcio/cve,2018/CVE-2018-0159.md,4a9272ec9b60391770bc127152fb06b3a35feac2,CVE-2018-0159 805332779,0xMarcio/cve,2015/CVE-2015-5355.md,4a92de2e2b201f5b1e8957972f66a262afbd52aa,CVE-2015-5355 805332779,0xMarcio/cve,2022/CVE-2022-3517.md,4a93ef37211450c0e06588d0f2532e5f828d6cc6,CVE-2022-3517 -805332779,0xMarcio/cve,2021/CVE-2021-31955.md,4a94761beef1d1a2a1043b3b0d5fd2acc6754132,CVE-2021-31955 805332779,0xMarcio/cve,2021/CVE-2021-31955.md,4a94761beef1d1a2a1043b3b0d5fd2acc6754132,CVE-2021-31956 +805332779,0xMarcio/cve,2021/CVE-2021-31955.md,4a94761beef1d1a2a1043b3b0d5fd2acc6754132,CVE-2021-31955 805332779,0xMarcio/cve,2020/CVE-2020-13511.md,4a947fbef34037e4baed0252acd3515cb26cdf97,CVE-2020-13511 805332779,0xMarcio/cve,2023/CVE-2023-6350.md,4a94a23c107432dd3991297322b1be478bf344c3,CVE-2023-6350 805332779,0xMarcio/cve,2022/CVE-2022-0776.md,4a95c5aa1677ee180979397d78ae9a7e107b3415,CVE-2022-0776 805332779,0xMarcio/cve,2020/CVE-2020-14445.md,4a95f855b7e6de7e49b3b2d9a710f277458e0b0b,CVE-2020-14445 805332779,0xMarcio/cve,2020/CVE-2020-5496.md,4a96ff7d238ae85d28231271b562e861e3e87677,CVE-2020-5496 805332779,0xMarcio/cve,2023/CVE-2023-26114.md,4a972f834fbda3b1830c289922b44eb6cede7983,CVE-2023-26114 -805332779,0xMarcio/cve,2019/CVE-2019-9541.md,4a99a1c5672c3a3c74e75eea0bbfe3dcb7878a7b,CVE-2019-9541 805332779,0xMarcio/cve,2019/CVE-2019-9541.md,4a99a1c5672c3a3c74e75eea0bbfe3dcb7878a7b,VU#873161 +805332779,0xMarcio/cve,2019/CVE-2019-9541.md,4a99a1c5672c3a3c74e75eea0bbfe3dcb7878a7b,CVE-2019-9541 805332779,0xMarcio/cve,2016/CVE-2016-5060.md,4a9b158fa028f2283192e73d9d75cd2ae55e7fdc,CVE-2016-5060 805332779,0xMarcio/cve,2020/CVE-2020-11773.md,4a9b248cb9cc9d72b9a857a077cb0bf0b9e45dd2,CVE-2020-11773 805332779,0xMarcio/cve,2023/CVE-2023-23773.md,4a9bf37e00e413ead6f16057805e3ca46e8e7111,CVE-2023-23773 @@ -116734,8 +116656,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5860.md,4a9d60d8586762f989b59997a78370a307fa99ff,CVE-2023-5860 805332779,0xMarcio/cve,2022/CVE-2022-26098.md,4a9e148e6c9c362f1295403ab5c29d055c13ccbd,CVE-2022-26098 805332779,0xMarcio/cve,2015/CVE-2015-8727.md,4a9e3bf8ae78af199071259ca5dab3b65fd68f72,CVE-2015-8727 -805332779,0xMarcio/cve,2021/CVE-2021-44832.md,4a9eab4d4dd685c42f4c23a6ff911cef9213b2b3,CVE-2021-45046 805332779,0xMarcio/cve,2021/CVE-2021-44832.md,4a9eab4d4dd685c42f4c23a6ff911cef9213b2b3,CVE-2021-44832 +805332779,0xMarcio/cve,2021/CVE-2021-44832.md,4a9eab4d4dd685c42f4c23a6ff911cef9213b2b3,CVE-2021-45046 805332779,0xMarcio/cve,2021/CVE-2021-44832.md,4a9eab4d4dd685c42f4c23a6ff911cef9213b2b3,CVE-2021-45105 805332779,0xMarcio/cve,2021/CVE-2021-44832.md,4a9eab4d4dd685c42f4c23a6ff911cef9213b2b3,CVE-2021-44228 805332779,0xMarcio/cve,2008/CVE-2008-5957.md,4a9f238f26cc20666f4ac6aead8ca5aeed3dba14,CVE-2008-5957 @@ -116748,18 +116670,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3360.md,4aa3a5b334f105113e2d5419d58a9853bf356f5f,CVE-2007-3360 805332779,0xMarcio/cve,2020/CVE-2020-10388.md,4aa561b704b46088851d45d7bbfce14a3340b281,CVE-2020-10388 805332779,0xMarcio/cve,2020/CVE-2020-14605.md,4aa575672703e85d07ca492d7613bbae0d164156,CVE-2020-14605 -805332779,0xMarcio/cve,2014/CVE-2014-6753.md,4aa6e39ccb32b4e20ba43a27a3c7055e0dc2f859,CVE-2014-6753 805332779,0xMarcio/cve,2014/CVE-2014-6753.md,4aa6e39ccb32b4e20ba43a27a3c7055e0dc2f859,VU#582497 -805332779,0xMarcio/cve,2009/CVE-2009-2631.md,4aa7745aba7d2427da025b0961015ddc1efdc421,VU#261869 +805332779,0xMarcio/cve,2014/CVE-2014-6753.md,4aa6e39ccb32b4e20ba43a27a3c7055e0dc2f859,CVE-2014-6753 805332779,0xMarcio/cve,2009/CVE-2009-2631.md,4aa7745aba7d2427da025b0961015ddc1efdc421,CVE-2009-2631 +805332779,0xMarcio/cve,2009/CVE-2009-2631.md,4aa7745aba7d2427da025b0961015ddc1efdc421,VU#261869 805332779,0xMarcio/cve,2019/CVE-2019-2746.md,4aa820b11da8fd00bec557ed4244e75ab488a8a2,CVE-2019-2746 805332779,0xMarcio/cve,2015/CVE-2015-2623.md,4aa903b8066ea623ff36799af13db91e10fa7b65,CVE-2015-2623 805332779,0xMarcio/cve,2022/CVE-2022-1754.md,4aaa08b1b6b7cb2b2d4fe0c5fed33ad48008677a,CVE-2022-1754 805332779,0xMarcio/cve,2021/CVE-2021-21160.md,4aaa43be5da915741ab69f3df458a91e60dfcbc6,CVE-2021-21160 805332779,0xMarcio/cve,2020/CVE-2020-11076.md,4aaa626c705e790f3df06b0b6e2f5de5f6616238,CVE-2020-11076 805332779,0xMarcio/cve,2020/CVE-2020-11129.md,4aab53916757a6c9984373714c87fb0c588bb98c,CVE-2020-11129 -805332779,0xMarcio/cve,2006/CVE-2006-1190.md,4aac2be43c805f478a55d8b533debfad1bf329d9,CVE-2006-1190 805332779,0xMarcio/cve,2006/CVE-2006-1190.md,4aac2be43c805f478a55d8b533debfad1bf329d9,MS06-013 +805332779,0xMarcio/cve,2006/CVE-2006-1190.md,4aac2be43c805f478a55d8b533debfad1bf329d9,CVE-2006-1190 805332779,0xMarcio/cve,2023/CVE-2023-45468.md,4aac829f1458f731fb9a07e9c1d01ff30daa640d,CVE-2023-45468 805332779,0xMarcio/cve,2024/CVE-2024-43251.md,4aaca6e1ab0fdc000d6a28cb5064506b0e8a5601,CVE-2024-43251 805332779,0xMarcio/cve,2024/CVE-2024-4928.md,4aacb0ecc16a5842b6051f18c8bf2745db83fcfc,CVE-2024-4928 @@ -116803,14 +116725,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32098.md,4ac97424eb0d5abdbdc8052d6132b2a0c9964ad9,CVE-2021-32098 805332779,0xMarcio/cve,2022/CVE-2022-37048.md,4ac978e60c20baeaf04818f071dc0d5f05fcd124,CVE-2022-27941 805332779,0xMarcio/cve,2022/CVE-2022-37048.md,4ac978e60c20baeaf04818f071dc0d5f05fcd124,CVE-2022-37048 -805332779,0xMarcio/cve,2014/CVE-2014-2256.md,4ac9ab5734c5794c0d3530ede5a14b53a50fc57a,CVE-2014-2256 805332779,0xMarcio/cve,2014/CVE-2014-2256.md,4ac9ab5734c5794c0d3530ede5a14b53a50fc57a,CVE-2014-2257 +805332779,0xMarcio/cve,2014/CVE-2014-2256.md,4ac9ab5734c5794c0d3530ede5a14b53a50fc57a,CVE-2014-2256 805332779,0xMarcio/cve,2024/CVE-2024-3868.md,4ac9d51a34aa4020f63dbc92f2cd2d1fdce6eae6,CVE-2024-3868 805332779,0xMarcio/cve,2009/CVE-2009-2629.md,4aca4ee82929609fe9b8f2f676772a0f32f6d05e,CVE-2009-2629 805332779,0xMarcio/cve,2018/CVE-2018-2680.md,4acab061c6391a7e2a51dd77a6a6b388358e199d,CVE-2018-2680 805332779,0xMarcio/cve,2022/CVE-2022-35411.md,4acb965c73630d0161a5cc2f93bc04080aa05e1e,CVE-2022-35411 -805332779,0xMarcio/cve,2018/CVE-2018-8208.md,4acc29bc63a5e538025408bca7a28710a038a558,CVE-2018-8214 805332779,0xMarcio/cve,2018/CVE-2018-8208.md,4acc29bc63a5e538025408bca7a28710a038a558,CVE-2018-8208 +805332779,0xMarcio/cve,2018/CVE-2018-8208.md,4acc29bc63a5e538025408bca7a28710a038a558,CVE-2018-8214 805332779,0xMarcio/cve,2015/CVE-2015-9195.md,4acc5a1044817d417dab8a7b7e0231c8066d8c17,CVE-2015-9195 805332779,0xMarcio/cve,2015/CVE-2015-9195.md,4acc5a1044817d417dab8a7b7e0231c8066d8c17,BID-103671 805332779,0xMarcio/cve,2017/CVE-2017-6435.md,4acda9736a0dc4ad49559fa410ea4ea29538d143,CVE-2017-6435 @@ -116827,26 +116749,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-0562.md,4ad9802599b1a9c90be596d7c6605e18ec601b84,CVE-2011-0588 805332779,0xMarcio/cve,2011/CVE-2011-0562.md,4ad9802599b1a9c90be596d7c6605e18ec601b84,CVE-2011-0562 805332779,0xMarcio/cve,2011/CVE-2011-0562.md,4ad9802599b1a9c90be596d7c6605e18ec601b84,CVE-2011-0570 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11889 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11912 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11890 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11909 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11901 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11918 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11907 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11913 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11910 805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11894.md,4ad980774c1bbfdc3a2cd9b79e2cb40c31398036,CVE-2017-11912 805332779,0xMarcio/cve,2024/CVE-2024-22562.md,4ad9b1c2bb536c9802b3eac04ef4cb2699654039,CVE-2024-22562 805332779,0xMarcio/cve,2018/CVE-2018-4053.md,4adae232abc828fa448b879ea26e1dac5fa03e5f,CVE-2018-4053 805332779,0xMarcio/cve,2024/CVE-2024-23888.md,4adb021e1ff5d832203a04d8640faecacddcf065,CVE-2024-23888 @@ -116903,8 +116825,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-29240.md,4b009c6019ec5acd5a43d3cb81d22ade031a1d88,CVE-2022-29240 805332779,0xMarcio/cve,2021/CVE-2021-25339.md,4b018fc897b2ddff542b08020003ee79416654f4,CVE-2021-25339 805332779,0xMarcio/cve,2021/CVE-2021-2040.md,4b01966dd5abe2d376f0ad50547f6a17038d76fd,CVE-2021-2040 -805332779,0xMarcio/cve,2015/CVE-2015-5942.md,4b01f127f55a07ae45ff3dfbf273e11fd531edaf,CVE-2015-5927 805332779,0xMarcio/cve,2015/CVE-2015-5942.md,4b01f127f55a07ae45ff3dfbf273e11fd531edaf,CVE-2015-5942 +805332779,0xMarcio/cve,2015/CVE-2015-5942.md,4b01f127f55a07ae45ff3dfbf273e11fd531edaf,CVE-2015-5927 805332779,0xMarcio/cve,2023/CVE-2023-5150.md,4b020369be159c8243d2d07fa372d23e944fe1d6,CVE-2023-5150 805332779,0xMarcio/cve,2022/CVE-2022-37775.md,4b03bcd1bf6d76928d2be79759393d528fadbcdb,CVE-2022-37775 805332779,0xMarcio/cve,2021/CVE-2021-33491.md,4b04ca50f073ac8e8451478839d7f5edc6eb9fe7,CVE-2021-33491 @@ -116920,8 +116842,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-23708.md,4b0b5414d8d76ae8932f6419e809d86551c5cadf,CVE-2024-23708 805332779,0xMarcio/cve,2022/CVE-2022-2657.md,4b0b7fe71b204086cd19b65a600d9f16c957881d,CVE-2022-2657 805332779,0xMarcio/cve,2023/CVE-2023-33066.md,4b0c1a53135f8430875813d2658d9d32eccbdc72,CVE-2023-33066 -805332779,0xMarcio/cve,2021/CVE-2021-35587.md,4b0ce8687e3fa2bd098609be423b1887a1e0832e,CVE-2022-201145 805332779,0xMarcio/cve,2021/CVE-2021-35587.md,4b0ce8687e3fa2bd098609be423b1887a1e0832e,CVE-2022-21445 +805332779,0xMarcio/cve,2021/CVE-2021-35587.md,4b0ce8687e3fa2bd098609be423b1887a1e0832e,CVE-2022-201145 805332779,0xMarcio/cve,2021/CVE-2021-35587.md,4b0ce8687e3fa2bd098609be423b1887a1e0832e,CVE-2021-35587 805332779,0xMarcio/cve,2024/CVE-2024-3882.md,4b0d37300e4acc355812246ca98dc8b21bada33e,CVE-2024-3882 805332779,0xMarcio/cve,2017/CVE-2017-14894.md,4b0d5e80fe5661382d0b604f7c3c1adddbf656a2,CVE-2017-14894 @@ -116944,39 +116866,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18397.md,4b1d41fef256191f351baf11edda5c349a2aa494,CVE-2018-18397 805332779,0xMarcio/cve,2023/CVE-2023-37898.md,4b1e26332cb5784d60da0b9db0cd3f5c0eb5f0e3,GHSA-HJMQ-3QH4-G2R8 805332779,0xMarcio/cve,2023/CVE-2023-37898.md,4b1e26332cb5784d60da0b9db0cd3f5c0eb5f0e3,CVE-2023-37898 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4207 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4194 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4195 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4208 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4252 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4254 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4251 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4199 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4211 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4212 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4197 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4196 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4213 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4204 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4200 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4191 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4195 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4202 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4250 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4198 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4202 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4196 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4213 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4212 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4203 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4192 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4201 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4206 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4199 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4211 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4193 -805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4205 805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4214 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4197 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4250 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4251 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4252 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4191 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4205 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4254 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4201 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4194 +805332779,0xMarcio/cve,2016/CVE-2016-4206.md,4b1ee41ceda756b63705e780c103e674a433f212,CVE-2016-4207 805332779,0xMarcio/cve,2014/CVE-2014-1860.md,4b1f0f92e0c5a6e60545b4096b194d31432613c2,CVE-2014-1860 805332779,0xMarcio/cve,2021/CVE-2021-45990.md,4b200eae5ff9d4b832f2b21791d4bb92fe6bb1ae,CVE-2021-45990 805332779,0xMarcio/cve,2015/CVE-2015-3233.md,4b202de5abc8859dd6328580f408c97334531176,CVE-2015-3233 805332779,0xMarcio/cve,2018/CVE-2018-10197.md,4b206cfce3e48adc33a3e4ddfc99a5660bc84c66,CVE-2018-10197 805332779,0xMarcio/cve,2022/CVE-2022-35850.md,4b2147e1a9435b318fccc51d139884d44ac598b0,CVE-2022-35850 -805332779,0xMarcio/cve,2012/CVE-2012-2959.md,4b217d60afb8d0c8dfab0fee8512c051ff7e7090,CVE-2012-2959 805332779,0xMarcio/cve,2012/CVE-2012-2959.md,4b217d60afb8d0c8dfab0fee8512c051ff7e7090,VU#221180 +805332779,0xMarcio/cve,2012/CVE-2012-2959.md,4b217d60afb8d0c8dfab0fee8512c051ff7e7090,CVE-2012-2959 805332779,0xMarcio/cve,2018/CVE-2018-1000070.md,4b219944bc45c95dd092165d0610856606554271,CVE-2018-1000070 805332779,0xMarcio/cve,2018/CVE-2018-1000126.md,4b21a9c190f789262a6f940dee49e67e3d112449,CVE-2018-1000126 805332779,0xMarcio/cve,2016/CVE-2016-0470.md,4b2209f428f05a285f363aee269735440e298f70,CVE-2016-0470 @@ -117033,8 +116955,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1554.md,4b4728ffe299aa335d47c85b20e004d7a74b6cb7,CVE-2022-1554 805332779,0xMarcio/cve,2018/CVE-2018-0802.md,4b47bd712089ff1fb6bab0652569e24a88a34b8c,CVE-2018-0812 805332779,0xMarcio/cve,2018/CVE-2018-0802.md,4b47bd712089ff1fb6bab0652569e24a88a34b8c,CVE-2018-0797 -805332779,0xMarcio/cve,2018/CVE-2018-0802.md,4b47bd712089ff1fb6bab0652569e24a88a34b8c,CVE-2018-0802 805332779,0xMarcio/cve,2018/CVE-2018-0802.md,4b47bd712089ff1fb6bab0652569e24a88a34b8c,CVE-2017-11882 +805332779,0xMarcio/cve,2018/CVE-2018-0802.md,4b47bd712089ff1fb6bab0652569e24a88a34b8c,CVE-2018-0802 805332779,0xMarcio/cve,2008/CVE-2008-1848.md,4b485aaacb6564836abf3ba8d2696bff249c7e4d,CVE-2008-1848 805332779,0xMarcio/cve,2024/CVE-2024-21683.md,4b48a395fcd9dd71207aede0292d6ad28379e62d,CVE-2024-21683 805332779,0xMarcio/cve,2020/CVE-2020-1193.md,4b48ffdb8c874e4dffe2ec86614331370185e236,CVE-2020-1193 @@ -117076,8 +116998,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-24755.md,4b6272e657729cff6acd3b475b5c282757010580,CVE-2023-24755 805332779,0xMarcio/cve,2018/CVE-2018-2565.md,4b62a88bad139178392450240ba31b8ef74bf946,CVE-2018-2565 805332779,0xMarcio/cve,2022/CVE-2022-2125.md,4b62c2fad28e9c5120c54e83cefe85319d8823b3,CVE-2022-2125 -805332779,0xMarcio/cve,2014/CVE-2014-5903.md,4b62fa0973ead09cc10d414e607b2a722725eb4e,CVE-2014-5903 805332779,0xMarcio/cve,2014/CVE-2014-5903.md,4b62fa0973ead09cc10d414e607b2a722725eb4e,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5903.md,4b62fa0973ead09cc10d414e607b2a722725eb4e,CVE-2014-5903 805332779,0xMarcio/cve,2007/CVE-2007-1920.md,4b63c14d40ffb52b9c340e681fdbc93aeb5b5de8,CVE-2007-1920 805332779,0xMarcio/cve,2022/CVE-2022-31674.md,4b64a3eec453e48f9ec4bab7e1c3a12fe226c259,CVE-2022-31674 805332779,0xMarcio/cve,2010/CVE-2010-2161.md,4b65855b4be2d3772f89dcbcc947ff4ca563461c,CVE-2010-2161 @@ -117088,8 +117010,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7151.md,4b68d8660d282faa461b2b9685cbd2dcd874cb80,CVE-2014-7151 805332779,0xMarcio/cve,2023/CVE-2023-21960.md,4b6a3c6fc2f355f6bce21149f316c912dc1ba904,CVE-2023-21960 805332779,0xMarcio/cve,2016/CVE-2016-7976.md,4b6a56d5a1a98c416d071d2d6ce054e3086efbe4,CVE-2016-7976 -805332779,0xMarcio/cve,2013/CVE-2013-3651.md,4b6a88dd65051e80f372f3640a0185e86f6a0eb4,CVE-2013-3651 805332779,0xMarcio/cve,2013/CVE-2013-3651.md,4b6a88dd65051e80f372f3640a0185e86f6a0eb4,CVE-2013-0156 +805332779,0xMarcio/cve,2013/CVE-2013-3651.md,4b6a88dd65051e80f372f3640a0185e86f6a0eb4,CVE-2013-3651 805332779,0xMarcio/cve,2021/CVE-2021-32468.md,4b6b3e9928f7ab2a1969647cc36354f7e10b71ce,CVE-2021-32468 805332779,0xMarcio/cve,2023/CVE-2023-44216.md,4b6b9877f84699fd3fe70dcbe8bc0a474db6ac60,CVE-2023-44216 805332779,0xMarcio/cve,2019/CVE-2019-12997.md,4b6e0bccafb42bff336e0b11e475afa9e3f5b07c,CVE-2019-12997 @@ -117108,9 +117030,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-5162.md,4b77e4db603515c32a655b2af777eed09cea75e8,CVE-2010-5162 805332779,0xMarcio/cve,2018/CVE-2018-2692.md,4b799d5f3acc60d134bf0c70facb40971ab7bacb,CVE-2018-2692 805332779,0xMarcio/cve,2020/CVE-2020-11227.md,4b79acff4b0cfbd7ea1bac383b94b5bc470c9591,CVE-2020-11227 -805332779,0xMarcio/cve,2019/CVE-2019-8561.md,4b7a1fbe49d7cb0e63aff7ac1abe95b2dc5192f5,CVE-2019-8561 805332779,0xMarcio/cve,2019/CVE-2019-8561.md,4b7a1fbe49d7cb0e63aff7ac1abe95b2dc5192f5,CVE-2019-0708 805332779,0xMarcio/cve,2019/CVE-2019-8561.md,4b7a1fbe49d7cb0e63aff7ac1abe95b2dc5192f5,CVE-2019-14287 +805332779,0xMarcio/cve,2019/CVE-2019-8561.md,4b7a1fbe49d7cb0e63aff7ac1abe95b2dc5192f5,CVE-2019-8561 805332779,0xMarcio/cve,2021/CVE-2021-25646.md,4b7a49bee644b403f3c3241b651f4a61b8fc412f,CVE-2021-25646 805332779,0xMarcio/cve,2021/CVE-2021-24374.md,4b7b034ff7f07b9069d08628747305a9d0cf1e46,CVE-2021-24374 805332779,0xMarcio/cve,2020/CVE-2020-11525.md,4b7b67c34de9d1fc02e02905f3cd33c8dd452325,CVE-2020-11525 @@ -117123,8 +117045,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7961.md,4b7e63a6c42968b52fe68d737d1b415f21413580,CVE-2020-7961 805332779,0xMarcio/cve,2020/CVE-2020-6151.md,4b7ebfffa4468ee740466f77be38a08baed38b8c,CVE-2020-6151 805332779,0xMarcio/cve,2007/CVE-2007-2255.md,4b807c42af12ce505e71bda2aaff840e5e2cf825,CVE-2006-5459 -805332779,0xMarcio/cve,2007/CVE-2007-2255.md,4b807c42af12ce505e71bda2aaff840e5e2cf825,CVE-2007-2255 805332779,0xMarcio/cve,2007/CVE-2007-2255.md,4b807c42af12ce505e71bda2aaff840e5e2cf825,CVE-2006-5291 +805332779,0xMarcio/cve,2007/CVE-2007-2255.md,4b807c42af12ce505e71bda2aaff840e5e2cf825,CVE-2007-2255 805332779,0xMarcio/cve,2022/CVE-2022-3082.md,4b80c1c635df849f54569ae77c15070cf6f79164,CVE-2022-3082 805332779,0xMarcio/cve,2019/CVE-2019-13099.md,4b80cab7b07db42b9fe546327ce97aaf7acd5281,CVE-2019-13099 805332779,0xMarcio/cve,2021/CVE-2021-33495.md,4b80f900a63d890c4c576a26c535a4dacf13d9de,CVE-2021-33495 @@ -117143,24 +117065,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10339.md,4b8c3a49a3a9d6519aa8054fef6d0a81b980498d,CVE-2017-10339 805332779,0xMarcio/cve,2006/CVE-2006-6409.md,4b8c4dcb11f70b0e3fea81a0cc1aef9a7b2d9179,CVE-2006-6409 805332779,0xMarcio/cve,2007/CVE-2007-3000.md,4b8d8a79c8e47cd6bec593a82a4f79926539ff83,CVE-2007-3000 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0071 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0150 805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0134 805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0136 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0138 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0141 805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0132 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0035 805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0151 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0136 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0032 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0015 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0070 805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0137 805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0094 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0032 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0035 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0067 -805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0141 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0010 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0137.md,4b8dd871e068212f3e8e7b142311288e19915429,CVE-2017-0131 805332779,0xMarcio/cve,2024/CVE-2024-24482.md,4b8deef6213b98a85315364f535a734f173959ab,CVE-2024-24482 805332779,0xMarcio/cve,2024/CVE-2024-24482.md,4b8deef6213b98a85315364f535a734f173959ab,GHSA-VGWR-4W3P-XMJV 805332779,0xMarcio/cve,2018/CVE-2018-10823.md,4b8e4c41cec2bdbb65e61fee765890a8a36f56d9,CVE-2018-10823 @@ -117171,8 +117093,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-47627.md,4b8f31ed4b17886ccfe84ba4ea2f4f7265112c3f,GHSA-GFW2-4JVH-WGFG 805332779,0xMarcio/cve,2023/CVE-2023-47627.md,4b8f31ed4b17886ccfe84ba4ea2f4f7265112c3f,CVE-2023-47627 805332779,0xMarcio/cve,2023/CVE-2023-36091.md,4b8f900f5d5b5ce20e30d47aac7ce43a1514d7f4,CVE-2023-36091 -805332779,0xMarcio/cve,2021/CVE-2021-3708.md,4b907bcc8d47cacacb3e46cfbea805d14ad84920,CVE-2021-3707 805332779,0xMarcio/cve,2021/CVE-2021-3708.md,4b907bcc8d47cacacb3e46cfbea805d14ad84920,CVE-2021-3708 +805332779,0xMarcio/cve,2021/CVE-2021-3708.md,4b907bcc8d47cacacb3e46cfbea805d14ad84920,CVE-2021-3707 805332779,0xMarcio/cve,2021/CVE-2021-45425.md,4b91768bbf2910828f7b4255a159be517f8078ac,CVE-2021-45425 805332779,0xMarcio/cve,2013/CVE-2013-2036.md,4b921493c8f7b725c9210fcee3336c4a4f49ade2,CVE-2013-2036 805332779,0xMarcio/cve,2018/CVE-2018-8140.md,4b922ad9f120ee87346ee42d4751938f8a019840,CVE-2018-8140 @@ -117180,8 +117102,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0365.md,4b9406b5129873aa7e531fa3e35316d733bf0b05,CVE-2008-0365 805332779,0xMarcio/cve,2012/CVE-2012-1735.md,4b949886386cb9eeca5a1cb74d942921e0e46838,CVE-2012-1735 805332779,0xMarcio/cve,2009/CVE-2009-4189.md,4b94b953ef2090f867f6b23a766d428677e7c0db,CVE-2009-4189 -805332779,0xMarcio/cve,2009/CVE-2009-4189.md,4b94b953ef2090f867f6b23a766d428677e7c0db,CVE-2009-3099 805332779,0xMarcio/cve,2009/CVE-2009-4189.md,4b94b953ef2090f867f6b23a766d428677e7c0db,CVE-2009-3843 +805332779,0xMarcio/cve,2009/CVE-2009-4189.md,4b94b953ef2090f867f6b23a766d428677e7c0db,CVE-2009-3099 805332779,0xMarcio/cve,2017/CVE-2017-11305.md,4b94d58ad245517adcf60c0d4ca0ebd6ef74c979,CVE-2017-11305 805332779,0xMarcio/cve,2021/CVE-2021-41550.md,4b953d1f5f9173dd52b124de302eab6766f7307c,CVE-2021-41550 805332779,0xMarcio/cve,2017/CVE-2017-6880.md,4b964855cca55045efc9fb0794f9b4becaeac79b,CVE-2017-6880 @@ -117192,8 +117114,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12864.md,4b9ac32109c9cdbbe3ba09332a38b42f7efb02cb,CVE-2019-12864 805332779,0xMarcio/cve,2023/CVE-2023-27789.md,4b9bb50636c3d8cff68e4d67ae484e4bfa5ef4ce,CVE-2023-27789 805332779,0xMarcio/cve,2023/CVE-2023-39562.md,4b9bbddf14cc9bc43aacdf415f123e50c7aa15cb,CVE-2023-39562 -805332779,0xMarcio/cve,2017/CVE-2017-1000410.md,4b9c628ef0e94a1afc0d0cf84afc18bff6ee4d33,CVE-2017-1000251 805332779,0xMarcio/cve,2017/CVE-2017-1000410.md,4b9c628ef0e94a1afc0d0cf84afc18bff6ee4d33,CVE-2017-1000410 +805332779,0xMarcio/cve,2017/CVE-2017-1000410.md,4b9c628ef0e94a1afc0d0cf84afc18bff6ee4d33,CVE-2017-1000251 805332779,0xMarcio/cve,2023/CVE-2023-28191.md,4b9c7b12312c80d4cf66710144f74cc163f1b486,CVE-2023-28191 805332779,0xMarcio/cve,2020/CVE-2020-12760.md,4b9d3ffdb728a0f44fb8420f575b8e5a319ee6ef,CVE-2020-12760 805332779,0xMarcio/cve,2018/CVE-2018-14773.md,4b9d7557ba88bd241b19bfa23862311dc9331f14,CVE-2018-14773 @@ -117215,8 +117137,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0118.md,4ba7b6afddf48a5d0a867c7f1dfeb37c919dbb96,CVE-2014-0118 805332779,0xMarcio/cve,2023/CVE-2023-4252.md,4ba8203b4fa8fd2fc8869f7149d3c8f5c6c70410,CVE-2023-4252 805332779,0xMarcio/cve,2021/CVE-2021-31581.md,4ba854222f1f2c0b5f1b251469dd021c2013d95e,CVE-2021-31581 -805332779,0xMarcio/cve,2022/CVE-2022-46835.md,4baa0e753548e28f9b808a137b4d0718ad346688,CVE-2022-46835 805332779,0xMarcio/cve,2022/CVE-2022-46835.md,4baa0e753548e28f9b808a137b4d0718ad346688,CVE-2020-6950 +805332779,0xMarcio/cve,2022/CVE-2022-46835.md,4baa0e753548e28f9b808a137b4d0718ad346688,CVE-2022-46835 805332779,0xMarcio/cve,2004/CVE-2004-1738.md,4bac1d32892e8f84f27a641ed64a171c79856890,CVE-2004-1738 805332779,0xMarcio/cve,2020/CVE-2020-13414.md,4bac50e34e286b9ea2832e480ec4d6379585bd58,CVE-2020-13414 805332779,0xMarcio/cve,2022/CVE-2022-39083.md,4bace6c1b36689d5f71562a085c1093c8a1d3f17,CVE-2022-39083 @@ -117248,8 +117170,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-27621.md,4bb97fda5150fe8453227209553117a171d77be8,CVE-2020-27621 805332779,0xMarcio/cve,2013/CVE-2013-3228.md,4bba643d8a5b0acdd892ffd91a739ceba4b619de,CVE-2013-3228 805332779,0xMarcio/cve,2020/CVE-2020-24215.md,4bbcc1528b44cae678d41755e4d38aa7a4b6220c,CVE-2020-24215 -805332779,0xMarcio/cve,2007/CVE-2007-3141.md,4bbcea8033d3f515b16ef486746cf5743ed03468,CVE-2007-3141 805332779,0xMarcio/cve,2007/CVE-2007-3141.md,4bbcea8033d3f515b16ef486746cf5743ed03468,CVE-2006-6042 +805332779,0xMarcio/cve,2007/CVE-2007-3141.md,4bbcea8033d3f515b16ef486746cf5743ed03468,CVE-2007-3141 805332779,0xMarcio/cve,2022/CVE-2022-2408.md,4bbd8cdc936ea5e848a54c8925c7b2d9efed0501,CVE-2022-2408 805332779,0xMarcio/cve,2021/CVE-2021-37936.md,4bbdd6c52686c904658e1f4375670902539236bb,CVE-2021-37936 805332779,0xMarcio/cve,2021/CVE-2021-42581.md,4bbe0e283747b18b2bf8f9a8c934c35907d56962,CVE-2021-42581 @@ -117276,15 +117198,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2595.md,4bca6019eb2908c3c70891142b0154799dbb4f38,CVE-2018-2595 805332779,0xMarcio/cve,2019/CVE-2019-2644.md,4bcafdd499b047a273829f8194daed938bfc89b6,CVE-2019-2644 805332779,0xMarcio/cve,2023/CVE-2023-3777.md,4bcb7d4f0d4fc1833ea2d240075925cbaf3d15a2,CVE-2023-3777 -805332779,0xMarcio/cve,2024/CVE-2024-34703.md,4bcbcd9134a1bc10c258fe1c0fbd5c0639f42b10,GHSA-W4G2-7M2H-7XJ7 805332779,0xMarcio/cve,2024/CVE-2024-34703.md,4bcbcd9134a1bc10c258fe1c0fbd5c0639f42b10,CVE-2024-34703 +805332779,0xMarcio/cve,2024/CVE-2024-34703.md,4bcbcd9134a1bc10c258fe1c0fbd5c0639f42b10,GHSA-W4G2-7M2H-7XJ7 805332779,0xMarcio/cve,2020/CVE-2020-14825.md,4bcc73adedc9e23a322fb7d5b486753634affdc9,CVE-2020-14825 805332779,0xMarcio/cve,2023/CVE-2023-51198.md,4bcc7b1bf37558212752efa08288f4ffc03ac0b4,CVE-2023-51198 805332779,0xMarcio/cve,2018/CVE-2018-5272.md,4bcd0ad58ffcb84dc96598f9097591ef9288eb19,CVE-2018-5272 805332779,0xMarcio/cve,2018/CVE-2018-11214.md,4bcd7dd0b83f37984e38a3687a0977bd5b0871e9,CVE-2018-11214 805332779,0xMarcio/cve,2021/CVE-2021-3305.md,4bce1c6e48a2399730952576ffb3ad87452f7fe1,CVE-2021-3305 -805332779,0xMarcio/cve,2010/CVE-2010-0983.md,4bce8b889b3b8d36f8920096109ae5486d5b469f,CVE-2010-0983 805332779,0xMarcio/cve,2010/CVE-2010-0983.md,4bce8b889b3b8d36f8920096109ae5486d5b469f,CVE-2007-2156 +805332779,0xMarcio/cve,2010/CVE-2010-0983.md,4bce8b889b3b8d36f8920096109ae5486d5b469f,CVE-2010-0983 805332779,0xMarcio/cve,2022/CVE-2022-31202.md,4bce9cbffe902765760fa182f016172cc975c87a,CVE-2022-31202 805332779,0xMarcio/cve,2004/CVE-2004-1610.md,4bcf91e788b7c67401d25c5cf0f19eb425609c77,CVE-2004-1610 805332779,0xMarcio/cve,2021/CVE-2021-27807.md,4bcfe989d5d159e6b7ced52efab0c77a09ab6687,CVE-2021-27807 @@ -117295,8 +117217,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2842.md,4bd19f1c591f3e795104d03b532aa037db677977,CVE-2023-2842 805332779,0xMarcio/cve,2022/CVE-2022-48667.md,4bd27a0f366676857005ee4dfa3e335b337c3f2a,CVE-2022-48667 805332779,0xMarcio/cve,2023/CVE-2023-0072.md,4bd4013c68b65c401292eaa1c5a7a5de6615a3a5,CVE-2023-0072 -805332779,0xMarcio/cve,2015/CVE-2015-9170.md,4bd4ea3347ecaef8d5253e735d148b4c0f533e5e,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9170.md,4bd4ea3347ecaef8d5253e735d148b4c0f533e5e,CVE-2015-9170 +805332779,0xMarcio/cve,2015/CVE-2015-9170.md,4bd4ea3347ecaef8d5253e735d148b4c0f533e5e,BID-103671 805332779,0xMarcio/cve,2021/CVE-2021-24264.md,4bd53a1564328c8d6d6cd3219809aad5314c5bc8,CVE-2021-24264 805332779,0xMarcio/cve,2021/CVE-2021-3822.md,4bd6632f51dcf1188bd193be04e05ed5f14702ce,CVE-2021-3822 805332779,0xMarcio/cve,2020/CVE-2020-19038.md,4bd6a931f466953aee9e1ce6ed13306a4088fb5c,CVE-2020-19038 @@ -117362,8 +117284,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6361.md,4bf6cde91b7574c526bd657663d5cd0c656112e5,CVE-2015-6361 805332779,0xMarcio/cve,2022/CVE-2022-1622.md,4bf7efe0a00425ca6c55a8742f836f3df68f83c8,CVE-2022-1622 805332779,0xMarcio/cve,2023/CVE-2023-49447.md,4bf94d4913b7245dca5885cc5dbdff26ee6787af,CVE-2023-49447 -805332779,0xMarcio/cve,2019/CVE-2019-20910.md,4bfa6394abe6b400ff93521682f17946943f7338,CVE-2019-20910 805332779,0xMarcio/cve,2019/CVE-2019-20910.md,4bfa6394abe6b400ff93521682f17946943f7338,CVE-2019-20011 +805332779,0xMarcio/cve,2019/CVE-2019-20910.md,4bfa6394abe6b400ff93521682f17946943f7338,CVE-2019-20910 805332779,0xMarcio/cve,2015/CVE-2015-7189.md,4bfb3b4b1d7adcc241577dca81b4c670b54533c9,CVE-2015-7189 805332779,0xMarcio/cve,2020/CVE-2020-26130.md,4bfd1bbdc7ce5eabd218c8ee1810b870973e30da,CVE-2020-26130 805332779,0xMarcio/cve,2021/CVE-2021-3355.md,4bfd28c95c2afcad395dad417d822ab0ad03e307,CVE-2021-3355 @@ -117371,8 +117293,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2778.md,4bfebe2f3b1a48014754253770a51a2a68e182d8,CVE-2007-2778 805332779,0xMarcio/cve,2019/CVE-2019-14749.md,4bfef740a766882cf23d5f8b993db76c19707e9f,CVE-2019-14749 805332779,0xMarcio/cve,2015/CVE-2015-7236.md,4bfeff79eb6fd9e8faf8e43c82fb0befdcb1a60b,CVE-2015-7236 -805332779,0xMarcio/cve,2019/CVE-2019-13272.md,4c0326421e2c6d855efb7378abf0352885129a7d,CVE-2019-13276 805332779,0xMarcio/cve,2019/CVE-2019-13272.md,4c0326421e2c6d855efb7378abf0352885129a7d,CVE-2019-13272 +805332779,0xMarcio/cve,2019/CVE-2019-13272.md,4c0326421e2c6d855efb7378abf0352885129a7d,CVE-2019-13276 805332779,0xMarcio/cve,2019/CVE-2019-19000.md,4c037995130e01e51df031c6e4797ea28d01e4ef,CVE-2019-19000 805332779,0xMarcio/cve,2009/CVE-2009-2360.md,4c03b3c285073163271172a550d0f65db95b6a7d,CVE-2009-2360 805332779,0xMarcio/cve,2021/CVE-2021-24373.md,4c077da6e0e52c254afa0c0f26296929c92d2223,CVE-2021-24373 @@ -117399,8 +117321,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15953.md,4c121c15408af2ceb71969ce600baff5b90be38b,CVE-2017-15953 805332779,0xMarcio/cve,2009/CVE-2009-1204.md,4c130db75324eccee9d780c7c81d39622620ebfa,CVE-2009-1204 805332779,0xMarcio/cve,2015/CVE-2015-4179.md,4c1312b1545762f4b17d4386e52dc23f3c8033e9,CVE-2015-4179 -805332779,0xMarcio/cve,2023/CVE-2023-43877.md,4c1373fbb7c453ad12e64019d6c3490eef386b86,CVE-2023-43877 805332779,0xMarcio/cve,2023/CVE-2023-43877.md,4c1373fbb7c453ad12e64019d6c3490eef386b86,CVE-2023-43878 +805332779,0xMarcio/cve,2023/CVE-2023-43877.md,4c1373fbb7c453ad12e64019d6c3490eef386b86,CVE-2023-43877 805332779,0xMarcio/cve,2014/CVE-2014-9099.md,4c14acafb6486497d4fe7da2f91eed80d05386c0,CVE-2014-9099 805332779,0xMarcio/cve,2008/CVE-2008-6727.md,4c14ae74a1c1008688f570a114c069d22f28918f,CVE-2008-6727 805332779,0xMarcio/cve,2023/CVE-2023-3479.md,4c16766246291e8c9b8b3beaf9865de49273788e,CVE-2023-3479 @@ -117428,8 +117350,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-0522.md,4c1e28dae741290ffda5a1c88d51bee0c655ce2a,CVE-2011-0522 805332779,0xMarcio/cve,2021/CVE-2021-45046.md,4c1e3b4e15f04ac2a534bca6aa423bb70010f8b4,CVE-2021-45105 805332779,0xMarcio/cve,2021/CVE-2021-45046.md,4c1e3b4e15f04ac2a534bca6aa423bb70010f8b4,CVE-2021-44832 -805332779,0xMarcio/cve,2021/CVE-2021-45046.md,4c1e3b4e15f04ac2a534bca6aa423bb70010f8b4,CVE-2021-44228 805332779,0xMarcio/cve,2021/CVE-2021-45046.md,4c1e3b4e15f04ac2a534bca6aa423bb70010f8b4,CVE-2021-45046 +805332779,0xMarcio/cve,2021/CVE-2021-45046.md,4c1e3b4e15f04ac2a534bca6aa423bb70010f8b4,CVE-2021-44228 805332779,0xMarcio/cve,2015/CVE-2015-8569.md,4c1ee036c9664671e1171dd3838b026bbeaf72d4,CVE-2015-8569 805332779,0xMarcio/cve,2018/CVE-2018-18857.md,4c1fb066821ecb9c071646c8b1ac80b11cb23f6b,CVE-2018-18857 805332779,0xMarcio/cve,2022/CVE-2022-35899.md,4c20d17cd8e40091cbfeb9123ca0991e32c81f3e,CVE-2022-35899 @@ -117481,8 +117403,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7406.md,4c426f1a2f66e994141d97eeaddd5cb6b94d3bc7,CVE-2014-7406 805332779,0xMarcio/cve,2014/CVE-2014-7406.md,4c426f1a2f66e994141d97eeaddd5cb6b94d3bc7,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-9375.md,4c447ac0c48d3e935ee663bf1c5ac42a6e8d14e8,CVE-2020-9375 -805332779,0xMarcio/cve,2016/CVE-2016-1767.md,4c44a0cae55fbbcb595cb6566dd74e2a748ea69a,CVE-2016-1768 805332779,0xMarcio/cve,2016/CVE-2016-1767.md,4c44a0cae55fbbcb595cb6566dd74e2a748ea69a,CVE-2016-1767 +805332779,0xMarcio/cve,2016/CVE-2016-1767.md,4c44a0cae55fbbcb595cb6566dd74e2a748ea69a,CVE-2016-1768 805332779,0xMarcio/cve,2022/CVE-2022-21398.md,4c45fc03c37fe3f84e0a44387dc87f1112c3e79c,CVE-2022-21398 805332779,0xMarcio/cve,2017/CVE-2017-3464.md,4c46e8e0e213c06f77445819c0e0ea056e98ec52,CVE-2017-3464 805332779,0xMarcio/cve,2016/CVE-2016-8371.md,4c4771c83d46a26650008a832d84ae6b1a948e6f,CVE-2016-8371 @@ -117494,10 +117416,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1531.md,4c4be6470dca2e3dfca5e9aeb547fc6cceb6e1c6,CVE-2024-1531 805332779,0xMarcio/cve,2024/CVE-2024-21734.md,4c4c3a06d51fbd6578d8e5ec0acf033fa928f06b,CVE-2024-21734 805332779,0xMarcio/cve,2024/CVE-2024-38785.md,4c4cab9cce1a917f9d40dc91d2d4d932ef0c7e83,CVE-2024-38785 +805332779,0xMarcio/cve,2006/CVE-2006-5123.md,4c4d1a09b511747a178dfb6dc2dda8ac19f3241e,CVE-2006-5123 805332779,0xMarcio/cve,2006/CVE-2006-5123.md,4c4d1a09b511747a178dfb6dc2dda8ac19f3241e,CVE-2002-0451 805332779,0xMarcio/cve,2006/CVE-2006-5123.md,4c4d1a09b511747a178dfb6dc2dda8ac19f3241e,CVE-2006-4609 805332779,0xMarcio/cve,2006/CVE-2006-5123.md,4c4d1a09b511747a178dfb6dc2dda8ac19f3241e,CVE-2006-4204 -805332779,0xMarcio/cve,2006/CVE-2006-5123.md,4c4d1a09b511747a178dfb6dc2dda8ac19f3241e,CVE-2006-5123 805332779,0xMarcio/cve,2016/CVE-2016-1673.md,4c4d1ee5ae98ac79d7d96f50f12c6dc9dea204a9,CVE-2016-1673 805332779,0xMarcio/cve,2021/CVE-2021-30707.md,4c4e2ec9321a1b27a0940c47c138ade84744ab6d,CVE-2021-30707 805332779,0xMarcio/cve,2021/CVE-2021-46421.md,4c4f4dbd7a4f04fd11f9a4dc00e56a7fdaf2cfd4,CVE-2021-46421 @@ -117527,8 +117449,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-6467.md,4c5a9d06ceee8d537242b30ba3a0075b5c93c1f4,CVE-2019-6467 805332779,0xMarcio/cve,2019/CVE-2019-17652.md,4c5b3d643046c1182e41e09cf3b269730f760ed5,CVE-2019-17652 805332779,0xMarcio/cve,2022/CVE-2022-31545.md,4c5c67f7472bc0ff5c65e15894c1ed580218c241,CVE-2022-31545 -805332779,0xMarcio/cve,2014/CVE-2014-7132.md,4c5c821f89f6ea79b7563fe2d00d8ea2b67808b0,CVE-2014-7132 805332779,0xMarcio/cve,2014/CVE-2014-7132.md,4c5c821f89f6ea79b7563fe2d00d8ea2b67808b0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7132.md,4c5c821f89f6ea79b7563fe2d00d8ea2b67808b0,CVE-2014-7132 805332779,0xMarcio/cve,2022/CVE-2022-41212.md,4c5cb000263cd8e5608664b41b995e8efe8811ac,CVE-2022-41212 805332779,0xMarcio/cve,2022/CVE-2022-45505.md,4c5e467b495989ea2fe17a91940b2378e283837d,CVE-2022-45505 805332779,0xMarcio/cve,2004/CVE-2004-0066.md,4c5e69fe0397203673892a571b1be041bb28d106,CVE-2004-0066 @@ -117541,8 +117463,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-0442.md,4c643dfd29e37cb0211e1ffb21a668c9df84d2ec,CVE-2016-0442 805332779,0xMarcio/cve,2018/CVE-2018-15573.md,4c644949551f72998b7a2e716db44e5a49e1272f,CVE-2018-15573 805332779,0xMarcio/cve,2020/CVE-2020-15855.md,4c64917ba4b1b9d66154a1181a0a0b7cd445133f,CVE-2020-15855 -805332779,0xMarcio/cve,2014/CVE-2014-6755.md,4c64adb35325d621c42a9d290977a8a59d3963af,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6755.md,4c64adb35325d621c42a9d290977a8a59d3963af,CVE-2014-6755 +805332779,0xMarcio/cve,2014/CVE-2014-6755.md,4c64adb35325d621c42a9d290977a8a59d3963af,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-17385.md,4c6536777b933f0743e9831c4ce432c521bb7bdf,CVE-2018-17385 805332779,0xMarcio/cve,2015/CVE-2015-7289.md,4c65f35703bebf757e7dad8c74499ef3e21ee600,VU#419568 805332779,0xMarcio/cve,2015/CVE-2015-7289.md,4c65f35703bebf757e7dad8c74499ef3e21ee600,CVE-2015-7289 @@ -117554,15 +117476,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-36844.md,4c6b1964af7472fb03811c2f019d075956ce5d70,CVE-2023-36844 805332779,0xMarcio/cve,2022/CVE-2022-35213.md,4c6b4b7d70d98c5fa94f6b642dd84d86eca23f52,CVE-2022-35213 805332779,0xMarcio/cve,2017/CVE-2017-17863.md,4c6b9b1c4706aff169447b0d53821f4e1425a51c,CVE-2017-17863 -805332779,0xMarcio/cve,2008/CVE-2008-6777.md,4c6bb95d8c183b07940f95834f5e1e6fbe080598,CVE-2005-0413 -805332779,0xMarcio/cve,2008/CVE-2008-6777.md,4c6bb95d8c183b07940f95834f5e1e6fbe080598,CVE-2007-6667 805332779,0xMarcio/cve,2008/CVE-2008-6777.md,4c6bb95d8c183b07940f95834f5e1e6fbe080598,CVE-2008-6777 +805332779,0xMarcio/cve,2008/CVE-2008-6777.md,4c6bb95d8c183b07940f95834f5e1e6fbe080598,CVE-2007-6667 +805332779,0xMarcio/cve,2008/CVE-2008-6777.md,4c6bb95d8c183b07940f95834f5e1e6fbe080598,CVE-2005-0413 805332779,0xMarcio/cve,2018/CVE-2018-14429.md,4c6c77593925519cab6ca409c7c40fc5e19b51ba,CVE-2018-14429 -805332779,0xMarcio/cve,2020/CVE-2020-1170.md,4c6d02b644bb8e2619e29c98abe6cf5c667e45df,CVE-2020-1163 805332779,0xMarcio/cve,2020/CVE-2020-1170.md,4c6d02b644bb8e2619e29c98abe6cf5c667e45df,CVE-2020-1170 +805332779,0xMarcio/cve,2020/CVE-2020-1170.md,4c6d02b644bb8e2619e29c98abe6cf5c667e45df,CVE-2020-1163 805332779,0xMarcio/cve,2013/CVE-2013-1116.md,4c6d32f7a4df8f3ed3ca2367b949b816bfe7a8c0,CVE-2013-1116 -805332779,0xMarcio/cve,2009/CVE-2009-0800.md,4c6d37af8744368da7ea872c5fa7d1f96475a4b0,CVE-2009-0800 805332779,0xMarcio/cve,2009/CVE-2009-0800.md,4c6d37af8744368da7ea872c5fa7d1f96475a4b0,VU#196617 +805332779,0xMarcio/cve,2009/CVE-2009-0800.md,4c6d37af8744368da7ea872c5fa7d1f96475a4b0,CVE-2009-0800 805332779,0xMarcio/cve,2024/CVE-2024-23897.md,4c6d3e3380db4073902fa2a86877f7d79749488c,CVE-2024-23897 805332779,0xMarcio/cve,2018/CVE-2018-2800.md,4c6dadddad16a5bc38c22931d8022cc683b16a74,CVE-2018-2800 805332779,0xMarcio/cve,2016/CVE-2016-7564.md,4c6dbb339cfbfe52063c74472ad1d08584aee9e4,CVE-2016-7564 @@ -117572,8 +117494,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21468.md,4c6fc57abac2df026f273f471ac8e89bdf1e7590,CVE-2022-21468 805332779,0xMarcio/cve,2001/CVE-2001-0455.md,4c7057adac095ea2bb760a3b7699d00433262d1e,CVE-2001-0455 805332779,0xMarcio/cve,2010/CVE-2010-2153.md,4c71444cb467d3d75c9da25f7dcbca8b11e5a118,CVE-2010-2153 -805332779,0xMarcio/cve,2014/CVE-2014-9961.md,4c720ade5618cea40b336d5e3148d7fca1cda13d,CVE-2014-9961 805332779,0xMarcio/cve,2014/CVE-2014-9961.md,4c720ade5618cea40b336d5e3148d7fca1cda13d,BID-98874 +805332779,0xMarcio/cve,2014/CVE-2014-9961.md,4c720ade5618cea40b336d5e3148d7fca1cda13d,CVE-2014-9961 805332779,0xMarcio/cve,2021/CVE-2021-46501.md,4c72117cc180cbb3edc20642986aaa936b043e23,CVE-2021-46501 805332779,0xMarcio/cve,2021/CVE-2021-24161.md,4c725d9bf39fb33b0f62f80b29ee8bc2244bb1f8,CVE-2021-24161 805332779,0xMarcio/cve,2020/CVE-2020-1349.md,4c73eff037331d89b970b8f77fc0370cbf89855d,CVE-2020-1349 @@ -117581,8 +117503,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0439.md,4c755d0ce0b8bcb88c3e093610ffe755b5c6353b,CVE-2015-4756 805332779,0xMarcio/cve,2015/CVE-2015-0439.md,4c755d0ce0b8bcb88c3e093610ffe755b5c6353b,CVE-2015-0439 805332779,0xMarcio/cve,2023/CVE-2023-22432.md,4c766fdce185c265b88d7cdfdbb744056f03c3fb,CVE-2023-22432 -805332779,0xMarcio/cve,2021/CVE-2021-34839.md,4c7692e2975d925289f38c146d4b574e0b989984,CVE-2021-34839 805332779,0xMarcio/cve,2021/CVE-2021-34839.md,4c7692e2975d925289f38c146d4b574e0b989984,ZDI-CAN-14020 +805332779,0xMarcio/cve,2021/CVE-2021-34839.md,4c7692e2975d925289f38c146d4b574e0b989984,CVE-2021-34839 805332779,0xMarcio/cve,2021/CVE-2021-28965.md,4c77aa2c159d67459b478ff25d2937da2b3b23d4,CVE-2021-28965 805332779,0xMarcio/cve,2014/CVE-2014-7902.md,4c77ca7c83533870066f78c34cea0f9322b52516,CVE-2014-7902 805332779,0xMarcio/cve,2023/CVE-2023-2696.md,4c77e3f4c934863533ef43a8d726e47c7db1b217,CVE-2023-2696 @@ -117603,10 +117525,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19090.md,4c7f97ffda4418f1f3a07f5efb15b2ee7dba29bb,CVE-2019-19090 805332779,0xMarcio/cve,2008/CVE-2008-0818.md,4c7fd018c9c3678f527050989b31569edf2445d2,CVE-2008-0818 805332779,0xMarcio/cve,2011/CVE-2011-4767.md,4c8013a6a7c4918dfa3afb4bf59a4c512ca0750c,CVE-2011-4767 -805332779,0xMarcio/cve,2004/CVE-2004-0771.md,4c80d8dac2de24584700878bb4bc7f1ace847a2b,CVE-2004-0769 805332779,0xMarcio/cve,2004/CVE-2004-0771.md,4c80d8dac2de24584700878bb4bc7f1ace847a2b,CVE-2004-0771 -805332779,0xMarcio/cve,2023/CVE-2023-40178.md,4c80e4b1a665ee1124bacde06de0ff1445babbcb,CVE-2023-40178 +805332779,0xMarcio/cve,2004/CVE-2004-0771.md,4c80d8dac2de24584700878bb4bc7f1ace847a2b,CVE-2004-0769 805332779,0xMarcio/cve,2023/CVE-2023-40178.md,4c80e4b1a665ee1124bacde06de0ff1445babbcb,GHSA-VX8M-6FHW-PCCW +805332779,0xMarcio/cve,2023/CVE-2023-40178.md,4c80e4b1a665ee1124bacde06de0ff1445babbcb,CVE-2023-40178 805332779,0xMarcio/cve,2023/CVE-2023-35155.md,4c80f9ca3a7a17e12cd2d211424eaaf7d51da442,CVE-2023-35155 805332779,0xMarcio/cve,2017/CVE-2017-9427.md,4c82214a0fc4b4b4c54815d1ddae0780d2e761b9,CVE-2017-9427 805332779,0xMarcio/cve,2020/CVE-2020-28612.md,4c864e223e0afb8be24d388dfcdeb6464bca1034,CVE-2020-28612 @@ -117623,10 +117545,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33518.md,4c8aab6995aef30bb31379564c1c3fc416a0326b,CVE-2023-33518 805332779,0xMarcio/cve,2008/CVE-2008-6782.md,4c8abc868514b0a2505dada18361c6317c6d516e,CVE-2008-6782 805332779,0xMarcio/cve,2008/CVE-2008-0679.md,4c8b260352b52fe774919f77d8a78fa6d1f41227,CVE-2008-0679 -805332779,0xMarcio/cve,2018/CVE-2018-0804.md,4c8b36f3e81002b10701040d4ee6ee123d7514aa,CVE-2018-0807 805332779,0xMarcio/cve,2018/CVE-2018-0804.md,4c8b36f3e81002b10701040d4ee6ee123d7514aa,CVE-2018-0805 805332779,0xMarcio/cve,2018/CVE-2018-0804.md,4c8b36f3e81002b10701040d4ee6ee123d7514aa,CVE-2018-0804 805332779,0xMarcio/cve,2018/CVE-2018-0804.md,4c8b36f3e81002b10701040d4ee6ee123d7514aa,CVE-2018-0806 +805332779,0xMarcio/cve,2018/CVE-2018-0804.md,4c8b36f3e81002b10701040d4ee6ee123d7514aa,CVE-2018-0807 805332779,0xMarcio/cve,2006/CVE-2006-5732.md,4c8b491a1113a781503ad0185dece8219f0ebf03,CVE-2006-5732 805332779,0xMarcio/cve,2022/CVE-2022-48697.md,4c8b574e62dbb96bb334e701e36bef238bda0c24,CVE-2022-48697 805332779,0xMarcio/cve,2018/CVE-2018-5210.md,4c8b5952d7130a27a9a146b0e357abf9f30e40f4,CVE-2018-5210 @@ -117653,8 +117575,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14662.md,4c96dec989afa7a78f6764f003c82d1b91863d07,CVE-2020-14662 805332779,0xMarcio/cve,2023/CVE-2023-37299.md,4c973e89ceff2daa86cd2a823137cfee61132cb9,CVE-2023-37299 805332779,0xMarcio/cve,2018/CVE-2018-3158.md,4c990612b2f193930d8841fe3da36e54d6afc0da,CVE-2018-3158 -805332779,0xMarcio/cve,2006/CVE-2006-2842.md,4c9a13f824195ffea0f167ff645e9cb58be445b2,CVE-2021-20323 805332779,0xMarcio/cve,2006/CVE-2006-2842.md,4c9a13f824195ffea0f167ff645e9cb58be445b2,CVE-2006-2842 +805332779,0xMarcio/cve,2006/CVE-2006-2842.md,4c9a13f824195ffea0f167ff645e9cb58be445b2,CVE-2021-20323 805332779,0xMarcio/cve,2024/CVE-2024-2635.md,4c9a7a58ee10524391b91d95f02089f685c759ac,CVE-2024-2635 805332779,0xMarcio/cve,2024/CVE-2024-21392.md,4c9ac5be1f8144fe8c9209333397da3ff370c564,CVE-2024-21392 805332779,0xMarcio/cve,2008/CVE-2008-3955.md,4c9af38fcce7476e25e1177f0c085d8f1170c912,CVE-2008-3955 @@ -117684,15 +117606,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-4072.md,4ca9eea2684c6c30418b88b334c386874f2bc579,CVE-2018-4072 805332779,0xMarcio/cve,2023/CVE-2023-23162.md,4caaeeeb381fcf831c88672fa315a32942bd7c5f,CVE-2023-23162 805332779,0xMarcio/cve,2020/CVE-2020-25088.md,4cacc07c4a9beeef0713f4b4e2de88717eeab236,CVE-2020-25088 -805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0874 -805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0872 -805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0873 -805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0934 805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0933 -805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0936 +805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0874 805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0937 +805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0934 805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0931 +805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0936 +805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0873 805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0930 +805332779,0xMarcio/cve,2018/CVE-2018-0933.md,4cae6c50f85e5b576b50e1471bbc9a56c0196d20,CVE-2018-0872 805332779,0xMarcio/cve,2023/CVE-2023-43871.md,4caea7496422d8cc236cc7b222461d811d594f7c,CVE-2023-43871 805332779,0xMarcio/cve,2023/CVE-2023-29543.md,4caec94bac5f3f7a16b708446dd64f189cdad298,CVE-2023-29543 805332779,0xMarcio/cve,2018/CVE-2018-17441.md,4caeed86593d8884443db273a6d0c383e16e8e79,CVE-2018-17441 @@ -117734,8 +117656,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7614.md,4cc38ab0b88ab601f0597fdbbe6770eb1a638631,CVE-2020-7614 805332779,0xMarcio/cve,2020/CVE-2020-13948.md,4cc415ccfbd1eef1c077a1019ecf11ba89c1ffd4,CVE-2020-13948 805332779,0xMarcio/cve,2006/CVE-2006-6520.md,4cc467983dea685f0117d656442ee45b723529dd,CVE-2006-6520 -805332779,0xMarcio/cve,2015/CVE-2015-0319.md,4cc55a25db4c5aaa8ec76ce0f87c40e1847b46b7,CVE-2015-0317 805332779,0xMarcio/cve,2015/CVE-2015-0319.md,4cc55a25db4c5aaa8ec76ce0f87c40e1847b46b7,CVE-2015-0319 +805332779,0xMarcio/cve,2015/CVE-2015-0319.md,4cc55a25db4c5aaa8ec76ce0f87c40e1847b46b7,CVE-2015-0317 805332779,0xMarcio/cve,2017/CVE-2017-16307.md,4cc5bad09a3f9312a4a68c598d2ccd8295503950,CVE-2017-16307 805332779,0xMarcio/cve,2013/CVE-2013-0149.md,4cc628199145912e82ab93d80f0d2f142c0dc96f,VU#229804 805332779,0xMarcio/cve,2013/CVE-2013-0149.md,4cc628199145912e82ab93d80f0d2f142c0dc96f,CVE-2013-0149 @@ -117748,8 +117670,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46758.md,4ccba90f6206575b9ffa2f7c04bcfeaa8c7cf0f3,CVE-2023-46758 805332779,0xMarcio/cve,2021/CVE-2021-1831.md,4ccc04b9c9260c2fd84b3e482002779b011a3f25,CVE-2021-1831 805332779,0xMarcio/cve,2021/CVE-2021-30330.md,4cccfc1076bcc3631c20333456dc690be47d3e2f,CVE-2021-30330 -805332779,0xMarcio/cve,2014/CVE-2014-6804.md,4cce182252fe0c8aa59940647a7bd8766738964b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6804.md,4cce182252fe0c8aa59940647a7bd8766738964b,CVE-2014-6804 +805332779,0xMarcio/cve,2014/CVE-2014-6804.md,4cce182252fe0c8aa59940647a7bd8766738964b,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-21042.md,4cce5c702f1b8590e629a8b041917cb7159c5952,CVE-2018-21042 805332779,0xMarcio/cve,2020/CVE-2020-14383.md,4cceab6cb5dd53fa9e436dd2e9bdde52bc09a8d5,CVE-2020-14383 805332779,0xMarcio/cve,2024/CVE-2024-20939.md,4ccf0ec7656acd76e45449e918d448e071c09ed2,CVE-2024-20939 @@ -117770,9 +117692,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37068.md,4cd874da9958c46023fcc0d5d1361825cf2838e1,CVE-2022-37068 805332779,0xMarcio/cve,2009/CVE-2009-3603.md,4cd9528a98b81574068935f48a94c753d8b1ec42,CVE-2009-3603 805332779,0xMarcio/cve,2009/CVE-2009-3603.md,4cd9528a98b81574068935f48a94c753d8b1ec42,CVE-2009-1188 -805332779,0xMarcio/cve,2013/CVE-2013-2380.md,4cd999ac747b7d5ef31a1ab204de6dfbc8e1a040,CVE-2013-1537 -805332779,0xMarcio/cve,2013/CVE-2013-2380.md,4cd999ac747b7d5ef31a1ab204de6dfbc8e1a040,CVE-2013-2380 805332779,0xMarcio/cve,2013/CVE-2013-2380.md,4cd999ac747b7d5ef31a1ab204de6dfbc8e1a040,CVE-2013-2415 +805332779,0xMarcio/cve,2013/CVE-2013-2380.md,4cd999ac747b7d5ef31a1ab204de6dfbc8e1a040,CVE-2013-2380 +805332779,0xMarcio/cve,2013/CVE-2013-2380.md,4cd999ac747b7d5ef31a1ab204de6dfbc8e1a040,CVE-2013-1537 805332779,0xMarcio/cve,2020/CVE-2020-24139.md,4cda9a06b80b582ab6a06e8daf094d1e755da6f2,CVE-2020-24139 805332779,0xMarcio/cve,2021/CVE-2021-42385.md,4cdb6a20709ada2bb8bac8a002d8741a1b96f454,CVE-2021-42385 805332779,0xMarcio/cve,2021/CVE-2021-3728.md,4cdca436a49c185d41424376ea36f608fe4064af,CVE-2021-3728 @@ -117826,12 +117748,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-16256.md,4cf8391767af40ccd30ef31d65a03a7d3442ba83,CVE-2020-16256 805332779,0xMarcio/cve,2023/CVE-2023-42445.md,4cf8b86719cde3d76aebbd7b8cbefb7114f3f9bf,CVE-2023-42445 805332779,0xMarcio/cve,2023/CVE-2023-23937.md,4cf916276bd66422a9a346ba9e39604f367d2d9c,CVE-2023-23937 -805332779,0xMarcio/cve,2008/CVE-2008-3319.md,4cfa07011d037c51268d264efb534d857677432a,BID-30205 805332779,0xMarcio/cve,2008/CVE-2008-3319.md,4cfa07011d037c51268d264efb534d857677432a,CVE-2008-3319 +805332779,0xMarcio/cve,2008/CVE-2008-3319.md,4cfa07011d037c51268d264efb534d857677432a,BID-30205 805332779,0xMarcio/cve,2019/CVE-2019-2620.md,4cfa9a5f43ab6d99ae8eb943ac4034d9e09ca9fb,CVE-2019-2620 805332779,0xMarcio/cve,2022/CVE-2022-3603.md,4cfba9b1e19ec1ff1664098e906c70b209eb5f77,CVE-2022-3603 -805332779,0xMarcio/cve,2005/CVE-2005-0061.md,4cfbb8c3c427d9b749327bdac0a77317308b68b5,CVE-2005-0061 805332779,0xMarcio/cve,2005/CVE-2005-0061.md,4cfbb8c3c427d9b749327bdac0a77317308b68b5,MS05-018 +805332779,0xMarcio/cve,2005/CVE-2005-0061.md,4cfbb8c3c427d9b749327bdac0a77317308b68b5,CVE-2005-0061 805332779,0xMarcio/cve,2009/CVE-2009-2071.md,4cfc35ffceca815af08882eab84d8ae9b1c51f54,CVE-2009-2071 805332779,0xMarcio/cve,2022/CVE-2022-28737.md,4cfcf44bfdc39213563986f3e1948437e00753ab,CVE-2022-28737 805332779,0xMarcio/cve,2012/CVE-2012-0779.md,4cfe5345b92080c29cd5e7c20800fbb62c06c8eb,CVE-2012-0779 @@ -117844,8 +117766,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16902.md,4d005fa927a40e67a51e07b1f9e93a83d7425b8d,CVE-2017-16902 805332779,0xMarcio/cve,2015/CVE-2015-1828.md,4d0097603b962225b2ac722b41ef94341b749e34,CVE-2015-1828 805332779,0xMarcio/cve,2014/CVE-2014-8091.md,4d016ea1fa324003daf0dc26f6c445fcc9f5c90a,CVE-2014-8091 -805332779,0xMarcio/cve,2007/CVE-2007-1986.md,4d01c60420749ea9c6552de564b350778ab551ba,CVE-2007-1986 805332779,0xMarcio/cve,2007/CVE-2007-1986.md,4d01c60420749ea9c6552de564b350778ab551ba,CVE-2006-5533 +805332779,0xMarcio/cve,2007/CVE-2007-1986.md,4d01c60420749ea9c6552de564b350778ab551ba,CVE-2007-1986 805332779,0xMarcio/cve,2020/CVE-2020-10694.md,4d0227f27350113a343b5b9cf8825f0d8c3f87cc,CVE-2020-10694 805332779,0xMarcio/cve,2022/CVE-2022-23942.md,4d025e4e555a9b54cb5bb3d3aaf15e3cf43fa17e,CVE-2022-23942 805332779,0xMarcio/cve,2019/CVE-2019-2101.md,4d0300ee193b56f61ac7ec34c99fde7897920c4d,CVE-2019-2101 @@ -117885,28 +117807,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-23222.md,4d1da79656e88e3f32b39e00719197abd6388930,CVE-2021-23222 805332779,0xMarcio/cve,2023/CVE-2023-3690.md,4d2016c5bc96c77052c6e86d5d1ec690de81e7de,CVE-2023-3690 805332779,0xMarcio/cve,2021/CVE-2021-27432.md,4d2063fa5703aa1f1fdf48744c867db228aa7225,CVE-2021-27432 -805332779,0xMarcio/cve,2019/CVE-2019-1003001.md,4d20752a38c1c106a2ba87626e01005c697cbb2e,CVE-2019-1003000 805332779,0xMarcio/cve,2019/CVE-2019-1003001.md,4d20752a38c1c106a2ba87626e01005c697cbb2e,CVE-2019-1003001 +805332779,0xMarcio/cve,2019/CVE-2019-1003001.md,4d20752a38c1c106a2ba87626e01005c697cbb2e,CVE-2019-1003000 805332779,0xMarcio/cve,2018/CVE-2018-11412.md,4d21de09115a674a8325a40750b512384550acc3,CVE-2018-11412 805332779,0xMarcio/cve,2014/CVE-2014-8356.md,4d2338dce8114e00f39d9e6e19ac8b12b56bbd16,CVE-2014-8356 805332779,0xMarcio/cve,2021/CVE-2021-3137.md,4d24df253164f1a342f31fe431a706d4efaffcf7,CVE-2021-3137 805332779,0xMarcio/cve,2024/CVE-2024-33899.md,4d254d963a69c8edecd3e631de13c1c918dc6703,CVE-2024-33899 805332779,0xMarcio/cve,2021/CVE-2021-33887.md,4d25779495b239506b57dca1e9e672b48d6c36b6,CVE-2021-33887 -805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0680 -805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0783 -805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0639 805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0773 -805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0609 805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0769 -805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0770 +805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0783 805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0771 +805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0770 +805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0609 +805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0680 +805332779,0xMarcio/cve,2019/CVE-2019-0773.md,4d25b30cd710d29d0b8b758db446dd11308b5b5c,CVE-2019-0639 805332779,0xMarcio/cve,2008/CVE-2008-3384.md,4d2695f92bde492b6a474dc88ed91dc795f461e1,CVE-2008-3384 805332779,0xMarcio/cve,2017/CVE-2017-5838.md,4d27b9892d6c29583a9befd2cfe5917051712732,CVE-2017-5838 805332779,0xMarcio/cve,2021/CVE-2021-2284.md,4d27f9b341c6919eabe7ebbb29947c8a9d0d995c,CVE-2021-2284 805332779,0xMarcio/cve,2021/CVE-2021-24922.md,4d2904446fdda1eb88bc6df7c391377335e0fc35,CVE-2021-24922 805332779,0xMarcio/cve,2024/CVE-2024-24328.md,4d29f193d92e5787ccfba1aec842cfc033b48149,CVE-2024-24328 -805332779,0xMarcio/cve,2014/CVE-2014-6857.md,4d2a788ec6c879dee6450dd4f68b5364b709afb8,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6857.md,4d2a788ec6c879dee6450dd4f68b5364b709afb8,CVE-2014-6857 +805332779,0xMarcio/cve,2014/CVE-2014-6857.md,4d2a788ec6c879dee6450dd4f68b5364b709afb8,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-5076.md,4d2b3a6f59edcb65b10ea3785b14baa961029041,CVE-2024-5076 805332779,0xMarcio/cve,2020/CVE-2020-26225.md,4d2d07711eb404941c21a2bbab27b05090959ad9,CVE-2020-26225 805332779,0xMarcio/cve,2023/CVE-2023-45648.md,4d2d6acd288cbf041eff4ffab8480452f93b51f6,CVE-2023-45648 @@ -117914,24 +117836,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9658.md,4d2e3eef1f9fd6c9bfbf2e2d72b311e9b8fedf92,CVE-2019-9658 805332779,0xMarcio/cve,2024/CVE-2024-38202.md,4d2f6f924cea1fbe9b3d2ce907da4da3b428714c,CVE-2024-38202 805332779,0xMarcio/cve,2008/CVE-2008-0734.md,4d2f833ead150e9cba52bca4a748ba256292b7c2,CVE-2008-0734 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8652 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8060 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8658 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8820 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8657 805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8408 805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8451 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8060 805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8416 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8417 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8654 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8656 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8455 805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8443 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8444 805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8419 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8820 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8658 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8657 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8656 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8045 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8654 +805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8417 805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8418 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8652 -805332779,0xMarcio/cve,2015/CVE-2015-8656.md,4d2f9e8da24a58374e6de085ed6ac41ee984eaaa,CVE-2015-8444 805332779,0xMarcio/cve,2017/CVE-2017-5407.md,4d2fedf295e2117a42b9a30e7aa28644d1010580,CVE-2017-5407 805332779,0xMarcio/cve,2020/CVE-2020-6217.md,4d30548ac2e2e08881a1211963fce1f9170a7568,CVE-2020-6217 805332779,0xMarcio/cve,2013/CVE-2013-4511.md,4d31e46355ddeaba11f5d1e3ca41983d64506527,CVE-2013-4511 @@ -117944,8 +117866,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12529.md,4d357cb13d6d6dc4db0d22aec896a55add47c950,CVE-2018-12529 805332779,0xMarcio/cve,2008/CVE-2008-4668.md,4d3587893c2548b7a020b92522f3402bb9eb2b93,CVE-2008-4668 805332779,0xMarcio/cve,2015/CVE-2015-6824.md,4d358edf3279d49ee99ed13b6b6e6a68f39ea639,CVE-2015-6824 -805332779,0xMarcio/cve,2014/CVE-2014-7387.md,4d35e6c455d99da6c80053e90b6f65f6aa4e893c,CVE-2014-7387 805332779,0xMarcio/cve,2014/CVE-2014-7387.md,4d35e6c455d99da6c80053e90b6f65f6aa4e893c,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7387.md,4d35e6c455d99da6c80053e90b6f65f6aa4e893c,CVE-2014-7387 805332779,0xMarcio/cve,2018/CVE-2018-14610.md,4d36118fc60948ec369c482066e2974d1e1c178d,CVE-2018-14610 805332779,0xMarcio/cve,2019/CVE-2019-3420.md,4d361aeab7249b2db4bb6a9dd2f528de80fd0cf2,CVE-2019-3420 805332779,0xMarcio/cve,2024/CVE-2024-40530.md,4d36dcf772098c08509998f3c9e3effbe2bebf47,CVE-2024-40530 @@ -117967,8 +117889,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-21255.md,4d41494327194802b6db7133067eb5833e1a3694,CVE-2023-21255 805332779,0xMarcio/cve,2016/CVE-2016-10612.md,4d41ca5ccf7dd161a17c90ef4aadb9ca15f41c7f,CVE-2016-10612 805332779,0xMarcio/cve,2018/CVE-2018-14382.md,4d41eb71d8a1250b73e39034b0efc95c4e3fbb32,CVE-2018-14382 -805332779,0xMarcio/cve,2024/CVE-2024-34361.md,4d4228b5efa6e88f7d77e8833a46ce31670fa738,GHSA-JG6G-RRJ6-XFG6 805332779,0xMarcio/cve,2024/CVE-2024-34361.md,4d4228b5efa6e88f7d77e8833a46ce31670fa738,CVE-2024-34361 +805332779,0xMarcio/cve,2024/CVE-2024-34361.md,4d4228b5efa6e88f7d77e8833a46ce31670fa738,GHSA-JG6G-RRJ6-XFG6 805332779,0xMarcio/cve,2023/CVE-2023-40605.md,4d42a211e59c366e1c42ce6d21ed6989cc765991,CVE-2023-40605 805332779,0xMarcio/cve,2008/CVE-2008-1559.md,4d42cbc29af1108548afd5bc6befba4cf7d41bf3,CVE-2008-1559 805332779,0xMarcio/cve,2024/CVE-2024-22058.md,4d439021119fdb3bf49fa1a6958c7a9be94e760e,CVE-2024-22058 @@ -118077,20 +117999,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46093.md,4d7dd9da6fe20da97844b3b9c3e75e46103a36db,CVE-2023-46093 805332779,0xMarcio/cve,2024/CVE-2024-28515.md,4d7ddab0d69751ef47d9365e5bc543c382c27b8c,CVE-2024-28515 805332779,0xMarcio/cve,2022/CVE-2022-3391.md,4d7e5c55a2f68276be5dbff110a3a6ed1f534da0,CVE-2022-3391 -805332779,0xMarcio/cve,2017/CVE-2017-7263.md,4d7ed0c837f13d4c5f3d9a69252c95bb7940a5e8,CVE-2016-8698 805332779,0xMarcio/cve,2017/CVE-2017-7263.md,4d7ed0c837f13d4c5f3d9a69252c95bb7940a5e8,CVE-2017-7263 -805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4297 -805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-6477 -805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-6547 -805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4292 +805332779,0xMarcio/cve,2017/CVE-2017-7263.md,4d7ed0c837f13d4c5f3d9a69252c95bb7940a5e8,CVE-2016-8698 +805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4293 805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4296 -805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4291 +805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-6547 805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4290 +805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4292 +805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-6477 805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4310 -805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4293 +805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4291 +805332779,0xMarcio/cve,2014/CVE-2014-4292.md,4d7f954946019979c1f15b9573655df50e74486f,CVE-2014-4297 +805332779,0xMarcio/cve,2017/CVE-2017-12615.md,4d82d7ec62d674bf7b36e06374f14ec1c7b69b6d,CVE-2017-12717 805332779,0xMarcio/cve,2017/CVE-2017-12615.md,4d82d7ec62d674bf7b36e06374f14ec1c7b69b6d,MS17-010 805332779,0xMarcio/cve,2017/CVE-2017-12615.md,4d82d7ec62d674bf7b36e06374f14ec1c7b69b6d,CVE-2017-12615 -805332779,0xMarcio/cve,2017/CVE-2017-12615.md,4d82d7ec62d674bf7b36e06374f14ec1c7b69b6d,CVE-2017-12717 805332779,0xMarcio/cve,2022/CVE-2022-23996.md,4d836eee442e985a3977404b1faf5eddc6e979d1,CVE-2022-23996 805332779,0xMarcio/cve,2024/CVE-2024-6094.md,4d83760db086d5c2f84b5fee00915698d3cfe72d,CVE-2024-6094 805332779,0xMarcio/cve,2024/CVE-2024-7928.md,4d84037b54f1c949c76493368a67223aa2d89263,CVE-2024-7928 @@ -118101,9 +118023,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0818.md,4d85f7f45136e95c87c2f8dfce8ada20a3d3e9d9,CVE-2015-0818 805332779,0xMarcio/cve,2021/CVE-2021-33271.md,4d867879d14cc4d9dca6d039b20d1e0a51eba014,CVE-2021-33271 805332779,0xMarcio/cve,2023/CVE-2023-44021.md,4d88c1d8ef796e0d070b0d41861d8b7764d1abbc,CVE-2023-44021 +805332779,0xMarcio/cve,2015/CVE-2015-0320.md,4d8956a8c74cc29aeb64edb446d403f9d771128e,CVE-2015-0320 805332779,0xMarcio/cve,2015/CVE-2015-0320.md,4d8956a8c74cc29aeb64edb446d403f9d771128e,CVE-2015-0322 805332779,0xMarcio/cve,2015/CVE-2015-0320.md,4d8956a8c74cc29aeb64edb446d403f9d771128e,CVE-2015-0315 -805332779,0xMarcio/cve,2015/CVE-2015-0320.md,4d8956a8c74cc29aeb64edb446d403f9d771128e,CVE-2015-0320 805332779,0xMarcio/cve,2015/CVE-2015-0320.md,4d8956a8c74cc29aeb64edb446d403f9d771128e,CVE-2015-0313 805332779,0xMarcio/cve,2024/CVE-2024-6824.md,4d8a51ff9a5ab9842afbd06c09d73076fd3faddf,CVE-2024-6824 805332779,0xMarcio/cve,2022/CVE-2022-41425.md,4d8ae96f4a9404ad2c606e8b9fcd90ec1be39af6,CVE-2022-41425 @@ -118112,8 +118034,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-26565.md,4d8cd260bf6379e6ee4b7944684f5506b8466e93,CVE-2020-26565 805332779,0xMarcio/cve,2022/CVE-2022-25048.md,4d8d5899cb374914c5adaf5d05972f55605dd63e,CVE-2022-25048 805332779,0xMarcio/cve,2024/CVE-2024-31136.md,4d8ef23393ffb7553d9805a21d68c64c538c47d8,CVE-2024-31136 -805332779,0xMarcio/cve,2010/CVE-2010-0811.md,4d8ff74259582c0d2288e29374c536425bc527d2,CVE-2010-0811 805332779,0xMarcio/cve,2010/CVE-2010-0811.md,4d8ff74259582c0d2288e29374c536425bc527d2,MS11-027 +805332779,0xMarcio/cve,2010/CVE-2010-0811.md,4d8ff74259582c0d2288e29374c536425bc527d2,CVE-2010-0811 805332779,0xMarcio/cve,2010/CVE-2010-0811.md,4d8ff74259582c0d2288e29374c536425bc527d2,MS10-034 805332779,0xMarcio/cve,2022/CVE-2022-2375.md,4d90b40f3665736847cdc5dd651208820a4e366e,CVE-2022-2375 805332779,0xMarcio/cve,2010/CVE-2010-4162.md,4d9143bcb35e2376831883eb1756a0a47291d548,CVE-2010-4162 @@ -118133,8 +118055,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9963.md,4d9aac3ff17bf1c996064be1b1fc1b95e1ee4e27,CVE-2019-9963 805332779,0xMarcio/cve,2010/CVE-2010-1132.md,4d9b759cfe0a0fcc2b7523963551c86079aa6a5b,CVE-2010-1132 805332779,0xMarcio/cve,2020/CVE-2020-29510.md,4d9c529a92b61c7fbd378c96a940fd6c6c0d214b,CVE-2020-29510 -805332779,0xMarcio/cve,2023/CVE-2023-24203.md,4d9d73e1f2e2bbfc755f13b7e3d87aa32b26cb20,CVE-2023-24203 805332779,0xMarcio/cve,2023/CVE-2023-24203.md,4d9d73e1f2e2bbfc755f13b7e3d87aa32b26cb20,CVE-2023-24204 +805332779,0xMarcio/cve,2023/CVE-2023-24203.md,4d9d73e1f2e2bbfc755f13b7e3d87aa32b26cb20,CVE-2023-24203 805332779,0xMarcio/cve,2002/CVE-2002-0200.md,4d9e851b6cb2f1a62148f984d1a581c18eb40c7f,CVE-2002-0200 805332779,0xMarcio/cve,2023/CVE-2023-33281.md,4d9ff7c23c2e50ed283dbc68360d3834c4b924a5,CVE-2023-33281 805332779,0xMarcio/cve,2017/CVE-2017-2351.md,4da00e3f93d29e7907174b74085ed97c2f4d13b2,CVE-2017-2351 @@ -118154,10 +118076,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-4537.md,4da83abff4cd4e73f307f896d4a70342b091ebce,CVE-2014-4537 805332779,0xMarcio/cve,2020/CVE-2020-26251.md,4da8a3dd5fd206232eed85546adafbf0f56180e0,CVE-2020-26251 805332779,0xMarcio/cve,2019/CVE-2019-16233.md,4da929ac81912fd90e0f9391fc93cff9ae7eaa31,CVE-2019-16233 -805332779,0xMarcio/cve,2005/CVE-2005-2119.md,4da9e08ab429441f20117ae611eef1e84dc75a71,CVE-2005-2119 805332779,0xMarcio/cve,2005/CVE-2005-2119.md,4da9e08ab429441f20117ae611eef1e84dc75a71,MS05-051 -805332779,0xMarcio/cve,2014/CVE-2014-0065.md,4daa492140ca257cb1a7dec16d07fa8357e07bb3,CVE-2014-0063 +805332779,0xMarcio/cve,2005/CVE-2005-2119.md,4da9e08ab429441f20117ae611eef1e84dc75a71,CVE-2005-2119 805332779,0xMarcio/cve,2014/CVE-2014-0065.md,4daa492140ca257cb1a7dec16d07fa8357e07bb3,CVE-2014-0065 +805332779,0xMarcio/cve,2014/CVE-2014-0065.md,4daa492140ca257cb1a7dec16d07fa8357e07bb3,CVE-2014-0063 805332779,0xMarcio/cve,2020/CVE-2020-2876.md,4daaeebe241b11064af578ca6f7dbc0b6d754747,CVE-2020-2876 805332779,0xMarcio/cve,2007/CVE-2007-2880.md,4dab5c95d76a500c59d382e548b0f502531da101,CVE-2007-2880 805332779,0xMarcio/cve,2018/CVE-2018-7852.md,4daba9ea7b0cbaa7b2247811401b078639384c88,CVE-2018-7852 @@ -118172,8 +118094,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-15736.md,4dafb3ba0662785b8dc0c23d1ddccf9ccabe98d3,CVE-2018-15736 805332779,0xMarcio/cve,2019/CVE-2019-14280.md,4db02df7792979f4cc4cfc3fd622c862559a7915,CVE-2019-14280 805332779,0xMarcio/cve,2022/CVE-2022-33147.md,4db18c0f3fff6c2d020fef55b8ac3e39a1ab389e,CVE-2022-33147 -805332779,0xMarcio/cve,2015/CVE-2015-0228.md,4db27530eed9f2e308c1316e91a440bab665cf1b,BID-91787 805332779,0xMarcio/cve,2015/CVE-2015-0228.md,4db27530eed9f2e308c1316e91a440bab665cf1b,CVE-2015-0228 +805332779,0xMarcio/cve,2015/CVE-2015-0228.md,4db27530eed9f2e308c1316e91a440bab665cf1b,BID-91787 805332779,0xMarcio/cve,2008/CVE-2008-4704.md,4db2b863bc7ceabd15f1417b474fec2a702fc0de,CVE-2008-4704 805332779,0xMarcio/cve,2015/CVE-2015-1268.md,4db3f9f75f0b160d3a2dbedd5d7dc6a7aeba0928,CVE-2015-1268 805332779,0xMarcio/cve,2024/CVE-2024-3240.md,4db4499cb0c5a95f77fb4a6735abaca29396e269,CVE-2024-3240 @@ -118212,10 +118134,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4041.md,4dc1a4e1d6db82fca16ad060300d84b3a72fa93a,CVE-2015-4041 805332779,0xMarcio/cve,2009/CVE-2009-1256.md,4dc1ca3325db4a28d0a96db8cfad99c9ab4a1ae0,CVE-2009-1256 805332779,0xMarcio/cve,2022/CVE-2022-0489.md,4dc2639cb30cd8e06139a890043cb2cd20703918,CVE-2022-0489 -805332779,0xMarcio/cve,2018/CVE-2018-8465.md,4dc42f0acc228cc187c6280903d662930a1129dc,CVE-2018-8467 -805332779,0xMarcio/cve,2018/CVE-2018-8465.md,4dc42f0acc228cc187c6280903d662930a1129dc,CVE-2018-8367 805332779,0xMarcio/cve,2018/CVE-2018-8465.md,4dc42f0acc228cc187c6280903d662930a1129dc,CVE-2018-8465 +805332779,0xMarcio/cve,2018/CVE-2018-8465.md,4dc42f0acc228cc187c6280903d662930a1129dc,CVE-2018-8367 805332779,0xMarcio/cve,2018/CVE-2018-8465.md,4dc42f0acc228cc187c6280903d662930a1129dc,CVE-2018-8466 +805332779,0xMarcio/cve,2018/CVE-2018-8465.md,4dc42f0acc228cc187c6280903d662930a1129dc,CVE-2018-8467 805332779,0xMarcio/cve,2005/CVE-2005-2373.md,4dc443532948dccbd6f95aa7e3e25bfa1e79c5b0,CVE-2005-2373 805332779,0xMarcio/cve,2017/CVE-2017-1000173.md,4dc50d95f946c5611313451e2fe8d5800c5680ee,CVE-2017-1000173 805332779,0xMarcio/cve,2019/CVE-2019-14346.md,4dc56b4ead86c3a9abbd9f28d245a7f2a3f74424,CVE-2019-14346 @@ -118259,16 +118181,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2199.md,4ddd42c51741ed0e77fecce731b08ba3877e6195,CVE-2020-2199 805332779,0xMarcio/cve,2022/CVE-2022-30037.md,4ddd4b0a0a81cb3b50197dc4ad7d8242c3d125bf,CVE-2022-30037 805332779,0xMarcio/cve,2024/CVE-2024-39129.md,4ddd574f4cfb0f1b0f81dce61b829f670f24f556,CVE-2024-39129 -805332779,0xMarcio/cve,2019/CVE-2019-17524.md,4dddd66e0d3e4a8bfcedf13c786f233cc429fe03,CVE-2019-17524 805332779,0xMarcio/cve,2019/CVE-2019-17524.md,4dddd66e0d3e4a8bfcedf13c786f233cc429fe03,CVE-2019-17523 +805332779,0xMarcio/cve,2019/CVE-2019-17524.md,4dddd66e0d3e4a8bfcedf13c786f233cc429fe03,CVE-2019-17524 805332779,0xMarcio/cve,2017/CVE-2017-3552.md,4dde1a95f47748f8653e5d5e47cd34e0a076c359,CVE-2017-3552 805332779,0xMarcio/cve,2010/CVE-2010-2343.md,4ddeb079d542ae51294208a5c1ae33bc97d4c2fb,CVE-2010-2343 805332779,0xMarcio/cve,2009/CVE-2009-3714.md,4ddf41e10284cf930f3c01a188e302f9b816ab1d,CVE-2009-3714 805332779,0xMarcio/cve,2006/CVE-2006-3956.md,4ddf5b7b633678f3ff416fcb16850b4fb93d947b,CVE-2006-3956 805332779,0xMarcio/cve,2024/CVE-2024-24763.md,4ddfd589b05b1279fbaf8c296b919c3a6f25a881,CVE-2024-24763 805332779,0xMarcio/cve,2015/CVE-2015-2360.md,4de0616d51cde1d182b43b93b78c3f036dd0b16a,CVE-2015-2360 -805332779,0xMarcio/cve,2007/CVE-2007-2224.md,4de0d3061af97432edf80ec616ee21ecbd4aa31c,MS07-043 805332779,0xMarcio/cve,2007/CVE-2007-2224.md,4de0d3061af97432edf80ec616ee21ecbd4aa31c,CVE-2007-2224 +805332779,0xMarcio/cve,2007/CVE-2007-2224.md,4de0d3061af97432edf80ec616ee21ecbd4aa31c,MS07-043 805332779,0xMarcio/cve,2019/CVE-2019-14018.md,4de1eb3f57acd66677d7f28bb39e818fe8b02271,CVE-2019-14018 805332779,0xMarcio/cve,2010/CVE-2010-2403.md,4de262772e5d67df874f3e994ddce6e3ed12a582,CVE-2010-2403 805332779,0xMarcio/cve,2024/CVE-2024-0321.md,4de278a2d97a7b09057210780eb7c33ca0ff1aa0,CVE-2024-0321 @@ -118282,22 +118204,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52118.md,4de57585d84a826372f778701b963edcd5aaba94,CVE-2023-52118 805332779,0xMarcio/cve,2021/CVE-2021-30721.md,4de5deb6a11ccf1b7fa7a7fe9f8e8dc2a4922b03,CVE-2021-30721 805332779,0xMarcio/cve,2013/CVE-2013-0007.md,4de70198ba8b2636191d869506d03ceefa564d1b,CVE-2013-0007 -805332779,0xMarcio/cve,2017/CVE-2017-11882.md,4de716c922d3f4a3e187778d28dfd5ace4ed1c71,CVE-2018-0802 805332779,0xMarcio/cve,2017/CVE-2017-11882.md,4de716c922d3f4a3e187778d28dfd5ace4ed1c71,CVE-2017-11884 805332779,0xMarcio/cve,2017/CVE-2017-11882.md,4de716c922d3f4a3e187778d28dfd5ace4ed1c71,CVE-2017-11882 +805332779,0xMarcio/cve,2017/CVE-2017-11882.md,4de716c922d3f4a3e187778d28dfd5ace4ed1c71,CVE-2018-0802 805332779,0xMarcio/cve,2015/CVE-2015-2755.md,4de7af2518f17806dc317c50c8aa2ec6002132d6,CVE-2015-2755 805332779,0xMarcio/cve,2009/CVE-2009-1768.md,4de8128bcfefb00a19b8d8cca96dddd4e0ba8785,CVE-2009-1768 805332779,0xMarcio/cve,2019/CVE-2019-11841.md,4de84a35603f4f39158bb91180104a8bffccb649,CVE-2019-11841 805332779,0xMarcio/cve,2023/CVE-2023-21666.md,4de8854192ca49940b151f4cd0abcd4649f7e82e,CVE-2023-21666 -805332779,0xMarcio/cve,2007/CVE-2007-4420.md,4de9d6c90617f4d2c9c01585eec372f1a4b7588a,CVE-2007-3168 -805332779,0xMarcio/cve,2007/CVE-2007-4420.md,4de9d6c90617f4d2c9c01585eec372f1a4b7588a,CVE-2007-4420 805332779,0xMarcio/cve,2007/CVE-2007-4420.md,4de9d6c90617f4d2c9c01585eec372f1a4b7588a,CVE-2007-3169 +805332779,0xMarcio/cve,2007/CVE-2007-4420.md,4de9d6c90617f4d2c9c01585eec372f1a4b7588a,CVE-2007-4420 +805332779,0xMarcio/cve,2007/CVE-2007-4420.md,4de9d6c90617f4d2c9c01585eec372f1a4b7588a,CVE-2007-3168 805332779,0xMarcio/cve,2018/CVE-2018-6307.md,4deac7ac02dc1b2ebf8d703f69653f5cbed4a04e,CVE-2018-6307 805332779,0xMarcio/cve,2023/CVE-2023-37682.md,4deae8c3a3859af0b292a9a01afdcc379d5ebedf,CVE-2023-37682 805332779,0xMarcio/cve,2024/CVE-2024-2668.md,4deb20e3c762ceb9b7ddcaf9a28e9358b4e6d833,CVE-2024-2668 805332779,0xMarcio/cve,2023/CVE-2023-23303.md,4deb7be4ae9bcc7ccc39f53801f3ebc3c92f0ad0,CVE-2023-23303 -805332779,0xMarcio/cve,2016/CVE-2016-5675.md,4deb93dc46f48cd5c6d12a97bb6fb060a179d5d9,VU#856152 805332779,0xMarcio/cve,2016/CVE-2016-5675.md,4deb93dc46f48cd5c6d12a97bb6fb060a179d5d9,CVE-2016-5675 +805332779,0xMarcio/cve,2016/CVE-2016-5675.md,4deb93dc46f48cd5c6d12a97bb6fb060a179d5d9,VU#856152 805332779,0xMarcio/cve,2009/CVE-2009-3192.md,4debc02c374d15562987b3d44331cea3e7b614e2,CVE-2009-3192 805332779,0xMarcio/cve,2021/CVE-2021-23240.md,4debc2467f6514ba35d800cabb8e4719cd3a524b,CVE-2021-23240 805332779,0xMarcio/cve,2008/CVE-2008-5916.md,4debf88d510897af859de67a417466f4df07fea5,CVE-2008-5916 @@ -118336,8 +118258,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4537.md,4e01e078ccb383c9e54bd2fdf28357c1c3ee25fa,CVE-2024-4537 805332779,0xMarcio/cve,2022/CVE-2022-24141.md,4e02331969a2399cd27e5938488e73b711565d39,CVE-2022-24141 805332779,0xMarcio/cve,2017/CVE-2017-10719.md,4e02c2f2d698b14dc887036d5a66f8aba10d8819,CVE-2017-10719 -805332779,0xMarcio/cve,2015/CVE-2015-9109.md,4e02d5c5816ef09df281fcd439c5db8c9f4a27a9,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9109.md,4e02d5c5816ef09df281fcd439c5db8c9f4a27a9,CVE-2015-9109 +805332779,0xMarcio/cve,2015/CVE-2015-9109.md,4e02d5c5816ef09df281fcd439c5db8c9f4a27a9,BID-103671 805332779,0xMarcio/cve,2006/CVE-2006-5864.md,4e0469d052883f9db2024b09d8f84e695c32c514,CVE-2006-5864 805332779,0xMarcio/cve,2023/CVE-2023-3836.md,4e05590777a17b65d8a79bb2b373ed6ef2201715,CVE-2023-3836 805332779,0xMarcio/cve,2012/CVE-2012-4385.md,4e05b3fba531d61de1d03d155d36ab27984b2d35,CVE-2012-4385 @@ -118350,8 +118272,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24286.md,4e0ddc222768527efc9653b4c1e574d2b01aaf0d,CVE-2021-24286 805332779,0xMarcio/cve,2008/CVE-2008-6036.md,4e0e19d487dd7ade5eada075bacf817c91e2e7ae,CVE-2008-6036 805332779,0xMarcio/cve,2018/CVE-2018-6128.md,4e0e22ebb47e054869b94a578c92ac6b29c2bbaa,CVE-2018-6128 -805332779,0xMarcio/cve,2021/CVE-2021-36762.md,4e0f15cb12705b171665fe54e43e10588a677224,VU#608209 805332779,0xMarcio/cve,2021/CVE-2021-36762.md,4e0f15cb12705b171665fe54e43e10588a677224,CVE-2021-36762 +805332779,0xMarcio/cve,2021/CVE-2021-36762.md,4e0f15cb12705b171665fe54e43e10588a677224,VU#608209 805332779,0xMarcio/cve,2022/CVE-2022-31680.md,4e0f3ce360a91df744e0e8eac7e373436135785b,CVE-2022-31680 805332779,0xMarcio/cve,2018/CVE-2018-19980.md,4e105323e519440e0b41c3840f4e2525b18ac7d1,CVE-2018-19980 805332779,0xMarcio/cve,2019/CVE-2019-13052.md,4e1073473d48ccdab140a23de7abd46ed50ff0af,CVE-2019-13052 @@ -118369,8 +118291,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11556.md,4e15a9fa146f4488bcea04f43eadfbe5dce3bd7e,CVE-2018-11556 805332779,0xMarcio/cve,2022/CVE-2022-22633.md,4e173902150f34ff75a92f613924e7c62dbab131,CVE-2022-22633 805332779,0xMarcio/cve,2008/CVE-2008-3712.md,4e17b0ec927c6401e0654c509e2bca967dda1b50,CVE-2008-3712 -805332779,0xMarcio/cve,2014/CVE-2014-7748.md,4e18c24857da1f59c539a042b0f0d2bcc0458a0b,CVE-2014-7748 805332779,0xMarcio/cve,2014/CVE-2014-7748.md,4e18c24857da1f59c539a042b0f0d2bcc0458a0b,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7748.md,4e18c24857da1f59c539a042b0f0d2bcc0458a0b,CVE-2014-7748 805332779,0xMarcio/cve,2024/CVE-2024-2530.md,4e18fd25e30ecccf9672f296fa10cf4b00de889e,CVE-2024-2530 805332779,0xMarcio/cve,2013/CVE-2013-1763.md,4e19022496058e7b5072513b4fa7806a94d23169,CVE-2013-1763 805332779,0xMarcio/cve,2018/CVE-2018-17110.md,4e19e7fd83b64e68ab3a35731dca2912dc740970,CVE-2018-17110 @@ -118411,9 +118333,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-0605.md,4e2f27e6a62d473504ea6860e9e3e86dd1c63f70,CVE-2004-0605 805332779,0xMarcio/cve,2011/CVE-2011-3648.md,4e2f908560c023f0209eb298406c58a455953780,CVE-2011-3648 805332779,0xMarcio/cve,2019/CVE-2019-15128.md,4e3051b83b14ea6a28698648b9347d0469230239,CVE-2019-15128 +805332779,0xMarcio/cve,2021/CVE-2021-34085.md,4e31b1eb149a8c7ad1d4930bf9a1579f0f0cec5a,CVE-2017-14409 805332779,0xMarcio/cve,2021/CVE-2021-34085.md,4e31b1eb149a8c7ad1d4930bf9a1579f0f0cec5a,CVE-2018-10778 805332779,0xMarcio/cve,2021/CVE-2021-34085.md,4e31b1eb149a8c7ad1d4930bf9a1579f0f0cec5a,CVE-2017-9872 -805332779,0xMarcio/cve,2021/CVE-2021-34085.md,4e31b1eb149a8c7ad1d4930bf9a1579f0f0cec5a,CVE-2017-14409 805332779,0xMarcio/cve,2021/CVE-2021-34085.md,4e31b1eb149a8c7ad1d4930bf9a1579f0f0cec5a,CVE-2021-34085 805332779,0xMarcio/cve,2015/CVE-2015-4156.md,4e32aabbb7f1e94a8083d3cb409c416ef5f25e7f,CVE-2015-4156 805332779,0xMarcio/cve,2008/CVE-2008-2304.md,4e341e7be8cc7fbb63beb83f2c9c27e5d57732fa,CVE-2008-2304 @@ -118431,25 +118353,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6128.md,4e410efd66a14f4e20b7e810869f3967c85757ba,CVE-2015-6128 805332779,0xMarcio/cve,2021/CVE-2021-35565.md,4e410fb4cc76ea0eba54c54388f92191639df10a,CVE-2021-35565 805332779,0xMarcio/cve,2022/CVE-2022-25931.md,4e4176494d240d80c6569d714142a1f88e1fc0bd,CVE-2022-25931 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3337 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2734 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3338 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3339 805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2735 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2720 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3341 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2732 805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3340 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2719 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2726 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2725 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2723 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2718 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2732 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2736 805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2722 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2726 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3341 805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2721 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2736 -805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3346 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2723 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3339 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2720 805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2731 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3338 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2734 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3346 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2719 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2718 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-3337 +805332779,0xMarcio/cve,2013/CVE-2013-3346.md,4e41c12c5505d0998377103751c0befc3938f7af,CVE-2013-2725 805332779,0xMarcio/cve,2019/CVE-2019-10207.md,4e41f7bed812c43e15f79a95b092e85d8f96afc9,CVE-2019-10207 805332779,0xMarcio/cve,2020/CVE-2020-7949.md,4e4487f275fb7834a7c2468ff417c0935d1e9170,CVE-2020-7949 805332779,0xMarcio/cve,2020/CVE-2020-9455.md,4e44e7851c830255ebbb965dbe53680a5fd0f96a,CVE-2020-9455 @@ -118466,12 +118388,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-30456.md,4e4c8c37d77a270b9aca906f282ddf047b4dd5d7,CVE-2023-30456 805332779,0xMarcio/cve,2024/CVE-2024-7590.md,4e4d584604b7333e12c09bd5f853d3da7f23fa5d,CVE-2024-7590 805332779,0xMarcio/cve,2023/CVE-2023-4590.md,4e4ec97ac70f7498535ebe5a0f91ae9ce5db16f4,CVE-2023-4590 -805332779,0xMarcio/cve,2004/CVE-2004-0203.md,4e4ef7b286cf3c93016122e72b1347de34945bba,CVE-2004-0203 805332779,0xMarcio/cve,2004/CVE-2004-0203.md,4e4ef7b286cf3c93016122e72b1347de34945bba,MS04-026 +805332779,0xMarcio/cve,2004/CVE-2004-0203.md,4e4ef7b286cf3c93016122e72b1347de34945bba,CVE-2004-0203 805332779,0xMarcio/cve,2018/CVE-2018-15728.md,4e4f71cf18735678fda8a775ad5137cb77c70473,CVE-2018-15728 805332779,0xMarcio/cve,2012/CVE-2012-6518.md,4e4fa72938afcdf8c937f19fbe946e4a864e9637,CVE-2012-6518 -805332779,0xMarcio/cve,2009/CVE-2009-1887.md,4e4fac1124bc54bd4b235b69746c075b684c205d,CVE-2008-4309 805332779,0xMarcio/cve,2009/CVE-2009-1887.md,4e4fac1124bc54bd4b235b69746c075b684c205d,CVE-2009-1887 +805332779,0xMarcio/cve,2009/CVE-2009-1887.md,4e4fac1124bc54bd4b235b69746c075b684c205d,CVE-2008-4309 805332779,0xMarcio/cve,2024/CVE-2024-6487.md,4e4ff55f0488be6ef242f779ce5305ced73847b5,CVE-2024-6487 805332779,0xMarcio/cve,2020/CVE-2020-11819.md,4e50827e3fb2e582d4dae12923d300ba6f306d39,CVE-2020-11819 805332779,0xMarcio/cve,2017/CVE-2017-16900.md,4e513d5c166418124b558b33b32535d7db21bddf,CVE-2017-16900 @@ -118513,62 +118435,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-25041.md,4e69c467ea603f18f00fb19e844d1fbe61eb4001,CVE-2019-25041 805332779,0xMarcio/cve,2007/CVE-2007-1647.md,4e6a2128b770dda12784381c6254bf0522ef67fa,CVE-2007-1647 805332779,0xMarcio/cve,2024/CVE-2024-25903.md,4e6a35b5cecc43ca79676d92af57a7d802c40784,CVE-2024-25903 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8069 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8420 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8401 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8427 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8406.md,4e6a78a077317ec4bbc02bdbcda6e50eb471885a,CVE-2015-8448 805332779,0xMarcio/cve,2024/CVE-2024-2921.md,4e6bebc3e574467a63725b9e7ad7ae517b63a2b6,CVE-2024-2921 805332779,0xMarcio/cve,2012/CVE-2012-4032.md,4e6cbcfee75f2f65e483091c223d861d512a5a73,CVE-2012-4032 805332779,0xMarcio/cve,2010/CVE-2010-2987.md,4e6f408aee7b14719f56c32667db1a03e9061ff7,CVE-2010-2987 @@ -118624,22 +118546,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-1938.md,4e8def23899f8d603133b7595ab0ae46059e22d6,CNVD-2020-10487 805332779,0xMarcio/cve,2020/CVE-2020-1938.md,4e8def23899f8d603133b7595ab0ae46059e22d6,CVE-2020-1938 805332779,0xMarcio/cve,2020/CVE-2020-1938.md,4e8def23899f8d603133b7595ab0ae46059e22d6,CVE-2001-1473 -805332779,0xMarcio/cve,2023/CVE-2023-31132.md,4e8dfa85cbe33b3cb2a114d95b2dbabb6e19eccd,CVE-2023-31132 805332779,0xMarcio/cve,2023/CVE-2023-31132.md,4e8dfa85cbe33b3cb2a114d95b2dbabb6e19eccd,GHSA-RF5W-PQ3F-9876 +805332779,0xMarcio/cve,2023/CVE-2023-31132.md,4e8dfa85cbe33b3cb2a114d95b2dbabb6e19eccd,CVE-2023-31132 805332779,0xMarcio/cve,2022/CVE-2022-26857.md,4e8ee7669a4786b4d0d36464e70b8e9eb12306e9,CVE-2022-26857 805332779,0xMarcio/cve,2020/CVE-2020-26049.md,4e8f6670696de0b9e33d68d99bf6be3db4c12471,CVE-2020-26049 -805332779,0xMarcio/cve,2015/CVE-2015-1579.md,4e9029421b5183ae12f85506521cf28c21ab27e3,CVE-2015-1579 805332779,0xMarcio/cve,2015/CVE-2015-1579.md,4e9029421b5183ae12f85506521cf28c21ab27e3,CVE-2014-9734 +805332779,0xMarcio/cve,2015/CVE-2015-1579.md,4e9029421b5183ae12f85506521cf28c21ab27e3,CVE-2015-1579 805332779,0xMarcio/cve,2015/CVE-2015-5329.md,4e91f7b1cef29fccac9e75c3e9fdb50015a19bf0,CVE-2015-5329 -805332779,0xMarcio/cve,2024/CVE-2024-27907.md,4e920de2e7027fc953362eef2ec793b317533244,ZDI-CAN-22051 805332779,0xMarcio/cve,2024/CVE-2024-27907.md,4e920de2e7027fc953362eef2ec793b317533244,CVE-2024-27907 +805332779,0xMarcio/cve,2024/CVE-2024-27907.md,4e920de2e7027fc953362eef2ec793b317533244,ZDI-CAN-22051 805332779,0xMarcio/cve,2010/CVE-2010-1653.md,4e928146dccba692ed3538e2d498252426ef829f,CVE-2010-1653 805332779,0xMarcio/cve,2021/CVE-2021-31552.md,4e955827ed09e57e75d13cc7d921ebe2c73ba3fe,CVE-2021-31552 -805332779,0xMarcio/cve,2016/CVE-2016-5388.md,4e9583df9851de4d962bafcfa913cdacc744a8f1,CVE-2016-5388 805332779,0xMarcio/cve,2016/CVE-2016-5388.md,4e9583df9851de4d962bafcfa913cdacc744a8f1,VU#797896 +805332779,0xMarcio/cve,2016/CVE-2016-5388.md,4e9583df9851de4d962bafcfa913cdacc744a8f1,CVE-2016-5388 805332779,0xMarcio/cve,2007/CVE-2007-2154.md,4e959439ed6b8cb3520f453f6455f64f7354d42d,CVE-2007-2154 -805332779,0xMarcio/cve,2008/CVE-2008-1229.md,4e961d6d83817e637a53de82834036cc972f9397,CVE-2007-5120 805332779,0xMarcio/cve,2008/CVE-2008-1229.md,4e961d6d83817e637a53de82834036cc972f9397,CVE-2008-1229 +805332779,0xMarcio/cve,2008/CVE-2008-1229.md,4e961d6d83817e637a53de82834036cc972f9397,CVE-2007-5120 805332779,0xMarcio/cve,2019/CVE-2019-13373.md,4e96f23b1a63f03074b470252be20d30a0818741,CVE-2019-13373 805332779,0xMarcio/cve,2017/CVE-2017-6334.md,4e975fad8ca72fba0aebda6592347b57809ff9f9,CVE-2017-6077 805332779,0xMarcio/cve,2017/CVE-2017-6334.md,4e975fad8ca72fba0aebda6592347b57809ff9f9,CVE-2017-6334 @@ -118672,50 +118594,50 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-23422.md,4eaae2caa39bc2f966bf2bd7b31fb9f84aeae597,CVE-2023-23422 805332779,0xMarcio/cve,2010/CVE-2010-1111.md,4eab9d2c9727d5fcbcbc016ee8a1a6bc9db0db6a,CVE-2010-1111 805332779,0xMarcio/cve,2022/CVE-2022-29501.md,4eabcbe5423c46ab1c821cbef0ddcd4cf2513a88,CVE-2022-29501 +805332779,0xMarcio/cve,2016/CVE-2016-5471.md,4eabdaa0b58e32432b3d8bebc42112dc7f881862,CVE-2016-5471 805332779,0xMarcio/cve,2016/CVE-2016-5471.md,4eabdaa0b58e32432b3d8bebc42112dc7f881862,CVE-2016-5469 805332779,0xMarcio/cve,2016/CVE-2016-5471.md,4eabdaa0b58e32432b3d8bebc42112dc7f881862,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-5471.md,4eabdaa0b58e32432b3d8bebc42112dc7f881862,CVE-2016-3497 -805332779,0xMarcio/cve,2016/CVE-2016-5471.md,4eabdaa0b58e32432b3d8bebc42112dc7f881862,CVE-2016-5471 805332779,0xMarcio/cve,2024/CVE-2024-32288.md,4eac54fd299cf9c500f4c5f5f617039bd8e21bff,CVE-2024-32288 805332779,0xMarcio/cve,2014/CVE-2014-6284.md,4eac66da7ec3b39d5e1a6be506a4000ae99f551a,CVE-2014-6284 805332779,0xMarcio/cve,2022/CVE-2022-25867.md,4eae06bae5703faabf2a654c40eb67cf46ea1460,CVE-2022-25867 805332779,0xMarcio/cve,2008/CVE-2008-5977.md,4eaf5334c79166ee6e4db664fe4bed8db5aca07e,CVE-2008-5977 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11909 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11930 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11903 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11894 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11910 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11893 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11908 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11901 805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11886 -805332779,0xMarcio/cve,2006/CVE-2006-5914.md,4eb1c821935df85e0f7e69de5711b41a09cda02f,CVE-2006-5914 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11918.md,4eafbe90d8ea7bff0195edef4de4c5662566331c,CVE-2017-11890 805332779,0xMarcio/cve,2006/CVE-2006-5914.md,4eb1c821935df85e0f7e69de5711b41a09cda02f,CVE-2005-4018 +805332779,0xMarcio/cve,2006/CVE-2006-5914.md,4eb1c821935df85e0f7e69de5711b41a09cda02f,CVE-2006-5914 805332779,0xMarcio/cve,2024/CVE-2024-4271.md,4eb2ea144a719e3c959e5c16c48098a9579f0bb3,CVE-2024-4271 805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6925 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6923 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-4279 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6927 805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6921 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6929 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-4272 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6926 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6923 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6932 805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6931 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6927 805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6930 -805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6932 -805332779,0xMarcio/cve,2016/CVE-2016-5661.md,4eb4a8bcd7e05167d9e035ba4dc5f9db3f2540c2,CVE-2016-5661 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-4272 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6926 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-6929 +805332779,0xMarcio/cve,2016/CVE-2016-4272.md,4eb387e847e65e3d0bcae39b0e1ae66f494ff48e,CVE-2016-4279 805332779,0xMarcio/cve,2016/CVE-2016-5661.md,4eb4a8bcd7e05167d9e035ba4dc5f9db3f2540c2,VU#665280 +805332779,0xMarcio/cve,2016/CVE-2016-5661.md,4eb4a8bcd7e05167d9e035ba4dc5f9db3f2540c2,CVE-2016-5661 805332779,0xMarcio/cve,2024/CVE-2024-4246.md,4eb5c2d9b2edee24626e883b903fc17f75bf9ca3,CVE-2024-4246 805332779,0xMarcio/cve,2022/CVE-2022-2663.md,4eb65512175c1be5b05577b1f4004d072c243b97,CVE-2022-2663 805332779,0xMarcio/cve,2020/CVE-2020-16045.md,4eb6a483addb57279592c510a319bf1e8dda9c80,CVE-2020-16045 @@ -118735,10 +118657,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24684.md,4ebde7e287f8b2c4054686591054eadc656f654b,CVE-2021-24684 805332779,0xMarcio/cve,2021/CVE-2021-24746.md,4ebf5cd90d68c1aafb7f0fc5f63dd54deab6303b,CVE-2021-24746 805332779,0xMarcio/cve,2007/CVE-2007-6650.md,4ec0745d5ca90cea8e184a046be0fe01efcd5818,CVE-2007-6650 -805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-0682 805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-0689 -805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-3418 805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-0692 +805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-3418 +805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-0682 805332779,0xMarcio/cve,2016/CVE-2016-0689.md,4ec3458b04d78821ceaf544f7cd0a5285fdbe23b,CVE-2016-0694 805332779,0xMarcio/cve,2016/CVE-2016-7510.md,4ec3bea7ea2b05d565c2d3122be0f51589cbd7f2,CVE-2016-7510 805332779,0xMarcio/cve,2023/CVE-2023-22492.md,4ec3f03c7b40676971f94251fb30cd4da0575bcf,CVE-2023-22492 @@ -118769,11 +118691,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5168.md,4ed60611d987003f1e20aba935add74f2da921a3,CVE-2006-5168 805332779,0xMarcio/cve,2015/CVE-2015-4137.md,4ed6f41943f84e3f6203105f9ffc967b1269c8c6,CVE-2015-4137 805332779,0xMarcio/cve,2011/CVE-2011-1151.md,4ed90f6feac61dda1e03163ef27d601da4447621,CVE-2011-1151 -805332779,0xMarcio/cve,2024/CVE-2024-27923.md,4eda17165ecdf227dd8416a17eee06ea2be81c80,CVE-2024-27923 805332779,0xMarcio/cve,2024/CVE-2024-27923.md,4eda17165ecdf227dd8416a17eee06ea2be81c80,GHSA-F6G2-H7QV-3M5V +805332779,0xMarcio/cve,2024/CVE-2024-27923.md,4eda17165ecdf227dd8416a17eee06ea2be81c80,CVE-2024-27923 805332779,0xMarcio/cve,2013/CVE-2013-7466.md,4eda912003910152182de058bef6d4c30649da44,CVE-2013-7466 -805332779,0xMarcio/cve,2012/CVE-2012-5596.md,4edb46fc4e1663f5e3b34deb83cfd260a8aa8a91,CVE-2012-5596 805332779,0xMarcio/cve,2012/CVE-2012-5596.md,4edb46fc4e1663f5e3b34deb83cfd260a8aa8a91,CVE-2012-6057 +805332779,0xMarcio/cve,2012/CVE-2012-5596.md,4edb46fc4e1663f5e3b34deb83cfd260a8aa8a91,CVE-2012-5596 805332779,0xMarcio/cve,2021/CVE-2021-44213.md,4edc7b71ba4dfe90dac57761c6a6486171e6dd0c,CVE-2021-44213 805332779,0xMarcio/cve,2017/CVE-2017-16332.md,4edc9eea9c419689732357e2d3f28009f97b6475,CVE-2017-16332 805332779,0xMarcio/cve,2018/CVE-2018-16736.md,4edcbd3c4103ad3616553a85a7d340ec03efe5d3,CVE-2018-16736 @@ -118791,19 +118713,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2342.md,4ee156dbf1f05e9e3d53ab0680a59e3f4b3fede8,CVE-2022-2342 805332779,0xMarcio/cve,2021/CVE-2021-31762.md,4ee1a9300fcb690f575bdf6c3563dc2ea2c2a7dd,CVE-2021-31762 805332779,0xMarcio/cve,2023/CVE-2023-6840.md,4ee21427f742e855bbf484bf7dee3d8aac7d0546,CVE-2023-6840 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1023 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1033 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1028 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1024 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1022 805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1026 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1021 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1028 805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1027 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1025 -805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1020 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1033 805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1012 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1025 805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1032 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1023 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1022 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1020 805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1029 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1024 +805332779,0xMarcio/cve,2016/CVE-2016-1033.md,4ee26738e83381404940db8c5c77bd7f672d5c38,CVE-2016-1021 805332779,0xMarcio/cve,2021/CVE-2021-2462.md,4ee3268102266d1e08e555950d1300d0f99f01e6,CVE-2021-2462 805332779,0xMarcio/cve,2008/CVE-2008-6204.md,4ee4193d8205ce478c38fee990a0b72e25ad7f73,CVE-2008-6204 805332779,0xMarcio/cve,2022/CVE-2022-0392.md,4ee5b75a8af577c58f03c1675faba865d9a8acb1,CVE-2022-0392 @@ -118830,8 +118752,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2569.md,4ef709855cfbfb2724c5df5477bdaa355b1426b6,CVE-2007-2569 805332779,0xMarcio/cve,2008/CVE-2008-4098.md,4ef722c7ce8ef369e9dffb968e7029ac5e8c31dd,CVE-2008-4097 805332779,0xMarcio/cve,2008/CVE-2008-4098.md,4ef722c7ce8ef369e9dffb968e7029ac5e8c31dd,CVE-2008-4098 -805332779,0xMarcio/cve,2006/CVE-2006-7055.md,4ef741a9648f8318e5f6b674ee7d7e301e19e563,CVE-2006-7055 805332779,0xMarcio/cve,2006/CVE-2006-7055.md,4ef741a9648f8318e5f6b674ee7d7e301e19e563,CVE-2006-1922 +805332779,0xMarcio/cve,2006/CVE-2006-7055.md,4ef741a9648f8318e5f6b674ee7d7e301e19e563,CVE-2006-7055 805332779,0xMarcio/cve,2020/CVE-2020-9345.md,4ef9d65378f67185ac93ba3df7c51cd9e81054fe,CVE-2020-9345 805332779,0xMarcio/cve,2015/CVE-2015-6779.md,4ef9d7ad73a5a2bc782485f21dacae786029cf42,CVE-2015-6779 805332779,0xMarcio/cve,2007/CVE-2007-6473.md,4ef9f7628eac29c23fb379bf608efb857a5f3782,CVE-2007-6473 @@ -118852,8 +118774,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3987.md,4f05f187d6e0c0c0c1301146eefd7886e7a0f1a2,CVE-2018-3987 805332779,0xMarcio/cve,2021/CVE-2021-39189.md,4f067cdb4d97564bf0cb105f9c6e8d06c55b51a6,CVE-2021-39189 805332779,0xMarcio/cve,2006/CVE-2006-1108.md,4f06bc30687ffe99e6e5a2af619452f9e5b8daf2,CVE-2006-1108 -805332779,0xMarcio/cve,2014/CVE-2014-9343.md,4f08381058603583043336ce7b92154d73b4720b,ZSL-2014-5206 805332779,0xMarcio/cve,2014/CVE-2014-9343.md,4f08381058603583043336ce7b92154d73b4720b,CVE-2014-9343 +805332779,0xMarcio/cve,2014/CVE-2014-9343.md,4f08381058603583043336ce7b92154d73b4720b,ZSL-2014-5206 805332779,0xMarcio/cve,2024/CVE-2024-31586.md,4f0a49d3448e18c0dc91ab3bd35fa4da8402619a,CVE-2024-31586 805332779,0xMarcio/cve,2020/CVE-2020-10847.md,4f0a9f97c7b76508031cb8dd52d4634847bc62da,CVE-2020-10847 805332779,0xMarcio/cve,2023/CVE-2023-52307.md,4f0e76b02d4bc4c2fbd872d012cbc1644b7e2032,CVE-2023-52307 @@ -118872,19 +118794,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4674.md,4f14c356cb3fabfcb568cc564e66510b4eb0d3a0,CVE-2008-4674 805332779,0xMarcio/cve,2009/CVE-2009-0041.md,4f14fd927107fea7faab7501678d521a1d5a856c,CVE-2009-0041 805332779,0xMarcio/cve,2023/CVE-2023-31944.md,4f15a9bf73ecc0a602025f72937012bf52ba15da,CVE-2023-31944 -805332779,0xMarcio/cve,2022/CVE-2022-24934.md,4f1631175157b14e2bed17f8479dcb87463f5fc3,CVE-2022-25943 805332779,0xMarcio/cve,2022/CVE-2022-24934.md,4f1631175157b14e2bed17f8479dcb87463f5fc3,CVE-2022-24934 +805332779,0xMarcio/cve,2022/CVE-2022-24934.md,4f1631175157b14e2bed17f8479dcb87463f5fc3,CVE-2022-25943 805332779,0xMarcio/cve,2015/CVE-2015-2718.md,4f16ade858f9e62e30a7efff54f4440acce252b5,CVE-2015-2718 805332779,0xMarcio/cve,2024/CVE-2024-40505.md,4f188106db88fcfc2763dfcc459ba61ee82dacc9,CVE-2024-40505 805332779,0xMarcio/cve,2022/CVE-2022-3328.md,4f18998b6a2da502769c57df3a144db444e814ba,CVE-2022-3328 805332779,0xMarcio/cve,2020/CVE-2020-13853.md,4f189e30aea17d2b82c02c3349ad187ea603be60,CVE-2020-13853 -805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-8532 -805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0287 805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-8531 -805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0289 805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0288 -805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0286 +805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-8532 +805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0289 805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-8533 +805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0286 +805332779,0xMarcio/cve,2017/CVE-2017-0288.md,4f19a2c42f9da3f6228e5c093f5df3a1938958cc,CVE-2017-0287 805332779,0xMarcio/cve,2019/CVE-2019-10660.md,4f19deac60bcdc1151b886bd4aab41ca7fb4e43d,CVE-2019-10660 805332779,0xMarcio/cve,2015/CVE-2015-7219.md,4f1a4eacf76babd576b87bea14704de1334345b4,CVE-2015-7219 805332779,0xMarcio/cve,2005/CVE-2005-4849.md,4f1b341c554accc4355ab5738bec1cb60eabb607,CVE-2005-4849 @@ -118970,41 +118892,41 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-16991.md,4f54d0d1f439e0e7979924d361522344fb693f00,CVE-2020-16991 805332779,0xMarcio/cve,2018/CVE-2018-3983.md,4f55f4bd0d6d99bfb3e86881f242894efae79b8d,CVE-2018-3983 805332779,0xMarcio/cve,2021/CVE-2021-32435.md,4f56438cbf8f2c8144d622f91f7a18815f817e27,CVE-2021-32435 -805332779,0xMarcio/cve,2008/CVE-2008-0076.md,4f5752b1d769455ef72df8657f55f7f21dc550ec,MS08-010 805332779,0xMarcio/cve,2008/CVE-2008-0076.md,4f5752b1d769455ef72df8657f55f7f21dc550ec,CVE-2008-0076 +805332779,0xMarcio/cve,2008/CVE-2008-0076.md,4f5752b1d769455ef72df8657f55f7f21dc550ec,MS08-010 805332779,0xMarcio/cve,2020/CVE-2020-7457.md,4f57f7bb4bce2e92f9ce732b67b6702ae9c35af6,CVE-2020-7457 805332779,0xMarcio/cve,2015/CVE-2015-0313.md,4f57ffd1342b5a79f2454edaba292cfd28c6a9df,CVE-2015-0322 -805332779,0xMarcio/cve,2015/CVE-2015-0313.md,4f57ffd1342b5a79f2454edaba292cfd28c6a9df,CVE-2015-0313 805332779,0xMarcio/cve,2015/CVE-2015-0313.md,4f57ffd1342b5a79f2454edaba292cfd28c6a9df,CVE-2015-0315 805332779,0xMarcio/cve,2015/CVE-2015-0313.md,4f57ffd1342b5a79f2454edaba292cfd28c6a9df,CVE-2015-0320 +805332779,0xMarcio/cve,2015/CVE-2015-0313.md,4f57ffd1342b5a79f2454edaba292cfd28c6a9df,CVE-2015-0313 805332779,0xMarcio/cve,2018/CVE-2018-6190.md,4f58416e355bd59dc2fe65627259337583a514c3,CVE-2018-6190 805332779,0xMarcio/cve,2006/CVE-2006-1342.md,4f590fcbac9dd81e9e1da99408e1fa99bbcc17d9,CVE-2006-1342 805332779,0xMarcio/cve,2016/CVE-2016-3720.md,4f594d488c42dbd00aef243ab53f36e6fe1cfd65,CVE-2016-3720 805332779,0xMarcio/cve,2020/CVE-2020-6105.md,4f599b99809b4300e611076a6451d0466d63ac95,CVE-2020-6105 805332779,0xMarcio/cve,2009/CVE-2009-4355.md,4f5a9430b7939cf5394a3b24c615eb863fe46c31,CVE-2008-1678 805332779,0xMarcio/cve,2009/CVE-2009-4355.md,4f5a9430b7939cf5394a3b24c615eb863fe46c31,CVE-2009-4355 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4782 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2654 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4784 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2656 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4786 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4780 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4787 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2626 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4790 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2626 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4785 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4783 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4784 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4778 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4780 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4783 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4775 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2640 805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4764 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4775 -805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-2656 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4790 +805332779,0xMarcio/cve,2015/CVE-2015-2583.md,4f5b1642ea3661002a3c877a07820c67265dd2aa,CVE-2015-4786 805332779,0xMarcio/cve,2018/CVE-2018-3312.md,4f5cc19e1fd26d9314841b1b61f71f1068647124,CVE-2018-3312 805332779,0xMarcio/cve,2007/CVE-2007-4819.md,4f5da1a415d741b74ed3257df17b60db86434c11,CVE-2007-4819 805332779,0xMarcio/cve,2021/CVE-2021-26234.md,4f5dfdfdeaf4fe9cf2c646a2cdb81abcc0910f79,CVE-2021-26234 @@ -119030,8 +118952,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-14046.md,4f65b4a6c876654eacc1e5aa40dda4af0737cdd8,CVE-2019-14046 805332779,0xMarcio/cve,2008/CVE-2008-4205.md,4f65cc9a1fc363ff72537d5f1c8f0b5f489eb73a,CVE-2008-4205 805332779,0xMarcio/cve,2019/CVE-2019-9790.md,4f66456f28dd5c1eb9ef4a315a7fe44e624bb41d,CVE-2019-9790 -805332779,0xMarcio/cve,2018/CVE-2018-8213.md,4f6747662bc7bba25f506b8fa9d3002f63c88ad9,CVE-2018-8213 805332779,0xMarcio/cve,2018/CVE-2018-8213.md,4f6747662bc7bba25f506b8fa9d3002f63c88ad9,CVE-2018-8210 +805332779,0xMarcio/cve,2018/CVE-2018-8213.md,4f6747662bc7bba25f506b8fa9d3002f63c88ad9,CVE-2018-8213 805332779,0xMarcio/cve,2024/CVE-2024-5009.md,4f68ba47e71c2db176603f86fb9ee3dcdbb087a1,CVE-2024-5009 805332779,0xMarcio/cve,2021/CVE-2021-44714.md,4f690a3ee3426e41a964dfb1e402b3708d0892f1,CVE-2021-44714 805332779,0xMarcio/cve,2021/CVE-2021-36572.md,4f69a9af4cfd1969343321ee2f23bf1cd4476dbd,CVE-2021-36572 @@ -119047,8 +118969,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-2369.md,4f71e32e4645ab831673048e4594fe556a671069,CVE-2011-2369 805332779,0xMarcio/cve,2017/CVE-2017-7850.md,4f7226b6a7441bae819991e872c8c46ee791c314,CVE-2017-7850 805332779,0xMarcio/cve,2020/CVE-2020-11101.md,4f723ed192c62008c6b4b9a6b0476e19dd4ad1c4,CVE-2020-11101 -805332779,0xMarcio/cve,2013/CVE-2013-2444.md,4f72c60a7ca599ef3f10e941baba68abbbd11677,CVE-2013-2444 805332779,0xMarcio/cve,2013/CVE-2013-2444.md,4f72c60a7ca599ef3f10e941baba68abbbd11677,BID-60633 +805332779,0xMarcio/cve,2013/CVE-2013-2444.md,4f72c60a7ca599ef3f10e941baba68abbbd11677,CVE-2013-2444 805332779,0xMarcio/cve,2008/CVE-2008-4874.md,4f72f088d0cebc397025d99c2d453a4113779dcf,CVE-2008-4874 805332779,0xMarcio/cve,2016/CVE-2016-10481.md,4f733a2ad78a4676978a9e18bf6502e951e1b7a2,CVE-2016-10481 805332779,0xMarcio/cve,2016/CVE-2016-10481.md,4f733a2ad78a4676978a9e18bf6502e951e1b7a2,BID-103671 @@ -119072,28 +118994,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12394.md,4f784d65bc6e85180c3d625c66a8c84fbf23ad88,CVE-2019-12394 805332779,0xMarcio/cve,2023/CVE-2023-50244.md,4f7853758026e87df0e1a1567ad59d9e75a53cd0,CVE-2023-50244 805332779,0xMarcio/cve,2007/CVE-2007-5033.md,4f78c8008e751a9999c0394bf7122a4d1a62076c,CVE-2007-5033 -805332779,0xMarcio/cve,2007/CVE-2007-2931.md,4f798b23c937594735de77e36c72550567434ab2,MS07-054 805332779,0xMarcio/cve,2007/CVE-2007-2931.md,4f798b23c937594735de77e36c72550567434ab2,CVE-2007-2931 +805332779,0xMarcio/cve,2007/CVE-2007-2931.md,4f798b23c937594735de77e36c72550567434ab2,MS07-054 805332779,0xMarcio/cve,2016/CVE-2016-8684.md,4f7a2b28a30ebecdb0322d5b9c5ab1f7ca6049a3,CVE-2016-8684 805332779,0xMarcio/cve,2019/CVE-2019-14902.md,4f7bfd9ab79eaf835f5e6fde41b1a9f2d1ffe131,CVE-2019-14902 805332779,0xMarcio/cve,2023/CVE-2023-40115.md,4f7c2d31b4979530c7b7dd797b89610761fcad9f,CVE-2023-40115 805332779,0xMarcio/cve,2009/CVE-2009-3497.md,4f7c5089cb728b909d479b90df84da0fcc49af23,CVE-2009-3497 805332779,0xMarcio/cve,2023/CVE-2023-2092.md,4f7c67fb3311bc9f30ec4860958b875fd32f801e,CVE-2023-2092 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-6922 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4274 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4276 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4281 805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4285 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4283 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4280 805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4284 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4275 805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-6924 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4280 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4274 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4283 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4276 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4281 805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4282 -805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-4275 +805332779,0xMarcio/cve,2016/CVE-2016-4282.md,4f7c6b3de9ad71dc0d7e062980041d80dc82477c,CVE-2016-6922 805332779,0xMarcio/cve,2014/CVE-2014-5573.md,4f7c78eee5f806e0ebd7e703d432ad7f9a805127,CVE-2014-5573 805332779,0xMarcio/cve,2014/CVE-2014-5573.md,4f7c78eee5f806e0ebd7e703d432ad7f9a805127,VU#582497 -805332779,0xMarcio/cve,2016/CVE-2016-9651.md,4f7cd98ef9d8f4b0425466d40831fb2fd1cfb01f,BID-94633 805332779,0xMarcio/cve,2016/CVE-2016-9651.md,4f7cd98ef9d8f4b0425466d40831fb2fd1cfb01f,CVE-2016-9651 +805332779,0xMarcio/cve,2016/CVE-2016-9651.md,4f7cd98ef9d8f4b0425466d40831fb2fd1cfb01f,BID-94633 805332779,0xMarcio/cve,2024/CVE-2024-37623.md,4f7d5bdd2cc8d82e614e15731a06f704b8f3a690,CVE-2024-37623 805332779,0xMarcio/cve,2017/CVE-2017-8357.md,4f7f0dee2503e67620ff00443b0ba0701c663b72,CVE-2017-8357 805332779,0xMarcio/cve,2023/CVE-2023-35110.md,4f7f3736d4fd9c297932f5ae9eba5f46212076e2,CVE-2023-35110 @@ -119116,8 +119038,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5698.md,4f8862ef7818c256c8614c0e58d4eb3e592c10d0,CVE-2008-5698 805332779,0xMarcio/cve,2023/CVE-2023-45143.md,4f892d2b3523abfbb91a914616e92f23521d68c8,CVE-2023-45143 805332779,0xMarcio/cve,2023/CVE-2023-31036.md,4f8a023f1a0a3be17c9bf7acca0198b63f8efab9,CVE-2023-31036 -805332779,0xMarcio/cve,2014/CVE-2014-7745.md,4f8c11897c1c83d6f3dcc678c19841af99c3b388,CVE-2014-7745 805332779,0xMarcio/cve,2014/CVE-2014-7745.md,4f8c11897c1c83d6f3dcc678c19841af99c3b388,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7745.md,4f8c11897c1c83d6f3dcc678c19841af99c3b388,CVE-2014-7745 805332779,0xMarcio/cve,2009/CVE-2009-0216.md,4f8c3c6fafcde475d6fc72ceb957d97ad631c388,CVE-2009-0216 805332779,0xMarcio/cve,2023/CVE-2023-2069.md,4f8ce5ca175895a76d1308e4877657e7bf29754e,CVE-2023-2069 805332779,0xMarcio/cve,2017/CVE-2017-16114.md,4f8ddda1208e7b6ea27b4e742fa1ff4160d9e4a5,CVE-2017-16114 @@ -119126,10 +119048,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-5050.md,4f90cbccc23398eddd3d66483744cf8566727748,CVE-2011-5050 805332779,0xMarcio/cve,2007/CVE-2007-5040.md,4f91026deb848b5ded4831ff945d10614c395ba0,CVE-2007-5040 805332779,0xMarcio/cve,2017/CVE-2017-0580.md,4f918341931b07bc199bd0aeb187d274b8b0cd5a,CVE-2017-0580 -805332779,0xMarcio/cve,2019/CVE-2019-0990.md,4f93e901e1aef55d3f4d80dc3d6b40390df20fb2,CVE-2019-1023 805332779,0xMarcio/cve,2019/CVE-2019-0990.md,4f93e901e1aef55d3f4d80dc3d6b40390df20fb2,CVE-2019-0990 -805332779,0xMarcio/cve,2016/CVE-2016-0751.md,4f946cc576ef6e550431230681e72f43424967fd,CVE-2009-5147 +805332779,0xMarcio/cve,2019/CVE-2019-0990.md,4f93e901e1aef55d3f4d80dc3d6b40390df20fb2,CVE-2019-1023 805332779,0xMarcio/cve,2016/CVE-2016-0751.md,4f946cc576ef6e550431230681e72f43424967fd,CVE-2016-0751 +805332779,0xMarcio/cve,2016/CVE-2016-0751.md,4f946cc576ef6e550431230681e72f43424967fd,CVE-2009-5147 805332779,0xMarcio/cve,2007/CVE-2007-1816.md,4f9550fa17dcd6551be003862a3b7230212f712b,CVE-2007-1816 805332779,0xMarcio/cve,2020/CVE-2020-2626.md,4f95cb1ebe295e3459721bad926a1f9fc9024d3a,CVE-2020-2626 805332779,0xMarcio/cve,2018/CVE-2018-7124.md,4f964f90a5459ac5c0bf09ac238f48c01238e3e5,CVE-2018-7124 @@ -119138,15 +119060,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-24573.md,4f9ab4e81f87f28b47ea039da31cd08e6bb31a48,CVE-2023-24573 805332779,0xMarcio/cve,2018/CVE-2018-6952.md,4f9bf715bb010238d1d84667b710007ea981a564,CVE-2018-6952 805332779,0xMarcio/cve,2019/CVE-2019-11931.md,4f9c27824d9f6c2814f3652745a4bb63a212ff1a,CVE-2019-11931 -805332779,0xMarcio/cve,2022/CVE-2022-2190.md,4f9c5cac43c0421d5163942cfa9d6263b1f51b7e,CVE-2022-21907 805332779,0xMarcio/cve,2022/CVE-2022-2190.md,4f9c5cac43c0421d5163942cfa9d6263b1f51b7e,CVE-2022-2190 +805332779,0xMarcio/cve,2022/CVE-2022-2190.md,4f9c5cac43c0421d5163942cfa9d6263b1f51b7e,CVE-2022-21907 805332779,0xMarcio/cve,2021/CVE-2021-46490.md,4f9d966be6acdefcd42307764d2e96be4d6599e5,CVE-2021-46490 805332779,0xMarcio/cve,2020/CVE-2020-20907.md,4f9eb14723a195ec77c557a8ada358c83e67f4ba,CVE-2020-20907 -805332779,0xMarcio/cve,2023/CVE-2023-46288.md,4f9f63e020720b3f7053068576276941d200a75a,CVE-2023-45348 805332779,0xMarcio/cve,2023/CVE-2023-46288.md,4f9f63e020720b3f7053068576276941d200a75a,CVE-2023-46288 +805332779,0xMarcio/cve,2023/CVE-2023-46288.md,4f9f63e020720b3f7053068576276941d200a75a,CVE-2023-45348 805332779,0xMarcio/cve,2018/CVE-2018-6835.md,4f9f6c4261e3d9bb8be9427453f481a53e11be57,CVE-2018-6835 -805332779,0xMarcio/cve,2014/CVE-2014-5668.md,4fa02590b1562d4800a936777b83366d032039dc,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5668.md,4fa02590b1562d4800a936777b83366d032039dc,CVE-2014-5668 +805332779,0xMarcio/cve,2014/CVE-2014-5668.md,4fa02590b1562d4800a936777b83366d032039dc,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-11004.md,4fa053e57cdfaba2b10db50f1ce1917ee8e6bbe1,CVE-2017-11004 805332779,0xMarcio/cve,2020/CVE-2020-4857.md,4fa092c301ecce06e8eb713ccb681bbedcf1168a,CVE-2020-4857 805332779,0xMarcio/cve,2023/CVE-2023-1453.md,4fa0d10af4f4010ab4d666bc44ee10b7527bd31c,CVE-2023-1453 @@ -119165,8 +119087,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-17022.md,4fab0ecc1174b3967cf94fff6fa04c70aa08dde5,CVE-2018-17022 805332779,0xMarcio/cve,2008/CVE-2008-2818.md,4fab1dfc2a1c83fce8d7b671d7f7e03256549104,CVE-2008-2818 805332779,0xMarcio/cve,2023/CVE-2023-36752.md,4fab4933b664156ed769a3ce9370f554ce830541,CVE-2023-36752 -805332779,0xMarcio/cve,2007/CVE-2007-3269.md,4fab87946ca6cf50bd2e665301cb12167d3c0cf5,CVE-2007-3269 805332779,0xMarcio/cve,2007/CVE-2007-3269.md,4fab87946ca6cf50bd2e665301cb12167d3c0cf5,CVE-2006-3571 +805332779,0xMarcio/cve,2007/CVE-2007-3269.md,4fab87946ca6cf50bd2e665301cb12167d3c0cf5,CVE-2007-3269 805332779,0xMarcio/cve,2008/CVE-2008-3346.md,4fac0454596b7b7978b7c0992cd044d229a7e74a,CVE-2008-3346 805332779,0xMarcio/cve,2016/CVE-2016-2204.md,4faea80a59b2205c346ed992740a5196cb45e9e7,CVE-2016-2204 805332779,0xMarcio/cve,2015/CVE-2015-1817.md,4faf617ce55b6e973af16105e204d4d431eea723,CVE-2015-1817 @@ -119218,8 +119140,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6673.md,4fd769ef1a116af871b12000ed1b9efd10d4d040,CVE-2015-6673 805332779,0xMarcio/cve,2015/CVE-2015-3001.md,4fd7ae68ac7538563a58854cba7076b1612f36f3,CVE-2015-3001 805332779,0xMarcio/cve,2019/CVE-2019-15977.md,4fd7cc32e29d4b02b00ee56f02e4ac643f85762f,CVE-2019-15977 -805332779,0xMarcio/cve,2014/CVE-2014-5577.md,4fd87efbc466fe0ca66a204de1e1827f53535985,CVE-2014-5577 805332779,0xMarcio/cve,2014/CVE-2014-5577.md,4fd87efbc466fe0ca66a204de1e1827f53535985,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5577.md,4fd87efbc466fe0ca66a204de1e1827f53535985,CVE-2014-5577 805332779,0xMarcio/cve,2022/CVE-2022-0957.md,4fd8d65f0646d8ba8466b569af8efe6aeb75c943,CVE-2022-0957 805332779,0xMarcio/cve,2008/CVE-2008-4770.md,4fd96bd02d3956c2ad9e62d53767b9322eb95699,CVE-2008-4770 805332779,0xMarcio/cve,2014/CVE-2014-0442.md,4fd999240b691d859bbc255f36fc3520aa436773,CVE-2014-0442 @@ -119228,11 +119150,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9244.md,4fdcbc5470b670eed48ec31a7a07990aef5e3832,CVE-2015-9244 805332779,0xMarcio/cve,2022/CVE-2022-21294.md,4fdd376efd1d7a73923ed0e6a6fba1e31152b4ff,CVE-2022-21294 805332779,0xMarcio/cve,2021/CVE-2021-21916.md,4fdd8a00c98b6e7c0d58875e9f8f897135b1dc7d,CVE-2021-21916 -805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5574 +805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5581 +805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5570 805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-6682 +805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5574 805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5584 -805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5570 -805332779,0xMarcio/cve,2015/CVE-2015-5584.md,4fdda012b488d39593181aa884453eda3ba4cb13,CVE-2015-5581 805332779,0xMarcio/cve,2022/CVE-2022-1058.md,4fde0d1bdc4ddbe16078737c6d292142e815d1c5,CVE-2022-1058 805332779,0xMarcio/cve,2024/CVE-2024-25989.md,4fde5a731df96bb6f5bfc7e4baa43f762ffa604f,CVE-2024-25989 805332779,0xMarcio/cve,2023/CVE-2023-45230.md,4fde72b7892267aa2bf41c5878a8e4e2145f3f33,CVE-2023-45230 @@ -119264,8 +119186,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33270.md,4fedb2fa096af6957ba11d735429e022a5f9bb56,CVE-2023-33270 805332779,0xMarcio/cve,2014/CVE-2014-5812.md,4fede0f3f6cca32eda03a3ca901c890b2b20e204,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5812.md,4fede0f3f6cca32eda03a3ca901c890b2b20e204,CVE-2014-5812 -805332779,0xMarcio/cve,2014/CVE-2014-6980.md,4fee1df9b91c1c0b409e9fc476d5294a816e28aa,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6980.md,4fee1df9b91c1c0b409e9fc476d5294a816e28aa,CVE-2014-6980 +805332779,0xMarcio/cve,2014/CVE-2014-6980.md,4fee1df9b91c1c0b409e9fc476d5294a816e28aa,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-35916.md,4ff03859c9b5c5d5e030811bc9a128713ff22fcc,CVE-2020-35916 805332779,0xMarcio/cve,2018/CVE-2018-11477.md,4ff108f8886ba8d6d393b054060caedc4188d361,CVE-2018-11477 805332779,0xMarcio/cve,2014/CVE-2014-9374.md,4ff2119a4ef3b39929416d246fadb30f9dde26c7,CVE-2014-9374 @@ -119303,8 +119225,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-49464.md,5001cb4c9fb9adaba968caed54664bb0c43e35c2,CVE-2023-49464 805332779,0xMarcio/cve,2016/CVE-2016-0354.md,50023ad3bbb9aca72c9e4567774d2d79a72c855a,BID-100599 805332779,0xMarcio/cve,2016/CVE-2016-0354.md,50023ad3bbb9aca72c9e4567774d2d79a72c855a,CVE-2016-0354 -805332779,0xMarcio/cve,2024/CVE-2024-28239.md,5002a9a0eb2008460fd1d94ddc316cdc7b4e0fc0,GHSA-FR3W-2P22-6W7P 805332779,0xMarcio/cve,2024/CVE-2024-28239.md,5002a9a0eb2008460fd1d94ddc316cdc7b4e0fc0,CVE-2024-28239 +805332779,0xMarcio/cve,2024/CVE-2024-28239.md,5002a9a0eb2008460fd1d94ddc316cdc7b4e0fc0,GHSA-FR3W-2P22-6W7P 805332779,0xMarcio/cve,2020/CVE-2020-6796.md,50036015522fb40c4f23691a7d2befa499e65c57,CVE-2020-6796 805332779,0xMarcio/cve,2023/CVE-2023-48362.md,500360b12b7a528f10f4834b924a6713d59a8bb7,CVE-2023-48362 805332779,0xMarcio/cve,2023/CVE-2023-26360.md,5004910f64093e6997c5e33204ebc36beee4028e,CVE-2023-26360 @@ -119328,8 +119250,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-0452.md,501380e8c83e9f27ea542be624a8988e9b116fb9,CVE-2009-0452 805332779,0xMarcio/cve,2020/CVE-2020-29573.md,5013b2128f5276d190a66d3c56c5d003d83a0e08,CVE-2020-29573 805332779,0xMarcio/cve,2003/CVE-2003-1033.md,50149ae62052150944d7e47909548904edec5d0a,CVE-2003-1033 -805332779,0xMarcio/cve,2006/CVE-2006-4790.md,50152526edd041cd1d182132dc726e5fd00a5dc7,CVE-2006-4339 805332779,0xMarcio/cve,2006/CVE-2006-4790.md,50152526edd041cd1d182132dc726e5fd00a5dc7,CVE-2006-4790 +805332779,0xMarcio/cve,2006/CVE-2006-4790.md,50152526edd041cd1d182132dc726e5fd00a5dc7,CVE-2006-4339 805332779,0xMarcio/cve,2024/CVE-2024-26105.md,5015452ff84ff0be9f45c068b50fe0831ec5dc98,CVE-2024-26105 805332779,0xMarcio/cve,2006/CVE-2006-1276.md,5015f7bb216bfac7ac3d16f3389ed3548729476b,CVE-2006-1276 805332779,0xMarcio/cve,2023/CVE-2023-30625.md,5016c40bab4f1d4ab263f82b52589299819a96c2,CVE-2023-30625 @@ -119352,22 +119274,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-4449.md,5021d131ea620549253be8e7e671b0dd3c6c61d3,CVE-2016-4449 805332779,0xMarcio/cve,2023/CVE-2023-40604.md,502285a50fe1bc45396d59d3b676057c9fa85e0a,CVE-2023-40604 805332779,0xMarcio/cve,2009/CVE-2009-2098.md,502289753aabaf24b74339650dca47727517d4ee,CVE-2009-2098 +805332779,0xMarcio/cve,2017/CVE-2017-15636.md,50229ac634774fd059e4ce3bf65d4c668aeeac37,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15636.md,50229ac634774fd059e4ce3bf65d4c668aeeac37,CVE-2017-15637 805332779,0xMarcio/cve,2017/CVE-2017-15636.md,50229ac634774fd059e4ce3bf65d4c668aeeac37,CVE-2017-15636 -805332779,0xMarcio/cve,2017/CVE-2017-15636.md,50229ac634774fd059e4ce3bf65d4c668aeeac37,CVE-2017-15613 805332779,0xMarcio/cve,2024/CVE-2024-43210.md,50238e6577fe66ad599ead23c3401a46d52a7a4d,CVE-2024-43210 805332779,0xMarcio/cve,2015/CVE-2015-4520.md,50239dedffa145a6e423f6a2adfcbc0c115a12af,CVE-2015-4520 805332779,0xMarcio/cve,2018/CVE-2018-15181.md,5023cdf30e1db128eab9ed406f7c2233330f5356,CVE-2018-15181 805332779,0xMarcio/cve,2024/CVE-2024-37673.md,5025857bf08cadac7bb0354a7c3cdca2b7e5c483,CVE-2024-37673 -805332779,0xMarcio/cve,2016/CVE-2016-2007.md,50265b15633f4b3b10d2923f5acac4d0c1e23c5b,CVE-2016-2007 805332779,0xMarcio/cve,2016/CVE-2016-2007.md,50265b15633f4b3b10d2923f5acac4d0c1e23c5b,ZDI-CAN-3354 +805332779,0xMarcio/cve,2016/CVE-2016-2007.md,50265b15633f4b3b10d2923f5acac4d0c1e23c5b,CVE-2016-2007 805332779,0xMarcio/cve,2017/CVE-2017-18607.md,50266fb43baaa46982a5c3fb042386dcb73f9645,CVE-2017-18607 805332779,0xMarcio/cve,2021/CVE-2021-35213.md,5026a5bdabb5becc52d73a0fe5d24430f6e6295b,CVE-2021-35213 805332779,0xMarcio/cve,2022/CVE-2022-25081.md,5026c10e80aa6b5a06f1450a3e9434936517a22f,CVE-2022-25081 805332779,0xMarcio/cve,2015/CVE-2015-6103.md,5027d1414cc577a44c3b1ddcdbeb680c7826b08b,CVE-2015-6103 805332779,0xMarcio/cve,2015/CVE-2015-6103.md,5027d1414cc577a44c3b1ddcdbeb680c7826b08b,CVE-2015-6104 -805332779,0xMarcio/cve,2019/CVE-2019-1041.md,5028245058e5a19b80d7ca9ce3b813a5296fba2a,CVE-2019-1065 805332779,0xMarcio/cve,2019/CVE-2019-1041.md,5028245058e5a19b80d7ca9ce3b813a5296fba2a,CVE-2019-1041 +805332779,0xMarcio/cve,2019/CVE-2019-1041.md,5028245058e5a19b80d7ca9ce3b813a5296fba2a,CVE-2019-1065 805332779,0xMarcio/cve,2022/CVE-2022-40071.md,5028642342dd4d3224e615dd04fc9eef7cd2e995,CVE-2022-40071 805332779,0xMarcio/cve,2007/CVE-2007-2069.md,5028e598594da066beea43d7cd576f1042c2066a,CVE-2007-2069 805332779,0xMarcio/cve,2022/CVE-2022-1586.md,5028ec291e8a1020e0a373d91aa22c8b2684e21a,CVE-2022-1586 @@ -119400,15 +119322,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21578.md,5044d8bf12d2135c6ed44170f5c67735e2e36643,CVE-2021-21578 805332779,0xMarcio/cve,2018/CVE-2018-3895.md,50463b97998bb4a2e77aa4d660cf76ff74023559,CVE-2018-3895 805332779,0xMarcio/cve,2023/CVE-2023-4436.md,50466308df1aedcfaf181064ff7e765153b966c3,CVE-2023-4436 -805332779,0xMarcio/cve,2016/CVE-2016-0429.md,5046ed3ba5c86c1833c47ccc8d1da82e5eb18588,CVE-2016-0429 805332779,0xMarcio/cve,2016/CVE-2016-0429.md,5046ed3ba5c86c1833c47ccc8d1da82e5eb18588,CVE-2016-0401 +805332779,0xMarcio/cve,2016/CVE-2016-0429.md,5046ed3ba5c86c1833c47ccc8d1da82e5eb18588,CVE-2016-0429 805332779,0xMarcio/cve,2006/CVE-2006-0756.md,504729b3de38c984808d538c29444b675d989396,CVE-2006-0756 805332779,0xMarcio/cve,2021/CVE-2021-22148.md,504775fab534a256a02b0e3b2b54ba782897386a,CVE-2021-22148 805332779,0xMarcio/cve,2024/CVE-2024-5351.md,5047a9276bbb5bf8b36c113817bb3852e3683b8d,CVE-2024-5351 805332779,0xMarcio/cve,2015/CVE-2015-0404.md,504808fff3bad5cda29d7d17f8a7cf5e50982d36,CVE-2015-0404 805332779,0xMarcio/cve,2023/CVE-2023-32802.md,50494394ded88dbabea68ad7ffec41072c58238e,CVE-2023-32802 -805332779,0xMarcio/cve,2009/CVE-2009-2694.md,5049a3820fd2fc8f3af914e1ae8223c401a944b1,CVE-2009-1376 805332779,0xMarcio/cve,2009/CVE-2009-2694.md,5049a3820fd2fc8f3af914e1ae8223c401a944b1,CVE-2009-2694 +805332779,0xMarcio/cve,2009/CVE-2009-2694.md,5049a3820fd2fc8f3af914e1ae8223c401a944b1,CVE-2009-1376 805332779,0xMarcio/cve,2023/CVE-2023-43297.md,5049ea5c4a8f44f4d97c9a4e9e84f13b24290f78,CVE-2023-43297 805332779,0xMarcio/cve,2001/CVE-2001-0865.md,504a8d41e3c248c12eb7d7a9d862e58848bc0a62,CVE-2001-0865 805332779,0xMarcio/cve,2006/CVE-2006-3983.md,504bd59b31e0e4f22acdc6a11441046871241425,CVE-2006-3983 @@ -119508,24 +119430,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-3067.md,507ef018d6a36cd1378e5810622706d768862683,CVE-2005-3067 805332779,0xMarcio/cve,2024/CVE-2024-43321.md,507f1cbdbde7195ab08ef9eab56f616812619049,CVE-2024-43321 805332779,0xMarcio/cve,2012/CVE-2012-0850.md,5080d048d54e4ca6495fdc9ce19c23605644740b,CVE-2012-0850 +805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3106 805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3107 -805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1771 +805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3108 805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1766 +805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1771 805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1767 -805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3106 -805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3108 -805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1770 -805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1773 -805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3110 805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1769 +805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-3110 805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1772 805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,VU#118913 +805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1773 +805332779,0xMarcio/cve,2012/CVE-2012-1772.md,5081f699681a8a6fe5ecbc8e79006d24b2a9bcc2,CVE-2012-1770 805332779,0xMarcio/cve,2010/CVE-2010-4866.md,5082b08810e06c59413ac9dee410c16ec359894c,CVE-2010-4866 -805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5578 -805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5588 -805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5577 805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5574 805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5558 +805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5577 +805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5578 +805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5588 805332779,0xMarcio/cve,2016/CVE-2016-5574.md,5082bb8ac48fe1aee4142ebc68657eda2efeeca7,CVE-2016-5579 805332779,0xMarcio/cve,2021/CVE-2021-34565.md,5082c7c7cb7060a39773529526db30458c2080fc,CVE-2021-34565 805332779,0xMarcio/cve,2018/CVE-2018-11138.md,5083103a4208c4bf14efc23f4168c3e6c41918f2,CVE-2018-11138 @@ -119555,8 +119477,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6414.md,50929cd4c9139ac7f4490d6718209d2f7a07f7e3,CVE-2008-6414 805332779,0xMarcio/cve,2007/CVE-2007-4136.md,50934f5bb18f2ba007919a6001f9abaa5398bf26,CVE-2007-4136 805332779,0xMarcio/cve,2017/CVE-2017-12603.md,5093830322089100d96203dc48a6d0c978d4a8f2,CVE-2017-12603 -805332779,0xMarcio/cve,2010/CVE-2010-3329.md,5093b4a2443ff6af519088a20de401a3c301baac,MS10-071 805332779,0xMarcio/cve,2010/CVE-2010-3329.md,5093b4a2443ff6af519088a20de401a3c301baac,CVE-2010-3329 +805332779,0xMarcio/cve,2010/CVE-2010-3329.md,5093b4a2443ff6af519088a20de401a3c301baac,MS10-071 805332779,0xMarcio/cve,2010/CVE-2010-2744.md,5093c0ae9030a64f9f12fb1df4ed28c2b62088d0,CVE-2010-2744 805332779,0xMarcio/cve,2010/CVE-2010-2744.md,5093c0ae9030a64f9f12fb1df4ed28c2b62088d0,MS10-073 805332779,0xMarcio/cve,2024/CVE-2024-21838.md,509413ceae8a3d2c539e9c3973729e02450b214a,CVE-2024-21838 @@ -119575,28 +119497,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22416.md,509bf3a0f9286999e023a3befb84cbae597d1df5,CVE-2024-22416 805332779,0xMarcio/cve,2020/CVE-2020-9019.md,509d7c6cf6298e705e084e38454991aa027df32e,CVE-2020-9019 805332779,0xMarcio/cve,2010/CVE-2010-1899.md,509f605bae4b9bd99aa716392c7372de9bfa325d,CVE-2010-1899 -805332779,0xMarcio/cve,2007/CVE-2007-4753.md,50a228b3e5df126a238c588ef934afaec31d83dc,CVE-2007-4753 805332779,0xMarcio/cve,2007/CVE-2007-4753.md,50a228b3e5df126a238c588ef934afaec31d83dc,CVE-2007-4553 +805332779,0xMarcio/cve,2007/CVE-2007-4753.md,50a228b3e5df126a238c588ef934afaec31d83dc,CVE-2007-4753 805332779,0xMarcio/cve,2015/CVE-2015-8543.md,50a23edc690e14acbec96b14de0eb842eb5b31ec,CVE-2015-8543 805332779,0xMarcio/cve,2019/CVE-2019-19553.md,50a2e2066b7f60d24d42f1c66e52b48c76136037,CVE-2019-19553 805332779,0xMarcio/cve,2020/CVE-2020-25047.md,50a3c640b90e74c2aafa8d82bc7a611eecf030f9,CVE-2020-25047 -805332779,0xMarcio/cve,2023/CVE-2023-46116.md,50a3dfa1622dc20b6ba5438fe5c8a1beb55b2fed,GHSA-MXGJ-PQ62-F644 805332779,0xMarcio/cve,2023/CVE-2023-46116.md,50a3dfa1622dc20b6ba5438fe5c8a1beb55b2fed,CVE-2023-46116 +805332779,0xMarcio/cve,2023/CVE-2023-46116.md,50a3dfa1622dc20b6ba5438fe5c8a1beb55b2fed,GHSA-MXGJ-PQ62-F644 805332779,0xMarcio/cve,2022/CVE-2022-3099.md,50a40476d34b98ab75ad2cae1741a16ed6d4c4d4,CVE-2022-3099 805332779,0xMarcio/cve,2017/CVE-2017-8398.md,50a4a2a750f422721bdf2ed8f24c039bc11108f4,CVE-2017-8398 805332779,0xMarcio/cve,2024/CVE-2024-0272.md,50a6238a517a58812828961d76ccc96f46899a4a,CVE-2024-0272 805332779,0xMarcio/cve,2024/CVE-2024-3235.md,50a747dcd9a754f4ee99e2b3a9c2775333738c0a,CVE-2024-3235 805332779,0xMarcio/cve,2024/CVE-2024-31545.md,50a757d99638f403f3347f964e87afe512f53726,CVE-2024-31545 805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2014-0578 -805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2015-3116 805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2015-3115 -805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2015-3125 +805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2015-3116 805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2015-5116 +805332779,0xMarcio/cve,2015/CVE-2015-3125.md,50a80ee9090cd902b82fadbbdd6da35131c2f5c7,CVE-2015-3125 805332779,0xMarcio/cve,2012/CVE-2012-4416.md,50a81e7d4cf516016f3a0a4a8566dc81ceecb8f7,CVE-2012-4416 805332779,0xMarcio/cve,2022/CVE-2022-41547.md,50a85a8723e9244b1f762d0aebb85f059ad5e466,CVE-2022-41547 805332779,0xMarcio/cve,2024/CVE-2024-38394.md,50a86e76e00580fc26e760adaaebb8d69cb88bc2,CVE-2024-38394 -805332779,0xMarcio/cve,2012/CVE-2012-0002.md,50a8ad2f34e0d72fe8cc956a40e1a7cc76c0eb7f,MS12-020 805332779,0xMarcio/cve,2012/CVE-2012-0002.md,50a8ad2f34e0d72fe8cc956a40e1a7cc76c0eb7f,CVE-2012-0002 +805332779,0xMarcio/cve,2012/CVE-2012-0002.md,50a8ad2f34e0d72fe8cc956a40e1a7cc76c0eb7f,MS12-020 805332779,0xMarcio/cve,2017/CVE-2017-18889.md,50a904431a454728ff44fd2b2cdecb8006c09b5c,CVE-2017-18889 805332779,0xMarcio/cve,2023/CVE-2023-26237.md,50a9ebc223b420ecc4a5452927bb72d95698a544,CVE-2023-26237 805332779,0xMarcio/cve,2015/CVE-2015-1437.md,50aa8d4682a5be81852d7d6d01d967175315518a,CVE-2015-1437 @@ -119613,8 +119535,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-3591.md,50b2923931a7817844b3336b9d4ad82fdc02c260,CVE-2005-2628 805332779,0xMarcio/cve,2005/CVE-2005-3180.md,50b2b90c0ffd6a3203a02fd69aa238549884e489,CVE-2005-3180 805332779,0xMarcio/cve,2021/CVE-2021-27574.md,50b368ba146f1f08d84f78bf1d3c7192dd121346,CVE-2021-27574 -805332779,0xMarcio/cve,2024/CVE-2024-35197.md,50b48a2cc2d9b405902a6600a6b115d8abbe67a7,GHSA-49JC-R788-3FC9 805332779,0xMarcio/cve,2024/CVE-2024-35197.md,50b48a2cc2d9b405902a6600a6b115d8abbe67a7,CVE-2024-35197 +805332779,0xMarcio/cve,2024/CVE-2024-35197.md,50b48a2cc2d9b405902a6600a6b115d8abbe67a7,GHSA-49JC-R788-3FC9 805332779,0xMarcio/cve,2024/CVE-2024-5359.md,50b56837acb0b027c4683aa221c087b1d51ba8da,CVE-2024-5359 805332779,0xMarcio/cve,2016/CVE-2016-9903.md,50b6781f51c51d51a8971c2daac49dd9d78051ee,CVE-2016-9903 805332779,0xMarcio/cve,2019/CVE-2019-9456.md,50b67c61f78a25d1fe7322c00cb267ed91b31d72,CVE-2019-9456 @@ -119634,19 +119556,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-15851.md,50bf118bdbb8e90714e062a710bf8114683133c8,CVE-2018-15851 805332779,0xMarcio/cve,2011/CVE-2011-0383.md,50bf2e16f058e2bcf1c137a843a4a3f1ec66646c,CVE-2011-0383 805332779,0xMarcio/cve,2023/CVE-2023-34043.md,50c0ab3baaf88c2a1753620c81080e1809bcd0f5,CVE-2023-34043 -805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8471 +805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8475 805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8470 805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8473 -805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8484 805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8472 -805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8475 +805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8471 805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8477 +805332779,0xMarcio/cve,2017/CVE-2017-8471.md,50c0f9d20e0df63b5d3dfe63c61b5ef6f07a9ffb,CVE-2017-8484 805332779,0xMarcio/cve,2024/CVE-2024-23123.md,50c1a7daa8168eeaa479cea433947429b940afae,CVE-2024-23123 805332779,0xMarcio/cve,2019/CVE-2019-2489.md,50c2a328c58f7190ef92b2a80e3e97e3eea9a894,CVE-2019-2489 805332779,0xMarcio/cve,2007/CVE-2007-3118.md,50c37b6b0188c88e2c7a59d5dcbbcbb8c9392e2d,CVE-2007-3118 805332779,0xMarcio/cve,2024/CVE-2024-1377.md,50c3a5f2ce95cb453bafc55108c34fe877348d63,CVE-2024-1377 -805332779,0xMarcio/cve,2009/CVE-2009-1861.md,50c3e5ee4b93bc2c7bdad400bd78acb17162ef60,VU#568153 805332779,0xMarcio/cve,2009/CVE-2009-1861.md,50c3e5ee4b93bc2c7bdad400bd78acb17162ef60,CVE-2009-1861 +805332779,0xMarcio/cve,2009/CVE-2009-1861.md,50c3e5ee4b93bc2c7bdad400bd78acb17162ef60,VU#568153 805332779,0xMarcio/cve,2016/CVE-2016-9798.md,50c4453394ba8766aaff7a1f044f1940be4bcc74,CVE-2016-9798 805332779,0xMarcio/cve,2014/CVE-2014-6762.md,50c4d724e09c66ccc69faf539da121856773e9a5,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6762.md,50c4d724e09c66ccc69faf539da121856773e9a5,CVE-2014-6762 @@ -119658,25 +119580,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-7215.md,50cbfb5fca7a74a341123da8be2046a8b54bc933,CVE-2017-7215 805332779,0xMarcio/cve,2022/CVE-2022-4481.md,50cc88e163789f6684cd45318492ddc49190c024,CVE-2022-4481 805332779,0xMarcio/cve,2018/CVE-2018-3819.md,50cd26aac3a4d267c9ea27d9c71026318129755c,CVE-2018-3819 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0977 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0968 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0970 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0965 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0967 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0978 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0966 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0977 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0980 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0969 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0972 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0967 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0979 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0978 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0976 +805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0972 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0964 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0980 805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0981 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0970 -805332779,0xMarcio/cve,2016/CVE-2016-0969.md,50ce1ca5ed87323d4cf7541a6cd6d611ab0ea385,CVE-2016-0966 805332779,0xMarcio/cve,2022/CVE-2022-24266.md,50ce2bc706052587081e96b40dd616b937f687c7,CVE-2022-24266 805332779,0xMarcio/cve,2018/CVE-2018-20368.md,50cfc4260ed649c144615da47395ca2c77006e34,CVE-2018-20368 +805332779,0xMarcio/cve,2021/CVE-2021-28711.md,50d031d2dad9cbb774f782833e228efe23560d67,CVE-2021-28712 805332779,0xMarcio/cve,2021/CVE-2021-28711.md,50d031d2dad9cbb774f782833e228efe23560d67,CVE-2021-28711 805332779,0xMarcio/cve,2021/CVE-2021-28711.md,50d031d2dad9cbb774f782833e228efe23560d67,CVE-2021-28713 -805332779,0xMarcio/cve,2021/CVE-2021-28711.md,50d031d2dad9cbb774f782833e228efe23560d67,CVE-2021-28712 805332779,0xMarcio/cve,2023/CVE-2023-33325.md,50d03fe942d6c80b3792b734a6b94edc925b6577,CVE-2023-33325 805332779,0xMarcio/cve,2017/CVE-2017-11549.md,50d10aa09e871cecbe9a3f01d02d0e8ac72e6659,CVE-2017-11549 805332779,0xMarcio/cve,2022/CVE-2022-0201.md,50d16248d3aa13e35f64b7e5a73a500ded44a14b,CVE-2022-0201 @@ -119695,62 +119617,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-2930.md,50d857b7ecb74d37f04cbbb48c4273eb548ca005,CVE-2017-2930 805332779,0xMarcio/cve,2020/CVE-2020-36386.md,50d96c5b4a5e6b721c96493043ef44ed0a933c4b,CVE-2020-36386 805332779,0xMarcio/cve,2015/CVE-2015-4671.md,50d9779ea41e46ecc5537e46db812803c1806fdf,CVE-2015-4671 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8420 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8412 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8056 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8066 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8447 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8401 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8059 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8066 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8435.md,50da728bf6f588e084290ebfe7c1663f4aa8d21a,CVE-2015-8062 805332779,0xMarcio/cve,2008/CVE-2008-4755.md,50dae45b98fd63cc3bd5819a6d19e1ab33832c44,CVE-2008-4755 805332779,0xMarcio/cve,2018/CVE-2018-14387.md,50daf4bbd8756269c9e01ff497d3af742356884a,CVE-2018-14387 805332779,0xMarcio/cve,2022/CVE-2022-39248.md,50dba2864ec58310b5cd78ea8c7353353b0026bb,CVE-2022-39248 @@ -119772,8 +119694,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-45043.md,50e26e900a0d933dd22d2e56246db5856be36af5,CVE-2022-45043 805332779,0xMarcio/cve,2014/CVE-2014-9914.md,50e2d5733a462ea33e5dad6779c25ee956c7ccf3,CVE-2014-9914 805332779,0xMarcio/cve,2018/CVE-2018-25010.md,50e32508cb7e2f8e0a2235a9ef97af35ba2cf359,CVE-2018-25010 -805332779,0xMarcio/cve,2019/CVE-2019-17240.md,50e3aecca633389722a33cdab18a58c0aca3eee3,CVE-2019-16113 805332779,0xMarcio/cve,2019/CVE-2019-17240.md,50e3aecca633389722a33cdab18a58c0aca3eee3,CVE-2019-17240 +805332779,0xMarcio/cve,2019/CVE-2019-17240.md,50e3aecca633389722a33cdab18a58c0aca3eee3,CVE-2019-16113 805332779,0xMarcio/cve,2024/CVE-2024-1151.md,50e4938fd09bc7509e08a239fcfbceb3e946279b,CVE-2024-1151 805332779,0xMarcio/cve,2019/CVE-2019-12162.md,50e54f63042ee7be9ec7cc240abf99d0cf641fc5,CVE-2019-12162 805332779,0xMarcio/cve,2021/CVE-2021-32289.md,50e57ec68f5dd23c89187d282168b1ab10d2d03c,CVE-2021-32289 @@ -119781,17 +119703,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15089.md,50e71112f49d1f9763ec3c661155380e55d59038,CVE-2017-15089 805332779,0xMarcio/cve,2023/CVE-2023-27704.md,50e742f54a9f799c253c11f3555529c6c02e254a,CVE-2023-27704 805332779,0xMarcio/cve,2024/CVE-2024-26030.md,50e7756667c42cb2a20530f97a028c2614daee1f,CVE-2024-26030 -805332779,0xMarcio/cve,2017/CVE-2017-8751.md,50e7f1cdb216e493a987b5195d086bb472f0c86e,CVE-2017-8731 805332779,0xMarcio/cve,2017/CVE-2017-8751.md,50e7f1cdb216e493a987b5195d086bb472f0c86e,CVE-2017-11766 805332779,0xMarcio/cve,2017/CVE-2017-8751.md,50e7f1cdb216e493a987b5195d086bb472f0c86e,CVE-2017-8734 +805332779,0xMarcio/cve,2017/CVE-2017-8751.md,50e7f1cdb216e493a987b5195d086bb472f0c86e,CVE-2017-8731 805332779,0xMarcio/cve,2017/CVE-2017-8751.md,50e7f1cdb216e493a987b5195d086bb472f0c86e,CVE-2017-8751 805332779,0xMarcio/cve,2020/CVE-2020-0696.md,50e883750d03f66d5e395149aec17525e474847f,CVE-2020-0696 805332779,0xMarcio/cve,2022/CVE-2022-3909.md,50e88748cb55b2cf1a31bd382e83ee12e85c8609,CVE-2022-3909 805332779,0xMarcio/cve,2017/CVE-2017-10172.md,50e9c7ba8f4aa46e164d45ec6c15fcb919daca39,CVE-2017-10172 805332779,0xMarcio/cve,2013/CVE-2013-1617.md,50ea8518877a41bb8203d1f3004eae6ba8574a40,CVE-2013-1617 805332779,0xMarcio/cve,2021/CVE-2021-24854.md,50eb9e2f22e48347b3c587ae47ed570f34293952,CVE-2021-24854 -805332779,0xMarcio/cve,2010/CVE-2010-4754.md,50ebea19192488714868c803e0146e04836eec83,CVE-2010-2632 805332779,0xMarcio/cve,2010/CVE-2010-4754.md,50ebea19192488714868c803e0146e04836eec83,CVE-2010-4754 +805332779,0xMarcio/cve,2010/CVE-2010-4754.md,50ebea19192488714868c803e0146e04836eec83,CVE-2010-2632 805332779,0xMarcio/cve,2021/CVE-2021-20987.md,50ec8c3aba4f699bc30e57603df45cd39f1ffc30,CVE-2021-20987 805332779,0xMarcio/cve,2021/CVE-2021-24298.md,50ecce65132bea8bae649fa9ae6f9c2602d89c74,CVE-2021-24298 805332779,0xMarcio/cve,2018/CVE-2018-20133.md,50ed268d027203592c86a1c3ef842b94fac813cd,CVE-2018-20133 @@ -119804,18 +119726,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2375.md,50ee37d8206108834704da39417505dd971be096,CVE-2021-2375 805332779,0xMarcio/cve,2019/CVE-2019-16754.md,50ef9bb622bb427a469c977866cb386ee83c564d,CVE-2019-16754 805332779,0xMarcio/cve,2017/CVE-2017-11678.md,50effbdfb5f636680aa9faed55345123a9966ec0,CVE-2017-11678 -805332779,0xMarcio/cve,2007/CVE-2007-3033.md,50f2b68eae57a0f128bf8f92230a844059191716,MS07-048 805332779,0xMarcio/cve,2007/CVE-2007-3033.md,50f2b68eae57a0f128bf8f92230a844059191716,CVE-2007-3033 +805332779,0xMarcio/cve,2007/CVE-2007-3033.md,50f2b68eae57a0f128bf8f92230a844059191716,MS07-048 805332779,0xMarcio/cve,2017/CVE-2017-0892.md,50f301de06f2015f4faa04ad152bac88fcae48dd,CVE-2017-0892 805332779,0xMarcio/cve,2022/CVE-2022-35602.md,50f45c9dd6f2d7be03834d4beb8c564a842cc1d1,CVE-2022-35602 805332779,0xMarcio/cve,2014/CVE-2014-7582.md,50f4c939ae2ad35801fef61adf2b973fe450cc1c,CVE-2014-7582 805332779,0xMarcio/cve,2014/CVE-2014-7582.md,50f4c939ae2ad35801fef61adf2b973fe450cc1c,VU#582497 -805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0108 +805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0102 +805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0103 805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0106 +805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0108 805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0109 805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0114 -805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0103 -805332779,0xMarcio/cve,2016/CVE-2016-0102.md,50f4e4e5f4f6f37ec3a010256359191421bb118c,CVE-2016-0102 805332779,0xMarcio/cve,2020/CVE-2020-27800.md,50f4f09806a55e5a0e389773edeb87a2cd089b50,CVE-2020-27800 805332779,0xMarcio/cve,2016/CVE-2016-3442.md,50f64563b5e310572f01b71dd9c3434ab446484b,CVE-2016-3442 805332779,0xMarcio/cve,2024/CVE-2024-23606.md,50f7ff1505257ce852a4298d50df42c6abb6f962,CVE-2024-23606 @@ -119824,8 +119746,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-25036.md,50f8af60d4482a4c89aff59afb42a3c843e5e120,CVE-2023-25036 805332779,0xMarcio/cve,2020/CVE-2020-3652.md,50f8c61916e06c28216e50ce29a6c72fc662ce57,CVE-2020-3652 805332779,0xMarcio/cve,2015/CVE-2015-4908.md,50f92eda54b5924c98a28a67f57a82c5a7d1261a,CVE-2015-4908 -805332779,0xMarcio/cve,2015/CVE-2015-4908.md,50f92eda54b5924c98a28a67f57a82c5a7d1261a,CVE-2015-4916 805332779,0xMarcio/cve,2015/CVE-2015-4908.md,50f92eda54b5924c98a28a67f57a82c5a7d1261a,CVE-2015-4906 +805332779,0xMarcio/cve,2015/CVE-2015-4908.md,50f92eda54b5924c98a28a67f57a82c5a7d1261a,CVE-2015-4916 805332779,0xMarcio/cve,2017/CVE-2017-9982.md,50fa6ea6dad5d7b51d7eb0b073a74f5e2db01241,CVE-2017-9982 805332779,0xMarcio/cve,2013/CVE-2013-1602.md,50fba03339aa0f95bd6468e75ca69e8d595d3890,CVE-2013-1602 805332779,0xMarcio/cve,2012/CVE-2012-2057.md,50fbb91bbb4c7183d2c4cdec7efe03f70fea19f2,CVE-2012-2057 @@ -119902,23 +119824,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44080.md,51234b94b362286432e172be7c9e48f1eea673ad,CVE-2023-44080 805332779,0xMarcio/cve,2016/CVE-2016-2385.md,51241b54dbff96d7f297ead9c9e17a416f3e2061,CVE-2016-2385 805332779,0xMarcio/cve,2022/CVE-2022-46430.md,51245e77b3ab17214ced1163087587ab7b75f5c8,CVE-2022-46430 -805332779,0xMarcio/cve,2011/CVE-2011-0536.md,5124c060776a7c8c3d8a7a68262c8c5e59f5c8ca,CVE-2011-0536 805332779,0xMarcio/cve,2011/CVE-2011-0536.md,5124c060776a7c8c3d8a7a68262c8c5e59f5c8ca,CVE-2010-3847 +805332779,0xMarcio/cve,2011/CVE-2011-0536.md,5124c060776a7c8c3d8a7a68262c8c5e59f5c8ca,CVE-2011-0536 805332779,0xMarcio/cve,2016/CVE-2016-7661.md,5125e3480bb7215f5d5a427698f5c4ac758635f5,CVE-2016-7661 805332779,0xMarcio/cve,2022/CVE-2022-2186.md,5125f3e5141699c811b8097c609ffdcfb9d45d40,CVE-2022-2186 -805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0800 -805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0864 805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0866 +805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0865 +805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0864 805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0777 805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0797 +805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0800 805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0897 -805332779,0xMarcio/cve,2020/CVE-2020-0864.md,5126199b5d4a4a145580f5eaf6134b25c62a5e04,CVE-2020-0865 805332779,0xMarcio/cve,2019/CVE-2019-8383.md,512898569dd4bfca8011159c009a69230e964b57,CVE-2019-8383 805332779,0xMarcio/cve,2024/CVE-2024-44558.md,5129c0b2a36dfbf70fcb6b2cf60e82d8e0f38d3f,CVE-2024-44558 805332779,0xMarcio/cve,2002/CVE-2002-0138.md,512a70b35fddcf742ddfa9986301da6b6be13849,CVE-2002-0138 805332779,0xMarcio/cve,2014/CVE-2014-8134.md,512a8d8894d5dd27f899a090c12719cab23e2cf9,CVE-2014-8134 -805332779,0xMarcio/cve,2009/CVE-2009-0645.md,512a979b8a7d9d3cacd19857d6df9de7d37ad011,CVE-2009-0645 805332779,0xMarcio/cve,2009/CVE-2009-0645.md,512a979b8a7d9d3cacd19857d6df9de7d37ad011,CVE-2004-2445 +805332779,0xMarcio/cve,2009/CVE-2009-0645.md,512a979b8a7d9d3cacd19857d6df9de7d37ad011,CVE-2009-0645 805332779,0xMarcio/cve,2024/CVE-2024-2944.md,512b08602dd83cf0ca3994176727706baa5a4844,CVE-2024-2944 805332779,0xMarcio/cve,2021/CVE-2021-30942.md,512c8eb44130a25b5c85d021d172bec729cc793a,CVE-2021-30942 805332779,0xMarcio/cve,2023/CVE-2023-0901.md,512d1d2b8b832de21a6b34c61b1db81a3f0f68fb,CVE-2023-0901 @@ -119954,16 +119876,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12755.md,513b9445bc55bdb52d91e7d1676fbef9d6f3d047,CVE-2018-12755 805332779,0xMarcio/cve,2021/CVE-2021-41559.md,513cd398f7956a98ced55a21da85bbaaa9d58462,CVE-2021-41559 805332779,0xMarcio/cve,2017/CVE-2017-3299.md,513d4dc2d70f93bfcc9507054fc446dedbed6100,CVE-2017-3299 -805332779,0xMarcio/cve,2004/CVE-2004-0208.md,513db582d1759767b62a2144d8035c52639c0efd,MS04-032 805332779,0xMarcio/cve,2004/CVE-2004-0208.md,513db582d1759767b62a2144d8035c52639c0efd,CVE-2004-0208 +805332779,0xMarcio/cve,2004/CVE-2004-0208.md,513db582d1759767b62a2144d8035c52639c0efd,MS04-032 805332779,0xMarcio/cve,2008/CVE-2008-6422.md,513eabde04aa82669fc0a0448dfcbd2bef31b39c,CVE-2008-6422 805332779,0xMarcio/cve,2019/CVE-2019-20886.md,513ed491b7910dc63a3db37b9a588a6a259421e5,CVE-2019-20886 805332779,0xMarcio/cve,2007/CVE-2007-6545.md,513f8c4ad2c833cd5907183b66164c3adb67a0fd,CVE-2007-6545 805332779,0xMarcio/cve,2023/CVE-2023-48312.md,5140c70c8ef297efa6ff2192bb9cf9f9c4afd6b1,GHSA-FPVW-6M5V-HQFP 805332779,0xMarcio/cve,2023/CVE-2023-48312.md,5140c70c8ef297efa6ff2192bb9cf9f9c4afd6b1,CVE-2023-48312 805332779,0xMarcio/cve,2024/CVE-2024-6070.md,514290c0acc35ce853d22062ea176b793a568446,CVE-2024-6070 -805332779,0xMarcio/cve,2017/CVE-2017-2496.md,5143f2ac26d1bed3ff8469a5e7ca99e6228b1bb4,CVE-2017-2496 805332779,0xMarcio/cve,2017/CVE-2017-2496.md,5143f2ac26d1bed3ff8469a5e7ca99e6228b1bb4,BID-98474 +805332779,0xMarcio/cve,2017/CVE-2017-2496.md,5143f2ac26d1bed3ff8469a5e7ca99e6228b1bb4,CVE-2017-2496 805332779,0xMarcio/cve,2022/CVE-2022-2330.md,5143fb6d2726300ebd5123f18602584ffb35c6ad,CVE-2022-2330 805332779,0xMarcio/cve,2023/CVE-2023-4037.md,5144b3f0016888fa2e60c602ad7d5e636edd13b3,CVE-2023-4037 805332779,0xMarcio/cve,2017/CVE-2017-11662.md,5145142deafd37a6082169866163bf555f816bc7,CVE-2017-11662 @@ -119978,11 +119900,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2246.md,514d5fd5c328188ca6c5db1ac8dd77481247e2e4,CVE-2021-2246 805332779,0xMarcio/cve,2023/CVE-2023-27903.md,514e9ffa15fe91869c08b298b15e55b5a046d951,CVE-2023-27903 805332779,0xMarcio/cve,2022/CVE-2022-32450.md,514f7be8f4640aad6d968f04f3c2f12bf77c4ed5,CVE-2022-32450 -805332779,0xMarcio/cve,2014/CVE-2014-5907.md,514f925ce52dbe6fa8b65a8c2c0904170760621f,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5907.md,514f925ce52dbe6fa8b65a8c2c0904170760621f,CVE-2014-5907 +805332779,0xMarcio/cve,2014/CVE-2014-5907.md,514f925ce52dbe6fa8b65a8c2c0904170760621f,VU#582497 805332779,0xMarcio/cve,2016/CVE-2016-6601.md,51512275cb82ebab81de5ce20d305017339491bf,CVE-2016-6601 -805332779,0xMarcio/cve,2024/CVE-2024-39918.md,51512d0231e6f7e356a610f7c7e48fe312a69943,GHSA-VVMV-WRVP-9GJR 805332779,0xMarcio/cve,2024/CVE-2024-39918.md,51512d0231e6f7e356a610f7c7e48fe312a69943,CVE-2024-39918 +805332779,0xMarcio/cve,2024/CVE-2024-39918.md,51512d0231e6f7e356a610f7c7e48fe312a69943,GHSA-VVMV-WRVP-9GJR 805332779,0xMarcio/cve,2010/CVE-2010-1603.md,51514b7a3dbc0032e6c0a1b04ff7f4cfc9dc64e2,CVE-2010-1603 805332779,0xMarcio/cve,2022/CVE-2022-38152.md,51514cb22672c4aa4e9ae9f509ae858696f33644,CVE-2022-38152 805332779,0xMarcio/cve,2016/CVE-2016-8806.md,5152654e341dc0a314abb6c06103c393f7ae8b89,CVE-2016-8806 @@ -120005,20 +119927,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4825.md,515cc833bc0e2669e9bbacf4c9eab7b25e41006b,CVE-2007-4825 805332779,0xMarcio/cve,2020/CVE-2020-19323.md,515d97f90540b2463b1b8a2606c04cb4ce3cd1c5,CVE-2020-19323 805332779,0xMarcio/cve,2007/CVE-2007-3738.md,515dc1a7794492f70a2797e4d386e0d64188284c,CVE-2007-3738 -805332779,0xMarcio/cve,2006/CVE-2006-5114.md,515e73986b357d4fb614fd548f932f5a69f5992e,CVE-2003-0749 805332779,0xMarcio/cve,2006/CVE-2006-5114.md,515e73986b357d4fb614fd548f932f5a69f5992e,CVE-2006-5114 +805332779,0xMarcio/cve,2006/CVE-2006-5114.md,515e73986b357d4fb614fd548f932f5a69f5992e,CVE-2003-0749 805332779,0xMarcio/cve,2016/CVE-2016-8908.md,515e8cd42736469c7b2a847b813491ac1bf5332c,CVE-2016-8908 805332779,0xMarcio/cve,2017/CVE-2017-10408.md,515ec4cff18326ab55933d07601207742cb54240,CVE-2017-10408 805332779,0xMarcio/cve,2019/CVE-2019-15829.md,515ffdba5d0ef1bba7cccf286c98392b08f2daf6,CVE-2019-15829 805332779,0xMarcio/cve,2015/CVE-2015-0519.md,516023c0703313225226dcf0d52e42d27deae161,CVE-2015-0519 -805332779,0xMarcio/cve,2021/CVE-2021-45903.md,516070714613fc0a8680da327141df4b2bbf6f96,CVE-2021-45903 805332779,0xMarcio/cve,2021/CVE-2021-45903.md,516070714613fc0a8680da327141df4b2bbf6f96,CVE-2021-39268 805332779,0xMarcio/cve,2021/CVE-2021-45903.md,516070714613fc0a8680da327141df4b2bbf6f96,CVE-2021-39267 +805332779,0xMarcio/cve,2021/CVE-2021-45903.md,516070714613fc0a8680da327141df4b2bbf6f96,CVE-2021-45903 805332779,0xMarcio/cve,2008/CVE-2008-7153.md,5160b640e1d5df4da319d7b899f62b7b22c51ea4,CVE-2008-7153 805332779,0xMarcio/cve,2022/CVE-2022-26633.md,5162dc25875653ad0eb1d7dba06ca3452a4b46ac,CVE-2022-26633 805332779,0xMarcio/cve,2021/CVE-2021-46905.md,5163853c01a1345106fd862c6602700c826a77cb,CVE-2021-46905 -805332779,0xMarcio/cve,2022/CVE-2022-25089.md,5163f6acf760ebb89bdeda4d1de4b0f3996f6b9a,CVE-2022-29552 805332779,0xMarcio/cve,2022/CVE-2022-25089.md,5163f6acf760ebb89bdeda4d1de4b0f3996f6b9a,CVE-2022-25089 +805332779,0xMarcio/cve,2022/CVE-2022-25089.md,5163f6acf760ebb89bdeda4d1de4b0f3996f6b9a,CVE-2022-29552 805332779,0xMarcio/cve,2022/CVE-2022-1712.md,5164694a79e98ae2d68307bcb595d4e24c4dbb74,CVE-2022-1712 805332779,0xMarcio/cve,2008/CVE-2008-6633.md,5164da79f09060834da005c319b241ab72aed390,CVE-2008-6633 805332779,0xMarcio/cve,2020/CVE-2020-20140.md,5164f1620985e3c2067363520d3f6424e8c8e36a,CVE-2020-20140 @@ -120033,122 +119955,122 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-6102.md,5169573f1dfbabd73e0abe49f593ae5789cb3e79,CVE-2015-6102 805332779,0xMarcio/cve,2022/CVE-2022-46093.md,516957751a25c79bcf652c05097f0e2804379bca,CVE-2022-46093 805332779,0xMarcio/cve,2024/CVE-2024-42302.md,516a4137eac6a4f84dbbc64932579a30940b4502,CVE-2024-42302 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8063 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8423 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8048 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8442 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8413 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8447 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8059 805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8429.md,516ac6c0d4919b1f1b1a9a9fa47d4dabcc760759,CVE-2015-8048 805332779,0xMarcio/cve,2017/CVE-2017-6074.md,516af734a957ececfda14145323334f4445783a9,CVE-2017-6074 805332779,0xMarcio/cve,2018/CVE-2018-7702.md,516b76ef94448294e47001af8daa1571b51af43c,CVE-2018-7702 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4217 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4185 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4184 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4235 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4242 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4189 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4190.md,516e38202648eb2e4d842ca3bdfa551e89bfcec4,CVE-2016-4236 805332779,0xMarcio/cve,2020/CVE-2020-2534.md,516e5c27f6859a24dafd7cd4cf0c5643b3a350df,CVE-2020-2534 805332779,0xMarcio/cve,2020/CVE-2020-9436.md,516e6a53a308fabc2383fddee020fe4efa4b7cb0,CVE-2020-9436 805332779,0xMarcio/cve,2023/CVE-2023-22579.md,516e84d13a44bf5bfe80c3c56bff0df6aabdb16c,CVE-2023-22579 805332779,0xMarcio/cve,2006/CVE-2006-4723.md,516e9dea96a8ff7b1bb6ab3a1809f59770909fd1,CVE-2006-4723 805332779,0xMarcio/cve,2018/CVE-2018-5853.md,516ff8dca855fb7642aef435201a54bd8c0dbb96,CVE-2018-5853 805332779,0xMarcio/cve,2015/CVE-2015-5254.md,5170571a351919677f9b824a5a971026b236ba17,CVE-2015-5254 -805332779,0xMarcio/cve,2009/CVE-2009-0692.md,51708b0d1be95ff3dba117a879ad5e85f714f444,VU#410676 805332779,0xMarcio/cve,2009/CVE-2009-0692.md,51708b0d1be95ff3dba117a879ad5e85f714f444,CVE-2009-0692 +805332779,0xMarcio/cve,2009/CVE-2009-0692.md,51708b0d1be95ff3dba117a879ad5e85f714f444,VU#410676 805332779,0xMarcio/cve,2024/CVE-2024-27284.md,5172a7587e8068893ff96d7a0bd45ee160f46a80,CVE-2024-27284 805332779,0xMarcio/cve,2022/CVE-2022-27114.md,5172f21ff4fd67043357f92630ea1af0ab204674,CVE-2022-27114 805332779,0xMarcio/cve,2023/CVE-2023-21823.md,51730cca25aa3d78c0ed213b97e0685e8e90f579,CVE-2023-21823 805332779,0xMarcio/cve,2006/CVE-2006-5766.md,517316c90a5189bd5333e97ee9a0397c849ecf2c,CVE-2006-5766 -805332779,0xMarcio/cve,2011/CVE-2011-0832.md,5173528cd420d5af556578ed8db7b96488a89288,CVE-2011-0880 805332779,0xMarcio/cve,2011/CVE-2011-0832.md,5173528cd420d5af556578ed8db7b96488a89288,CVE-2011-0835 805332779,0xMarcio/cve,2011/CVE-2011-0832.md,5173528cd420d5af556578ed8db7b96488a89288,CVE-2011-0832 +805332779,0xMarcio/cve,2011/CVE-2011-0832.md,5173528cd420d5af556578ed8db7b96488a89288,CVE-2011-0880 805332779,0xMarcio/cve,2018/CVE-2018-9360.md,5173bba5fe9ccf29440d541d5354ed2938d9111a,CVE-2018-9360 805332779,0xMarcio/cve,2019/CVE-2019-20700.md,5174407333d38cffa17b658b081c13a05c5a7d86,CVE-2019-20700 805332779,0xMarcio/cve,2014/CVE-2014-4195.md,5176055e5b7c06f931aee71e172e4087ba3f0557,CVE-2014-4195 805332779,0xMarcio/cve,2018/CVE-2018-5892.md,5176e711e196fb13961e1e02063b5779fee8efd7,CVE-2018-5892 805332779,0xMarcio/cve,2023/CVE-2023-2578.md,5177c3ed1657a64e43e1d96e70864a1299bd6bda,CVE-2023-2578 +805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1017 805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1031 -805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1011 805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1016 805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1013 -805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1017 +805332779,0xMarcio/cve,2016/CVE-2016-1011.md,51780714c221b7b179e08259f544b8679e2b1e0e,CVE-2016-1011 805332779,0xMarcio/cve,2017/CVE-2017-12500.md,517a275486a045f071ea1eb5500611622958a809,CVE-2017-12500 805332779,0xMarcio/cve,2022/CVE-2022-4763.md,517a9e7a9f69e445f28576c3fab6d547cde0d6e9,CVE-2022-4763 805332779,0xMarcio/cve,2019/CVE-2019-14678.md,517b40f8412b69ccc8ef54e9ba3a268a10b10046,CVE-2019-14678 @@ -120162,21 +120084,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-4612.md,517c37da1ff508f08942ed0792d5a0faf73b8b7d,CVE-2009-4612 805332779,0xMarcio/cve,2023/CVE-2023-29454.md,517d1ffc19f3f3c91194b69a34ba57f64990f354,CVE-2023-29454 805332779,0xMarcio/cve,2019/CVE-2019-2988.md,517d91e86d9e61d378822c5bc93427fbb066edc1,CVE-2019-2988 -805332779,0xMarcio/cve,2016/CVE-2016-5134.md,517df89925e3ac7dab13087070b39238a3008f7e,CVE-2016-3763 805332779,0xMarcio/cve,2016/CVE-2016-5134.md,517df89925e3ac7dab13087070b39238a3008f7e,CVE-2016-5134 805332779,0xMarcio/cve,2016/CVE-2016-5134.md,517df89925e3ac7dab13087070b39238a3008f7e,VU#877625 +805332779,0xMarcio/cve,2016/CVE-2016-5134.md,517df89925e3ac7dab13087070b39238a3008f7e,CVE-2016-3763 805332779,0xMarcio/cve,2017/CVE-2017-13830.md,517e2c3d78fca28670538d084d3c817edb735f10,CVE-2017-13830 805332779,0xMarcio/cve,2020/CVE-2020-4054.md,517e5cd368d10cbc5d992428a272a5fce5e11794,CVE-2020-4054 805332779,0xMarcio/cve,2004/CVE-2004-1916.md,517fee8113a11b0ee2b33e78f7043f8e0b536607,CVE-2004-1916 -805332779,0xMarcio/cve,2008/CVE-2008-6316.md,517ff265bd4bba874f2e4441db8c5868dd2baa77,CVE-2008-6316 805332779,0xMarcio/cve,2008/CVE-2008-6316.md,517ff265bd4bba874f2e4441db8c5868dd2baa77,CVE-2008-6318 +805332779,0xMarcio/cve,2008/CVE-2008-6316.md,517ff265bd4bba874f2e4441db8c5868dd2baa77,CVE-2008-6316 805332779,0xMarcio/cve,2016/CVE-2016-10183.md,51806c3ccb519f2d23e85633f94eaa7470a23d27,CVE-2016-10183 805332779,0xMarcio/cve,2023/CVE-2023-52361.md,51807807a4ce06f8db33241296ab382acb25cf35,CVE-2023-52361 -805332779,0xMarcio/cve,2022/CVE-2022-27925.md,518087d3250205adb41f8ee501e8e4adf5a9378a,CVE-2022-27925 805332779,0xMarcio/cve,2022/CVE-2022-27925.md,518087d3250205adb41f8ee501e8e4adf5a9378a,CVE-2022-37042 +805332779,0xMarcio/cve,2022/CVE-2022-27925.md,518087d3250205adb41f8ee501e8e4adf5a9378a,CVE-2022-27925 805332779,0xMarcio/cve,2022/CVE-2022-24528.md,5181d934302fa8e8f73eda34dac1c8360d86e6e9,CVE-2022-24528 -805332779,0xMarcio/cve,2014/CVE-2014-5647.md,5181db4fdb99e619f823778d6c820622877dbd59,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5647.md,5181db4fdb99e619f823778d6c820622877dbd59,CVE-2014-5647 +805332779,0xMarcio/cve,2014/CVE-2014-5647.md,5181db4fdb99e619f823778d6c820622877dbd59,VU#582497 805332779,0xMarcio/cve,2013/CVE-2013-7043.md,5182723bc5d7597b5333ceb6373a771800ad937d,CVE-2013-7043 805332779,0xMarcio/cve,2023/CVE-2023-0122.md,51833179df6ceb79d26fe4407b8cd09862f81c67,CVE-2023-0122 805332779,0xMarcio/cve,2024/CVE-2024-23662.md,518379af1df3fa460494746a2c4c7c40fa6a9ee7,CVE-2024-23662 @@ -120195,8 +120117,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6844.md,518b4e20ca77842bed60946d272f53d55ab92a5e,CVE-2017-6844 805332779,0xMarcio/cve,2022/CVE-2022-33103.md,518bcfd012d1e332ab4d2ac46986541d55218960,CVE-2022-33103 805332779,0xMarcio/cve,2017/CVE-2017-18550.md,518bfe7896e3f4ca6e2c0b8307479745452cfd8c,CVE-2017-18550 -805332779,0xMarcio/cve,2018/CVE-2018-9862.md,518cf741b32fd619d7e79797503fde649e16be1c,CVE-2018-9862 805332779,0xMarcio/cve,2018/CVE-2018-9862.md,518cf741b32fd619d7e79797503fde649e16be1c,CVE-2016-3697 +805332779,0xMarcio/cve,2018/CVE-2018-9862.md,518cf741b32fd619d7e79797503fde649e16be1c,CVE-2018-9862 805332779,0xMarcio/cve,2022/CVE-2022-39842.md,518ddb3d8f181a96dcbd81eeb3d6300d418163d2,CVE-2022-39842 805332779,0xMarcio/cve,2007/CVE-2007-0609.md,518e8ac6748cdee0d31bba37577e815499434046,CVE-2007-0609 805332779,0xMarcio/cve,2006/CVE-2006-3804.md,518f12de3fb94f276f94793411bb461227f42ca0,CVE-2006-3804 @@ -120221,8 +120143,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2547.md,51982829662e72a7966ffd618b4dda8f9c51c53d,CVE-2016-2547 805332779,0xMarcio/cve,2022/CVE-2022-3250.md,5199f602f94abe4f44eebe868d12eb1664522e61,CVE-2022-3250 805332779,0xMarcio/cve,2012/CVE-2012-6712.md,519b48d702337d295bdd417b41c0b0ca5a67f839,CVE-2012-6712 -805332779,0xMarcio/cve,2014/CVE-2014-6659.md,519bca4611159fa08013fa9700aa73df64a7b787,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6659.md,519bca4611159fa08013fa9700aa73df64a7b787,CVE-2014-6659 +805332779,0xMarcio/cve,2014/CVE-2014-6659.md,519bca4611159fa08013fa9700aa73df64a7b787,VU#582497 805332779,0xMarcio/cve,2016/CVE-2016-3499.md,519cb3e2f39982f107046a513e34b1a95733152c,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3499.md,519cb3e2f39982f107046a513e34b1a95733152c,CVE-2016-3499 805332779,0xMarcio/cve,2006/CVE-2006-3287.md,519d1fb1caebcdf3e6af25cb97a6c3d73f70a4b2,CVE-2006-3287 @@ -120240,9 +120162,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21572.md,51a23a91de2274e2759d366c55b38fcb54ff36dd,CVE-2022-21572 805332779,0xMarcio/cve,2016/CVE-2016-0747.md,51a433ad5ca18433acc5e19f4bd636e984674b6b,CVE-2016-0747 805332779,0xMarcio/cve,2021/CVE-2021-21935.md,51a4943d4c828c508c41d931a123a73e0c93acac,CVE-2021-21935 -805332779,0xMarcio/cve,2020/CVE-2020-10403.md,51a5209abaad11d5fdb652f853394c508322861f,CVE-2020-10456 -805332779,0xMarcio/cve,2020/CVE-2020-10403.md,51a5209abaad11d5fdb652f853394c508322861f,CVE-2020-10403 805332779,0xMarcio/cve,2020/CVE-2020-10403.md,51a5209abaad11d5fdb652f853394c508322861f,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10403.md,51a5209abaad11d5fdb652f853394c508322861f,CVE-2020-10403 +805332779,0xMarcio/cve,2020/CVE-2020-10403.md,51a5209abaad11d5fdb652f853394c508322861f,CVE-2020-10456 805332779,0xMarcio/cve,2010/CVE-2010-1604.md,51a649aca06254b2c3d57b3b0a87a8f451e62e50,CVE-2010-1604 805332779,0xMarcio/cve,2015/CVE-2015-3908.md,51a75d2046833cf4f6c6f4eb8ec2a2f9495af2a6,CVE-2015-3908 805332779,0xMarcio/cve,2002/CVE-2002-1554.md,51a885e846aff487bfbd1d98737061fd34dbae89,CVE-2002-1554 @@ -120251,9 +120173,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4121.md,51abbc5587b58143d3ae592b42c43c420f66e971,CVE-2006-4121 805332779,0xMarcio/cve,2018/CVE-2018-18644.md,51ac23cc1c21e7bbf7a73c9618fc6a5c792efc75,CVE-2018-18644 805332779,0xMarcio/cve,2017/CVE-2017-2284.md,51accbc136e9d40db2b2b3caf4990cf3498f81fc,CVE-2017-2284 -805332779,0xMarcio/cve,2022/CVE-2022-0070.md,51ae89687d81b8eb0fa00d5f94e2131c3aee3bb1,CVE-2022-0070 -805332779,0xMarcio/cve,2022/CVE-2022-0070.md,51ae89687d81b8eb0fa00d5f94e2131c3aee3bb1,CVE-2021-44228 805332779,0xMarcio/cve,2022/CVE-2022-0070.md,51ae89687d81b8eb0fa00d5f94e2131c3aee3bb1,CVE-2021-3100 +805332779,0xMarcio/cve,2022/CVE-2022-0070.md,51ae89687d81b8eb0fa00d5f94e2131c3aee3bb1,CVE-2021-44228 +805332779,0xMarcio/cve,2022/CVE-2022-0070.md,51ae89687d81b8eb0fa00d5f94e2131c3aee3bb1,CVE-2022-0070 805332779,0xMarcio/cve,2022/CVE-2022-31789.md,51af3b355feca72a1f76bcf783e578d45c127627,CVE-2022-31789 805332779,0xMarcio/cve,2015/CVE-2015-0406.md,51afe72629c9419d689440a27abc112c5339c674,CVE-2015-0406 805332779,0xMarcio/cve,2023/CVE-2023-2329.md,51b0e903a74fc42689d8349c107ec5e418334dac,CVE-2023-2329 @@ -120263,8 +120185,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2270.md,51b286e60abfb1130486add47152338f55750c85,CVE-2024-2270 805332779,0xMarcio/cve,2021/CVE-2021-34173.md,51b3754b1a6ecffd9dea11593349ba488feda647,CVE-2021-34173 805332779,0xMarcio/cve,2022/CVE-2022-44844.md,51b37999c99f065c8934fc131440323649e9e3fb,CVE-2022-44844 -805332779,0xMarcio/cve,2015/CVE-2015-0493.md,51b3ef7e3313f97a46f05174d1ddccdb6c536001,CVE-2015-0493 805332779,0xMarcio/cve,2015/CVE-2015-0493.md,51b3ef7e3313f97a46f05174d1ddccdb6c536001,CVE-2015-0474 +805332779,0xMarcio/cve,2015/CVE-2015-0493.md,51b3ef7e3313f97a46f05174d1ddccdb6c536001,CVE-2015-0493 805332779,0xMarcio/cve,2020/CVE-2020-6368.md,51b429d9af9a8adbae1afd01fbe839c8ef7561c4,CVE-2020-6368 805332779,0xMarcio/cve,2008/CVE-2008-4736.md,51b5d95d0187c84566401faa783d4cc1f8741a3c,CVE-2008-4736 805332779,0xMarcio/cve,2023/CVE-2023-31851.md,51b5f50848a84175e01cbc122386239007de6da3,CVE-2023-31851 @@ -120272,24 +120194,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-1197.md,51b6c862ffa88bca23aee14d6eeba2451a5b0955,CVE-2023-1197 805332779,0xMarcio/cve,2019/CVE-2019-8446.md,51b7d51c682a3d49d5d95b60a9533029c82a2834,CVE-2019-8446 805332779,0xMarcio/cve,2023/CVE-2023-5772.md,51b8008d53b59a625e44c3c905cb819c893805a4,CVE-2023-5772 -805332779,0xMarcio/cve,2008/CVE-2008-0069.md,51b823b317e7614233a88fe56751e282f6f7aadf,CVE-2008-0069 805332779,0xMarcio/cve,2008/CVE-2008-0069.md,51b823b317e7614233a88fe56751e282f6f7aadf,CVE-2008-1461 +805332779,0xMarcio/cve,2008/CVE-2008-0069.md,51b823b317e7614233a88fe56751e282f6f7aadf,CVE-2008-0069 805332779,0xMarcio/cve,2021/CVE-2021-4436.md,51b9261c8625b02f4bc5a275a877851ab6b0edbf,CVE-2021-4436 805332779,0xMarcio/cve,2023/CVE-2023-1650.md,51b9431e7db20ba65c49a174ccf7595e6cc25590,CVE-2023-1650 805332779,0xMarcio/cve,2021/CVE-2021-31987.md,51b974dacb3546de6b1aed3e960d5f26842582cc,CVE-2021-31987 805332779,0xMarcio/cve,2021/CVE-2021-42585.md,51b9bcfd7d9ce708494687f3f3708d0cc6606de2,CVE-2021-42585 805332779,0xMarcio/cve,2017/CVE-2017-0749.md,51ba175568e2b8b95b92afff7d24deda0076592a,CVE-2017-0749 805332779,0xMarcio/cve,2017/CVE-2017-9183.md,51bab4f0fc6e4feeca5fb6924badb793c4e79b65,CVE-2017-9183 -805332779,0xMarcio/cve,2007/CVE-2007-3029.md,51bafa44777dc1ffbce11c39484d16c6dbd8dd20,CVE-2007-3029 805332779,0xMarcio/cve,2007/CVE-2007-3029.md,51bafa44777dc1ffbce11c39484d16c6dbd8dd20,MS07-036 +805332779,0xMarcio/cve,2007/CVE-2007-3029.md,51bafa44777dc1ffbce11c39484d16c6dbd8dd20,CVE-2007-3029 805332779,0xMarcio/cve,2024/CVE-2024-7947.md,51bbfd2dafbb064ba45e23ca2e0f54395da8a8d4,CVE-2024-7947 805332779,0xMarcio/cve,2012/CVE-2012-0930.md,51bce680d17d94bde48df0c7d721b58a465ba2f6,CVE-2012-0930 805332779,0xMarcio/cve,2022/CVE-2022-35061.md,51bdd1bd13fa44a22c54d25479b7dc99bf68dd57,CVE-2022-35061 805332779,0xMarcio/cve,2006/CVE-2006-4565.md,51be053c02e397ef180f97f05331e2f1953f5fbd,CVE-2006-4565 805332779,0xMarcio/cve,2011/CVE-2011-0509.md,51be30d90e365ac24e913465590bd5918216a9a3,CVE-2011-0509 805332779,0xMarcio/cve,2013/CVE-2013-1499.md,51bf49d4f5582563da7e9023dd6a1469d893def2,CVE-2013-1499 -805332779,0xMarcio/cve,2023/CVE-2023-28100.md,51bf7552c1b7aed2b9e638168d6bbdf0b6c8c373,CVE-2023-28100 805332779,0xMarcio/cve,2023/CVE-2023-28100.md,51bf7552c1b7aed2b9e638168d6bbdf0b6c8c373,CVE-2017-5226 +805332779,0xMarcio/cve,2023/CVE-2023-28100.md,51bf7552c1b7aed2b9e638168d6bbdf0b6c8c373,CVE-2023-28100 805332779,0xMarcio/cve,2022/CVE-2022-30929.md,51bfea048385fc2956eacc00f8922715ff8b7812,CVE-2022-30929 805332779,0xMarcio/cve,2021/CVE-2021-38112.md,51c04468b4c1f96e0b57b60fc0fb2b7efc57422e,CVE-2021-38112 805332779,0xMarcio/cve,2008/CVE-2008-4167.md,51c061420b3aaa3f61030af876368a5f7b467db1,CVE-2008-4167 @@ -120325,30 +120247,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-3360.md,51cc047a0b3dba655e7f17b5c065d2595ec62869,CVE-2013-3360 805332779,0xMarcio/cve,2014/CVE-2014-7862.md,51cc5e342d0e188ab88d85bad989a3bb7754a48f,CVE-2014-7862 805332779,0xMarcio/cve,2022/CVE-2022-23540.md,51ce8c721bb0bca363bbb886f70b44952a33db00,CVE-2022-23540 -805332779,0xMarcio/cve,2006/CVE-2006-6797.md,51cef1abc39c70b4f469c11f17e795a2e829b53e,CVE-2006-6696 +805332779,0xMarcio/cve,2006/CVE-2006-6797.md,51cef1abc39c70b4f469c11f17e795a2e829b53e,MS07-021 805332779,0xMarcio/cve,2006/CVE-2006-6797.md,51cef1abc39c70b4f469c11f17e795a2e829b53e,VU#740636 +805332779,0xMarcio/cve,2006/CVE-2006-6797.md,51cef1abc39c70b4f469c11f17e795a2e829b53e,CVE-2006-6696 805332779,0xMarcio/cve,2006/CVE-2006-6797.md,51cef1abc39c70b4f469c11f17e795a2e829b53e,CVE-2006-6797 -805332779,0xMarcio/cve,2006/CVE-2006-6797.md,51cef1abc39c70b4f469c11f17e795a2e829b53e,MS07-021 805332779,0xMarcio/cve,2021/CVE-2021-30309.md,51cf89cd46178d8bb0cfb1940e18bfcfbc2d8c3e,CVE-2021-30309 805332779,0xMarcio/cve,2019/CVE-2019-3778.md,51cfad8bc00871a9cd907e6b6d82e4cba8fd0b10,CVE-2019-3778 805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7635 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7637 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7636 805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7641 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7637 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7642 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7640 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7629 805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7639 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7644 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7643 805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7638 805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7631 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7629 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7636 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7640 -805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7642 -805332779,0xMarcio/cve,2015/CVE-2015-1788.md,51d107e98c9794a3d789be53bb0f1644127f52a2,CVE-2015-1788 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7643 +805332779,0xMarcio/cve,2015/CVE-2015-7637.md,51d00f624bbaafec9be26b82b6861f175d351f28,CVE-2015-7644 805332779,0xMarcio/cve,2015/CVE-2015-1788.md,51d107e98c9794a3d789be53bb0f1644127f52a2,BID-91787 +805332779,0xMarcio/cve,2015/CVE-2015-1788.md,51d107e98c9794a3d789be53bb0f1644127f52a2,CVE-2015-1788 805332779,0xMarcio/cve,2018/CVE-2018-19623.md,51d2034e0c340fc9fb86c05e6f8a9666a63f150e,CVE-2018-19623 805332779,0xMarcio/cve,2021/CVE-2021-33768.md,51d2bde5e0c8907b8449753c8f4cca29b5bacd30,CVE-2021-33768 -805332779,0xMarcio/cve,2002/CVE-2002-0072.md,51d2ccae63415b17a5116a1b710c67a45fd9de95,MS02-018 805332779,0xMarcio/cve,2002/CVE-2002-0072.md,51d2ccae63415b17a5116a1b710c67a45fd9de95,CVE-2002-0072 +805332779,0xMarcio/cve,2002/CVE-2002-0072.md,51d2ccae63415b17a5116a1b710c67a45fd9de95,MS02-018 805332779,0xMarcio/cve,2020/CVE-2020-11511.md,51d31138edac076647010e2291b3c991b98487d8,CVE-2020-11511 805332779,0xMarcio/cve,2008/CVE-2008-0424.md,51d3199c05acce17e59559bc4ff8956fbdb428ff,CVE-2008-0424 805332779,0xMarcio/cve,2006/CVE-2006-4495.md,51d44faff322702ef8b96768b55055aef9623e80,CVE-2006-4495 @@ -120363,20 +120285,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5083.md,51d756e4348cbe214c8c39ee325766f409a915e1,CVE-2006-5083 805332779,0xMarcio/cve,2017/CVE-2017-9574.md,51d924b84567c75115fd4893d9ca1b7b05701f1b,CVE-2017-9574 805332779,0xMarcio/cve,2021/CVE-2021-32621.md,51d96ad26c77ca4bb359f51ed9868eec656f81a3,CVE-2021-32621 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5563 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5559 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5565 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5539 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5551 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5127 805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5540 805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5564 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5561 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5565 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5539 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5559 805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5134 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5550 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5127 805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5556 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5550 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5563 805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5557 +805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5561 805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5130 -805332779,0xMarcio/cve,2015/CVE-2015-5563.md,51d9e19afc7b8c56e2dde3c6c9eb94904106404c,CVE-2015-5551 805332779,0xMarcio/cve,2023/CVE-2023-28101.md,51db4fd49b800318effa39fc6df55f2cd40b2a31,CVE-2023-28101 805332779,0xMarcio/cve,2023/CVE-2023-23005.md,51dd35bf8eda6a2c5d61b4c6cccc64d4cf8c6b59,CVE-2023-23005 805332779,0xMarcio/cve,2006/CVE-2006-3949.md,51df9c4b4802d5f332d3165fe4a191f242694ecf,CVE-2006-3949 @@ -120386,8 +120308,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-14408.md,51e1c038bf8967723283bc1b2f7a8725d6a8344e,CVE-2017-14408 805332779,0xMarcio/cve,2021/CVE-2021-27368.md,51e1f392200edae29a8a55b92fafd0a14e5d5cc2,CVE-2021-27368 805332779,0xMarcio/cve,2023/CVE-2023-31419.md,51e1ffa9e9fb6fa869ecbb6ff400851cc1e59ef3,CVE-2023-31419 -805332779,0xMarcio/cve,2015/CVE-2015-7575.md,51e23bbff14483eca95a9812c9951522e1a1ac87,CVE-2015-7575 805332779,0xMarcio/cve,2015/CVE-2015-7575.md,51e23bbff14483eca95a9812c9951522e1a1ac87,BID-91787 +805332779,0xMarcio/cve,2015/CVE-2015-7575.md,51e23bbff14483eca95a9812c9951522e1a1ac87,CVE-2015-7575 805332779,0xMarcio/cve,2023/CVE-2023-21855.md,51e2d0f9ba13c3215841b72b50a97dd932728a7e,CVE-2023-21855 805332779,0xMarcio/cve,2024/CVE-2024-4477.md,51e3812c678aa049ba2645ce507e9908e83447ef,CVE-2024-4477 805332779,0xMarcio/cve,2015/CVE-2015-2553.md,51e4cdc8fb9f71f8237b8a94ea7981481be42113,CVE-2015-2553 @@ -120426,11 +120348,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3284.md,51f2e76ba69331b3830ce386c0e6295d17beb2ad,CVE-2007-3284 805332779,0xMarcio/cve,2022/CVE-2022-24012.md,51f3a18ea33ec0b25fbfaf0b54de4b792c3c7811,CVE-2022-24012 805332779,0xMarcio/cve,2017/CVE-2017-9743.md,51f3a1bae09dd1a0461e8f0d9c96e62c7db5c122,CVE-2017-9743 -805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0545 805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0544 -805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0542 -805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0543 805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0540 +805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0545 +805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0543 +805332779,0xMarcio/cve,2014/CVE-2014-0542.md,51f40a399686794307e84380f47c3685c50975d5,CVE-2014-0542 805332779,0xMarcio/cve,2007/CVE-2007-2302.md,51f47c5dce213222fab811e89454fef96534ecbc,CVE-2007-2302 805332779,0xMarcio/cve,2024/CVE-2024-21610.md,51f52873a246b0b1df0dcf59a00362e79c536842,CVE-2024-21610 805332779,0xMarcio/cve,2021/CVE-2021-24452.md,51f5c2384a55fbfa196bd5ca14e4b0c18e51203c,CVE-2021-24452 @@ -120438,8 +120360,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0189.md,51f6358be9f8f90a3ef686515c107ea31676e4d6,CVE-2015-0189 805332779,0xMarcio/cve,2008/CVE-2008-5584.md,51f6bb07199920aa6f261fe5cce27a008865d525,CVE-2008-5584 805332779,0xMarcio/cve,2017/CVE-2017-6270.md,51f90f1733cf57ecc0acb2d0b552870583ffd75f,CVE-2017-6270 -805332779,0xMarcio/cve,2016/CVE-2016-0456.md,51f964788cce9dd09ef8149b7719dc935966e6e3,CVE-2016-0457 805332779,0xMarcio/cve,2016/CVE-2016-0456.md,51f964788cce9dd09ef8149b7719dc935966e6e3,CVE-2016-0456 +805332779,0xMarcio/cve,2016/CVE-2016-0456.md,51f964788cce9dd09ef8149b7719dc935966e6e3,CVE-2016-0457 805332779,0xMarcio/cve,2017/CVE-2017-11122.md,51fbb9fe64647e98a5656060223494c684fd5ca2,CVE-2017-11122 805332779,0xMarcio/cve,2022/CVE-2022-33032.md,51fbdbe3c29f465779941a87ca261c2cf093e9db,CVE-2022-33032 805332779,0xMarcio/cve,2023/CVE-2023-0368.md,51fc8b9f64a023dcbcfe413bf3c8caa79865496d,CVE-2023-0368 @@ -120449,80 +120371,80 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15312.md,51ff888f91460129654f963763cd0558b3e231b3,CVE-2017-15312 805332779,0xMarcio/cve,2024/CVE-2024-5396.md,51ffabf18e5e8dc3fb93e8dbc54303943701a440,CVE-2024-5396 805332779,0xMarcio/cve,2022/CVE-2022-1575.md,520012406acbbc816689d03bdcff962aaa50f435,CVE-2022-1575 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8436 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8413 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8056 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8063 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8431 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8420 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8422 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8056 805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8452.md,5200aec26fc0cfb1a734bb6e651daab434e1c9a6,CVE-2015-8065 805332779,0xMarcio/cve,2019/CVE-2019-2008.md,52012a1b6515c5e4a411e819f2643c8fa7ce55c7,CVE-2019-2008 805332779,0xMarcio/cve,2021/CVE-2021-37404.md,52013c984934f9bbb4fd7f584697af325ff60f91,CVE-2021-37404 805332779,0xMarcio/cve,2020/CVE-2020-36694.md,520150855fc7addb1245fc0535843cd784fb511d,CVE-2020-36694 805332779,0xMarcio/cve,2009/CVE-2009-0513.md,5203333aa6c7f447a89ca5796df614987f3f6ff6,CVE-2009-0513 805332779,0xMarcio/cve,2018/CVE-2018-13321.md,52036f9789d27d9fc49637ad7ea1e6bd7a1e49b0,CVE-2018-13321 805332779,0xMarcio/cve,2010/CVE-2010-2800.md,520429bf8602d2eb3189435ffe556fc25014be11,CVE-2010-2800 -805332779,0xMarcio/cve,2017/CVE-2017-1000370.md,5204394d6024cd6a76bef4c50e61f13ce9c2106d,CVE-2017-1000370 805332779,0xMarcio/cve,2017/CVE-2017-1000370.md,5204394d6024cd6a76bef4c50e61f13ce9c2106d,CVE-2017-1000371 +805332779,0xMarcio/cve,2017/CVE-2017-1000370.md,5204394d6024cd6a76bef4c50e61f13ce9c2106d,CVE-2017-1000370 +805332779,0xMarcio/cve,2015/CVE-2015-3798.md,5205b4dc9128b7979ddca94a11d78491da99f4cf,CVE-2015-3796 805332779,0xMarcio/cve,2015/CVE-2015-3798.md,5205b4dc9128b7979ddca94a11d78491da99f4cf,CVE-2015-3797 805332779,0xMarcio/cve,2015/CVE-2015-3798.md,5205b4dc9128b7979ddca94a11d78491da99f4cf,CVE-2015-3798 -805332779,0xMarcio/cve,2015/CVE-2015-3798.md,5205b4dc9128b7979ddca94a11d78491da99f4cf,CVE-2015-3796 805332779,0xMarcio/cve,2017/CVE-2017-2476.md,5205b8c52fcd69426cd645f99d604c4a668e79f9,CVE-2017-2476 805332779,0xMarcio/cve,2009/CVE-2009-3291.md,520678aaea021f8f35edca2697315c3af65c8fce,CVE-2009-3291 805332779,0xMarcio/cve,2018/CVE-2018-5270.md,52068fc2e98536e1cb5c338c2af387381b39f795,CVE-2018-5270 805332779,0xMarcio/cve,2019/CVE-2019-9584.md,520869872ccf807700ffad8eb2789adacafda3f6,CVE-2019-9584 805332779,0xMarcio/cve,2018/CVE-2018-6315.md,520945e1f302254c6e278e39f278ce5edf789a5a,CVE-2018-6315 -805332779,0xMarcio/cve,2019/CVE-2019-0600.md,5209cd8aedb4dd6f99f53435fe8567cd4129c4f6,CVE-2019-0601 805332779,0xMarcio/cve,2019/CVE-2019-0600.md,5209cd8aedb4dd6f99f53435fe8567cd4129c4f6,CVE-2019-0600 +805332779,0xMarcio/cve,2019/CVE-2019-0600.md,5209cd8aedb4dd6f99f53435fe8567cd4129c4f6,CVE-2019-0601 805332779,0xMarcio/cve,2006/CVE-2006-6760.md,520a321df1d164bc295d38b38e6cf19006f48510,CVE-2006-6760 805332779,0xMarcio/cve,2018/CVE-2018-4043.md,520b361dc8f0da3389e79b21b79229822c3f6da8,CVE-2018-4043 805332779,0xMarcio/cve,2022/CVE-2022-3627.md,520bb23265faecd289778772005929e400e7b67b,CVE-2022-3627 @@ -120537,8 +120459,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-3935.md,52109a160a0328302cd43c50eddf44045b515852,CVE-2006-3935 805332779,0xMarcio/cve,2011/CVE-2011-3613.md,5210d6b1e69f55cca1585ba6cfe3522de98d860a,CVE-2011-3613 805332779,0xMarcio/cve,2008/CVE-2008-0384.md,521100a86e9c6c1e663b4b2ba246847cb0b95e5a,CVE-2008-0384 -805332779,0xMarcio/cve,2007/CVE-2007-1371.md,521152bef9338c3640c9e8ffb3fd42b968c9a525,CVE-2003-0933 805332779,0xMarcio/cve,2007/CVE-2007-1371.md,521152bef9338c3640c9e8ffb3fd42b968c9a525,CVE-2007-1371 +805332779,0xMarcio/cve,2007/CVE-2007-1371.md,521152bef9338c3640c9e8ffb3fd42b968c9a525,CVE-2003-0933 805332779,0xMarcio/cve,2017/CVE-2017-16175.md,52133ae6f20ba970b465516b9bfa2e7ec4068ab5,CVE-2017-16175 805332779,0xMarcio/cve,2020/CVE-2020-12129.md,5213eab30d0e66603dc2ee33d7f8cf55e416e5de,CVE-2020-12129 805332779,0xMarcio/cve,2022/CVE-2022-22538.md,5213edc1ac8a8e37cdfff6d9bc79ad51a5f76689,CVE-2022-22538 @@ -120588,15 +120510,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18373.md,522e1953c88692dd6a5f9a18ca09dc4eb473bc42,CVE-2018-18373 805332779,0xMarcio/cve,2024/CVE-2024-28613.md,522edd04344f454e9af93aaa19c0e7179ff9d718,CVE-2024-28613 805332779,0xMarcio/cve,2023/CVE-2023-33383.md,522fcd8feefd2e5dcfc5dda098b00145909f2b44,CVE-2023-33383 -805332779,0xMarcio/cve,2019/CVE-2019-5475.md,5230229a23eb0bd932f5c80987650228d0051eff,CVE-2019-15588 805332779,0xMarcio/cve,2019/CVE-2019-5475.md,5230229a23eb0bd932f5c80987650228d0051eff,CVE-2019-5475 +805332779,0xMarcio/cve,2019/CVE-2019-5475.md,5230229a23eb0bd932f5c80987650228d0051eff,CVE-2019-15588 805332779,0xMarcio/cve,2010/CVE-2010-2679.md,52305e53a68010833e39bde66b7370b50d866487,CVE-2010-2679 805332779,0xMarcio/cve,2023/CVE-2023-30330.md,5230d48d5a8dd0f8027a76f7881921408424b29c,CVE-2023-30330 805332779,0xMarcio/cve,2021/CVE-2021-27629.md,52312373dbdee5cca7404b5aa4ccf81c257360ca,CVE-2021-27629 805332779,0xMarcio/cve,2019/CVE-2019-19385.md,523271aaa2f075cff54f2e879237b7b1408179f6,CVE-2019-19385 805332779,0xMarcio/cve,2021/CVE-2021-39550.md,52329c57266206248b6c1778b1426a183944ebf0,CVE-2021-39550 -805332779,0xMarcio/cve,2014/CVE-2014-5747.md,52342b640b5d9020779b39969d592d2505318b34,CVE-2014-5747 805332779,0xMarcio/cve,2014/CVE-2014-5747.md,52342b640b5d9020779b39969d592d2505318b34,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5747.md,52342b640b5d9020779b39969d592d2505318b34,CVE-2014-5747 805332779,0xMarcio/cve,2017/CVE-2017-0541.md,52343d1d95c40d70d502b1e33a3a452c825ac2f9,CVE-2017-0541 805332779,0xMarcio/cve,2022/CVE-2022-27982.md,52356bd07a11decaa2a51e37e54ad5fedfe9a146,CVE-2022-27982 805332779,0xMarcio/cve,2024/CVE-2024-0419.md,52359c25658e1194f4b2845ee5747dfb78ab8f7f,CVE-2024-0419 @@ -120604,13 +120526,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-6986.md,5236a4f2336d1d9206fb46702178f102832bf1f0,CVE-2019-6986 805332779,0xMarcio/cve,2024/CVE-2024-24683.md,5237bcab61ef5ff462d0234a93d19a4a4da5ec3f,CVE-2024-24683 805332779,0xMarcio/cve,2022/CVE-2022-1752.md,5237e3ab608d46489ed6144f7905869cd6a0c423,CVE-2022-1752 -805332779,0xMarcio/cve,2010/CVE-2010-0248.md,523867e9501850dbe8ba465cf5a45a5d3f411fea,CVE-2010-0248 805332779,0xMarcio/cve,2010/CVE-2010-0248.md,523867e9501850dbe8ba465cf5a45a5d3f411fea,MS10-002 -805332779,0xMarcio/cve,2020/CVE-2020-10430.md,52387841feb980b2fcf3d35b70487ef4efb1a7ae,CVE-2020-10430 +805332779,0xMarcio/cve,2010/CVE-2010-0248.md,523867e9501850dbe8ba465cf5a45a5d3f411fea,CVE-2010-0248 805332779,0xMarcio/cve,2020/CVE-2020-10430.md,52387841feb980b2fcf3d35b70487ef4efb1a7ae,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10430.md,52387841feb980b2fcf3d35b70487ef4efb1a7ae,CVE-2020-10456 -805332779,0xMarcio/cve,2016/CVE-2016-5085.md,5238cdc4b4d53acca22ad011fe5b8f0b787aae3e,VU#884840 +805332779,0xMarcio/cve,2020/CVE-2020-10430.md,52387841feb980b2fcf3d35b70487ef4efb1a7ae,CVE-2020-10430 805332779,0xMarcio/cve,2016/CVE-2016-5085.md,5238cdc4b4d53acca22ad011fe5b8f0b787aae3e,CVE-2016-5085 +805332779,0xMarcio/cve,2016/CVE-2016-5085.md,5238cdc4b4d53acca22ad011fe5b8f0b787aae3e,VU#884840 805332779,0xMarcio/cve,2023/CVE-2023-34613.md,523922a1228e698ca587df393c6daf605067e719,CVE-2023-34613 805332779,0xMarcio/cve,2020/CVE-2020-25634.md,523922b00c4011451f584e46645bff9a02e391c0,CVE-2020-25634 805332779,0xMarcio/cve,2018/CVE-2018-19554.md,52398bc9b27dfc77b10367f60bd6a9cbf0a2087b,CVE-2018-19554 @@ -120623,13 +120545,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-3804.md,523e9ccd2a77a1d99b2a49818850f9d93c5cc5d5,CVE-2013-3804 805332779,0xMarcio/cve,2019/CVE-2019-18289.md,523f42a2f2a00bb8940c24b404dc9f70285c9850,CVE-2019-18295 805332779,0xMarcio/cve,2019/CVE-2019-18289.md,523f42a2f2a00bb8940c24b404dc9f70285c9850,CVE-2019-18296 -805332779,0xMarcio/cve,2019/CVE-2019-18289.md,523f42a2f2a00bb8940c24b404dc9f70285c9850,CVE-2019-18293 805332779,0xMarcio/cve,2019/CVE-2019-18289.md,523f42a2f2a00bb8940c24b404dc9f70285c9850,CVE-2019-18289 +805332779,0xMarcio/cve,2019/CVE-2019-18289.md,523f42a2f2a00bb8940c24b404dc9f70285c9850,CVE-2019-18293 805332779,0xMarcio/cve,2021/CVE-2021-35344.md,523f710733218467dfb401027e61ca5000171d0f,CVE-2021-35344 805332779,0xMarcio/cve,2020/CVE-2020-5376.md,5240743016cd8f905342bbf5f5912e1e54cf748b,CVE-2020-5376 805332779,0xMarcio/cve,2006/CVE-2006-3289.md,52409a5c649affcd25c1aad3a17f00f5bd3dc755,CVE-2006-3289 -805332779,0xMarcio/cve,2014/CVE-2014-5946.md,52416f18267066e6884fe2955c2e6d179d7d69ee,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5946.md,52416f18267066e6884fe2955c2e6d179d7d69ee,CVE-2014-5946 +805332779,0xMarcio/cve,2014/CVE-2014-5946.md,52416f18267066e6884fe2955c2e6d179d7d69ee,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-13023.md,524176ae1ff52201470a91270c3ab556dc8326cb,CVE-2018-13023 805332779,0xMarcio/cve,2023/CVE-2023-5959.md,52427a4a0cae5fe1b8672efa6c8e55fd85c3aba6,CVE-2023-5959 805332779,0xMarcio/cve,2018/CVE-2018-6123.md,524397506b6990280111d7619a16f51076303b31,CVE-2018-6123 @@ -120639,9 +120561,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-31299.md,52447f49b73bf5af5526087cf05f35e55ca6ab7b,CVE-2022-31299 805332779,0xMarcio/cve,2020/CVE-2020-9928.md,524631202085c47960f7fee097ebc27103e9144e,CVE-2020-9928 805332779,0xMarcio/cve,2024/CVE-2024-0412.md,524654ce86e1d3be2e29be7cbd8f1d9402dde233,CVE-2024-0412 -805332779,0xMarcio/cve,2020/CVE-2020-10412.md,524694eb0c452324ef6cf52b00068119f5a894c2,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10412.md,524694eb0c452324ef6cf52b00068119f5a894c2,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10412.md,524694eb0c452324ef6cf52b00068119f5a894c2,CVE-2020-10412 +805332779,0xMarcio/cve,2020/CVE-2020-10412.md,524694eb0c452324ef6cf52b00068119f5a894c2,CVE-2020-10391 805332779,0xMarcio/cve,2023/CVE-2023-27477.md,5247229b7b7b56aa0e14fe30b098e224d262854e,CVE-2023-27477 805332779,0xMarcio/cve,2019/CVE-2019-20842.md,52475487e3460f39987e8ab98c3f97e39e3684ec,CVE-2019-20842 805332779,0xMarcio/cve,2022/CVE-2022-1455.md,524764be8a5887f71956dd320e72f99005881a57,CVE-2022-1455 @@ -120702,9 +120624,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0671.md,5267fe542aafaf20b15781570c6dca26aed6e8e9,CVE-2005-0671 805332779,0xMarcio/cve,2018/CVE-2018-3775.md,526825c46b89a93b4e1b8d7d3d3633fb347057fc,CVE-2018-3775 805332779,0xMarcio/cve,2014/CVE-2014-3739.md,5269ac350b313442a2d1fb2452cd5df64db42b2e,CVE-2014-3739 +805332779,0xMarcio/cve,2017/CVE-2017-5715.md,526b32dbbee11c6f80c2e733a03e18615bca6d02,CVE-2017-5715 805332779,0xMarcio/cve,2017/CVE-2017-5715.md,526b32dbbee11c6f80c2e733a03e18615bca6d02,VU#180049 805332779,0xMarcio/cve,2017/CVE-2017-5715.md,526b32dbbee11c6f80c2e733a03e18615bca6d02,VU#584653 -805332779,0xMarcio/cve,2017/CVE-2017-5715.md,526b32dbbee11c6f80c2e733a03e18615bca6d02,CVE-2017-5715 805332779,0xMarcio/cve,2007/CVE-2007-1555.md,526b8fd681e60a318fd3aebb2070a03e0d2ec903,CVE-2007-1555 805332779,0xMarcio/cve,2023/CVE-2023-45664.md,526bb7f2f4056371b5c66a158366d614f51f548c,CVE-2023-45664 805332779,0xMarcio/cve,2016/CVE-2016-2352.md,526c603891e86f032c75438f0d8d164c427c9e71,CVE-2016-2352 @@ -120731,12 +120653,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2775.md,527cc8d146a429e257028119e787c6b28c7d2408,CVE-2006-2775 805332779,0xMarcio/cve,2017/CVE-2017-11564.md,527d7098c57cd74877db6bf41e97522409f925b5,CVE-2017-11564 805332779,0xMarcio/cve,2014/CVE-2014-4958.md,527dd5e1beb3adf7fb27dc719175fd986a2c7ac9,CVE-2014-4958 -805332779,0xMarcio/cve,2009/CVE-2009-1392.md,527e0b1f5b0c27d564d42174b86eb97783639896,BID-35370 805332779,0xMarcio/cve,2009/CVE-2009-1392.md,527e0b1f5b0c27d564d42174b86eb97783639896,CVE-2009-1392 +805332779,0xMarcio/cve,2009/CVE-2009-1392.md,527e0b1f5b0c27d564d42174b86eb97783639896,BID-35370 805332779,0xMarcio/cve,2023/CVE-2023-40184.md,528122774a24732dc34f2b6f1ab8b5bc8a2010e3,CVE-2023-40184 805332779,0xMarcio/cve,2015/CVE-2015-4771.md,5281ad4b544f82dd8cdda525e1f062ee6397e200,CVE-2015-4771 -805332779,0xMarcio/cve,2019/CVE-2019-13498.md,5282611be94482e8f9b2c400231800fc9889029d,CVE-2019-13496 805332779,0xMarcio/cve,2019/CVE-2019-13498.md,5282611be94482e8f9b2c400231800fc9889029d,CVE-2019-13498 +805332779,0xMarcio/cve,2019/CVE-2019-13498.md,5282611be94482e8f9b2c400231800fc9889029d,CVE-2019-13496 805332779,0xMarcio/cve,2020/CVE-2020-6199.md,52826fa086cef07cee6594c2befe72920d127a6c,CVE-2020-6199 805332779,0xMarcio/cve,2005/CVE-2005-1079.md,5282d7049e8392b75835425bae6744760faa178d,CVE-2005-1079 805332779,0xMarcio/cve,2024/CVE-2024-24041.md,5282de4d91101501163466d3c127b5b7a6f78c8e,CVE-2024-24041 @@ -120791,8 +120713,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2592.md,52a32123005499a79003f8167bcb1c66558c7125,CVE-2023-2592 805332779,0xMarcio/cve,2023/CVE-2023-5313.md,52a40ad8d258c22ad94fa8bfaceda872a1f66f49,CVE-2023-5313 805332779,0xMarcio/cve,2023/CVE-2023-47168.md,52a4d16d8dc21a5305f5b73afd9f775d6b03e9e1,CVE-2023-47168 -805332779,0xMarcio/cve,2024/CVE-2024-4810.md,52a5e051646602d831bc0c0500f14fbb0f71b20d,CVE-2024-36015 805332779,0xMarcio/cve,2024/CVE-2024-4810.md,52a5e051646602d831bc0c0500f14fbb0f71b20d,CVE-2024-4810 +805332779,0xMarcio/cve,2024/CVE-2024-4810.md,52a5e051646602d831bc0c0500f14fbb0f71b20d,CVE-2024-36015 805332779,0xMarcio/cve,2006/CVE-2006-2780.md,52a67591b1110bba160a24fc65905a8146f8cd5d,CVE-2006-2780 805332779,0xMarcio/cve,2020/CVE-2020-2036.md,52a70ae8a9d900423d56d7ae17bdb08aae020c9e,CVE-2020-2036 805332779,0xMarcio/cve,2016/CVE-2016-6147.md,52a8a879bb23366407340f9f01e29229def4e879,CVE-2016-6147 @@ -120817,9 +120739,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46242.md,52b6b63c95416b02dde7ee38c3813f4d28cd2b60,CVE-2021-46242 805332779,0xMarcio/cve,2024/CVE-2024-1786.md,52b876e092c49107434d1054f661510a6925b373,CVE-2024-1786 805332779,0xMarcio/cve,2017/CVE-2017-8304.md,52ba6c9d52d70d8845c48ca661f03f978b5ad2df,CVE-2017-8304 +805332779,0xMarcio/cve,2018/CVE-2018-8438.md,52bbe3021f6e9210414748f888ca5e9d13734c14,CVE-2018-8438 805332779,0xMarcio/cve,2018/CVE-2018-8438.md,52bbe3021f6e9210414748f888ca5e9d13734c14,CVE-2018-8437 805332779,0xMarcio/cve,2018/CVE-2018-8438.md,52bbe3021f6e9210414748f888ca5e9d13734c14,CVE-2018-8436 -805332779,0xMarcio/cve,2018/CVE-2018-8438.md,52bbe3021f6e9210414748f888ca5e9d13734c14,CVE-2018-8438 805332779,0xMarcio/cve,2014/CVE-2014-8481.md,52bc0b8e3c55ef703394866d8debca6b72028e8c,CVE-2014-8480 805332779,0xMarcio/cve,2014/CVE-2014-8481.md,52bc0b8e3c55ef703394866d8debca6b72028e8c,CVE-2014-8481 805332779,0xMarcio/cve,2022/CVE-2022-0779.md,52bdf2f6ffd02251fcacceca9cb3aafeeedbd295,CVE-2022-0779 @@ -120828,8 +120750,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-0896.md,52c0c172eceef20a497c1f2768afc900293ff6d8,CVE-2013-0896 805332779,0xMarcio/cve,2020/CVE-2020-8893.md,52c126cd5fa1d94a602cd707370074756b017898,CVE-2020-8893 805332779,0xMarcio/cve,2004/CVE-2004-1696.md,52c18f97fec7e0b1745bea84d258a66a82e0685b,CVE-2004-1696 -805332779,0xMarcio/cve,2022/CVE-2022-24127.md,52c2bee4a30d1328aef5302e00b5fc52ba730a3d,CVE-2022-24004 805332779,0xMarcio/cve,2022/CVE-2022-24127.md,52c2bee4a30d1328aef5302e00b5fc52ba730a3d,CVE-2022-24127 +805332779,0xMarcio/cve,2022/CVE-2022-24127.md,52c2bee4a30d1328aef5302e00b5fc52ba730a3d,CVE-2022-24004 805332779,0xMarcio/cve,2024/CVE-2024-28193.md,52c3f51014e5873bca343a005196393e98d4d929,GHSA-3782-758F-MJ85 805332779,0xMarcio/cve,2024/CVE-2024-28193.md,52c3f51014e5873bca343a005196393e98d4d929,CVE-2024-28193 805332779,0xMarcio/cve,2023/CVE-2023-30858.md,52c47f40356e6908964a5a76c26851ca49522127,CVE-2023-30858 @@ -120840,8 +120762,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19092.md,52c8d104bf272671e7950f12b62e3702b1443571,CVE-2019-19092 805332779,0xMarcio/cve,2015/CVE-2015-8845.md,52c91222b7b32bde56222450ca3d9bae3dafcf4e,CVE-2015-8845 805332779,0xMarcio/cve,2013/CVE-2013-1861.md,52c96006db97314b457f1cbf30ad12eaf3bbefbb,CVE-2013-1861 -805332779,0xMarcio/cve,2007/CVE-2007-1091.md,52c988714bda28cd1e8a743d153988aa5d980752,MS07-057 805332779,0xMarcio/cve,2007/CVE-2007-1091.md,52c988714bda28cd1e8a743d153988aa5d980752,CVE-2007-1091 +805332779,0xMarcio/cve,2007/CVE-2007-1091.md,52c988714bda28cd1e8a743d153988aa5d980752,MS07-057 805332779,0xMarcio/cve,2024/CVE-2024-39373.md,52c9f013f8a4e5d8e828d865ce14be44b272bcd7,CVE-2024-39373 805332779,0xMarcio/cve,2018/CVE-2018-2373.md,52cb4d61022dca8cf04b29539fc5f5247df751a1,CVE-2018-2373 805332779,0xMarcio/cve,2021/CVE-2021-26258.md,52cc8f7da0481998c5bd80cd39a6b0b60985c6a3,CVE-2021-26258 @@ -120852,8 +120774,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24980.md,52d0766f313e259f17d9f9b5bf1b70711809b336,CVE-2021-24980 805332779,0xMarcio/cve,2006/CVE-2006-5707.md,52d16a7267f1c1d217ef803052ea176e27bd4f17,CVE-2006-5707 805332779,0xMarcio/cve,2012/CVE-2012-1761.md,52d22e66b004e1576ca4df13c5c37b1e1fc2c18c,CVE-2012-1761 -805332779,0xMarcio/cve,2016/CVE-2016-4326.md,52d29ff812fb3a71531e9a32fb16b6d3efee1f61,VU#586503 805332779,0xMarcio/cve,2016/CVE-2016-4326.md,52d29ff812fb3a71531e9a32fb16b6d3efee1f61,CVE-2016-4326 +805332779,0xMarcio/cve,2016/CVE-2016-4326.md,52d29ff812fb3a71531e9a32fb16b6d3efee1f61,VU#586503 805332779,0xMarcio/cve,2007/CVE-2007-5823.md,52d2a8bee54f30eab2a557411420343de0ab8a38,CVE-2007-5823 805332779,0xMarcio/cve,2024/CVE-2024-32318.md,52d4119288a9fa11d5389d47dcda8421020ab466,CVE-2024-32318 805332779,0xMarcio/cve,2008/CVE-2008-4049.md,52d4834a14c1920bb2f7628233600389fe479786,CVE-2008-4049 @@ -120867,8 +120789,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41667.md,52ddb4657e68e2a06ae23ac0c5c3fbb04d73e31b,CVE-2022-41667 805332779,0xMarcio/cve,2022/CVE-2022-28722.md,52de44317de680de4e67b76cfa1236af75915a29,CVE-2022-28722 805332779,0xMarcio/cve,2022/CVE-2022-39103.md,52deb3415e8929e9ab998023f91f89ae4435a776,CVE-2022-39103 -805332779,0xMarcio/cve,2024/CVE-2024-30258.md,52e017ebdfefc0ce68681e7959248d2166ff17c7,CVE-2024-30258 805332779,0xMarcio/cve,2024/CVE-2024-30258.md,52e017ebdfefc0ce68681e7959248d2166ff17c7,GHSA-53XW-465J-RXFH +805332779,0xMarcio/cve,2024/CVE-2024-30258.md,52e017ebdfefc0ce68681e7959248d2166ff17c7,CVE-2024-30258 805332779,0xMarcio/cve,2010/CVE-2010-3490.md,52e075882ff2f208f636f6589b605982c9da36b7,CVE-2010-3490 805332779,0xMarcio/cve,2017/CVE-2017-16031.md,52e102b938f6f86dd18bacd5b5e6ba1a4c5c9e47,CVE-2017-16031 805332779,0xMarcio/cve,2023/CVE-2023-49383.md,52e2dccc04c127091a0e32447dac006619fb6bec,CVE-2023-49383 @@ -120880,16 +120802,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-51813.md,52e5b71c19c6f221f536e17fa7ccbd16498995f2,CVE-2023-51813 805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-11764 805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8649 -805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8748 -805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8738 -805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8741 -805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8740 -805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8729 -805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8755 805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8752 +805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8740 +805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8748 805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8756 805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8753 +805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8755 +805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8738 805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8660 +805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8729 +805332779,0xMarcio/cve,2017/CVE-2017-8756.md,52e5d5fa612c5430109a9c5a1dddf2a626fd6e91,CVE-2017-8741 805332779,0xMarcio/cve,2014/CVE-2014-8964.md,52e69f00125d6a15d6083795030e773f3c750849,CVE-2014-8964 805332779,0xMarcio/cve,2023/CVE-2023-0833.md,52e6bea422bf164f82746549e961fcbfb25d1c2a,CVE-2023-0833 805332779,0xMarcio/cve,2005/CVE-2005-1206.md,52e71f7e00a230701a0b7880f3a2075347ec40a9,MS05-027 @@ -120912,8 +120834,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-22403.md,52f0e1da8ea49d82ec1eb277370866ddd9d4e4c8,CVE-2020-22403 805332779,0xMarcio/cve,2022/CVE-2022-46089.md,52f11c74b4dcb8ab37b2270b561d701e4ee279e1,CVE-2022-46089 805332779,0xMarcio/cve,2009/CVE-2009-2403.md,52f13f698ba7f4bb7d39d67bdaac60f1453256c4,CVE-2009-2403 -805332779,0xMarcio/cve,2014/CVE-2014-7617.md,52f2b18a5aedf10e4cb4149f20bd76b6c2c2b80f,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7617.md,52f2b18a5aedf10e4cb4149f20bd76b6c2c2b80f,CVE-2014-7617 +805332779,0xMarcio/cve,2014/CVE-2014-7617.md,52f2b18a5aedf10e4cb4149f20bd76b6c2c2b80f,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-2875.md,52f2b2b83b75c2ac0740181f092263ca48eb441a,CVE-2020-2875 805332779,0xMarcio/cve,2019/CVE-2019-6555.md,52f3a33b4ad41a39a99f03a1f098fe0b34e7e42d,CVE-2019-6555 805332779,0xMarcio/cve,2021/CVE-2021-31642.md,52f4156df24c274df5cf68801ff2c1cf98aa6336,CVE-2021-31642 @@ -120945,8 +120867,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6798.md,530888d8e1ee78eb6d63cb50dcc1da534ece140a,CVE-2016-6798 805332779,0xMarcio/cve,2022/CVE-2022-33719.md,5308b67dba2e40e5aa2026a0cbceff5e1709cedf,CVE-2022-33719 805332779,0xMarcio/cve,2012/CVE-2012-5321.md,530bc2d8d60a4a5a28a4ad4babf97761cc09ac86,CVE-2012-5321 -805332779,0xMarcio/cve,2014/CVE-2014-7405.md,530c2a29fc091b5d18fcd557d2970850213f54ad,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7405.md,530c2a29fc091b5d18fcd557d2970850213f54ad,CVE-2014-7405 +805332779,0xMarcio/cve,2014/CVE-2014-7405.md,530c2a29fc091b5d18fcd557d2970850213f54ad,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-5383.md,530c310c82ed91138d51d2af42bedf5c3078dcbd,CVE-2006-5383 805332779,0xMarcio/cve,2020/CVE-2020-24579.md,530c4a8ed3c88331ef33f6f37732e855d1fda2aa,CVE-2020-24579 805332779,0xMarcio/cve,2021/CVE-2021-26475.md,530c60d220899d8adcad7b2aea3ba984b27f9197,CVE-2021-26475 @@ -120959,11 +120881,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-22198.md,53109fc66630cf045ab2bd03613a48855aea9157,CVE-2020-22198 805332779,0xMarcio/cve,2012/CVE-2012-2129.md,5311c708500c71891d2c82da00d7c1b566b35054,CVE-2012-2128 805332779,0xMarcio/cve,2012/CVE-2012-2129.md,5311c708500c71891d2c82da00d7c1b566b35054,CVE-2012-2129 -805332779,0xMarcio/cve,2022/CVE-2022-30240.md,53121ba3087e85398b7483c90a134fd70ffc405e,CVE-2022-29972 805332779,0xMarcio/cve,2022/CVE-2022-30240.md,53121ba3087e85398b7483c90a134fd70ffc405e,CVE-2022-30240 +805332779,0xMarcio/cve,2022/CVE-2022-30240.md,53121ba3087e85398b7483c90a134fd70ffc405e,CVE-2022-29972 805332779,0xMarcio/cve,2023/CVE-2023-41775.md,531262eea71415e1d9529a60745605b4e348ba0b,CVE-2023-41775 -805332779,0xMarcio/cve,2024/CVE-2024-36515.md,5312969e98987a3abbf3df43f4c11e117e371ef5,CVE-2024-36515 805332779,0xMarcio/cve,2024/CVE-2024-36515.md,5312969e98987a3abbf3df43f4c11e117e371ef5,CVE-2024-36516 +805332779,0xMarcio/cve,2024/CVE-2024-36515.md,5312969e98987a3abbf3df43f4c11e117e371ef5,CVE-2024-36515 805332779,0xMarcio/cve,2014/CVE-2014-9028.md,5312dff8432f60b42a12851ef64a1ffa85f4b324,CVE-2014-9028 805332779,0xMarcio/cve,2022/CVE-2022-29380.md,5313117013e69d17b9d0c2fcc8d063d99895acad,CVE-2022-29380 805332779,0xMarcio/cve,2024/CVE-2024-2459.md,5313cab74a4cf893ede126d7320947f683fbc1be,CVE-2024-2459 @@ -120994,8 +120916,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6018.md,53280ab1a22c5cc66954fcf1affc45bc34c441e7,CVE-2006-5089 805332779,0xMarcio/cve,2024/CVE-2024-7741.md,53289213645c2b3537453250bdc96b977244cdbe,CVE-2024-7741 805332779,0xMarcio/cve,2017/CVE-2017-1000434.md,5328ed85e9761fa8c977928ae736d1473d56d02e,CVE-2017-1000434 -805332779,0xMarcio/cve,2011/CVE-2011-0041.md,53296908112c004ca41a84633693937b141e5345,CVE-2011-0041 805332779,0xMarcio/cve,2011/CVE-2011-0041.md,53296908112c004ca41a84633693937b141e5345,MS11-029 +805332779,0xMarcio/cve,2011/CVE-2011-0041.md,53296908112c004ca41a84633693937b141e5345,CVE-2011-0041 805332779,0xMarcio/cve,2010/CVE-2010-1186.md,532ae6990375de1bc5871e4ffd3874ac7022414c,CVE-2010-1186 805332779,0xMarcio/cve,2011/CVE-2011-2282.md,532c2007a577cc62fa4e64684c23cfc1454ea221,CVE-2011-2282 805332779,0xMarcio/cve,2020/CVE-2020-35227.md,532c8f05192e9cdfa2c3f019fc76dbcf32126002,CVE-2020-35227 @@ -121018,12 +120940,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-3038.md,53377e174d02b1689e379037f17925ce90060803,CVE-2011-3038 805332779,0xMarcio/cve,2006/CVE-2006-4801.md,5337897c496f3b32cc119947fbff18e7b520eb5a,CVE-2006-4801 805332779,0xMarcio/cve,2024/CVE-2024-7886.md,5337999e2c9e3da266f0a06efb4209d7242c4bb0,CVE-2024-7886 -805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2884 805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2798 -805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2915 -805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2546 805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2883 +805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2884 +805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2546 805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2801 +805332779,0xMarcio/cve,2020/CVE-2020-2546.md,533810bac16efe68039c2d330fb76b074c91acf4,CVE-2020-2915 805332779,0xMarcio/cve,2020/CVE-2020-13519.md,533893d5e65465e7209ade5bee671dfc636fb0e0,CVE-2020-13519 805332779,0xMarcio/cve,2020/CVE-2020-29552.md,5338e46de6afecac1f0baa25cf56a737b4ef5877,CVE-2020-29552 805332779,0xMarcio/cve,2007/CVE-2007-4055.md,53396b384050e1c2512c6320375426bd9080a9a4,CVE-2007-4055 @@ -121031,28 +120953,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12908.md,533973552c3cd9e78cc7e168663a46eb40435677,CVE-2018-12908 805332779,0xMarcio/cve,2013/CVE-2013-2292.md,533af267b6c45046b27754b84e66105530056385,CVE-2013-2292 805332779,0xMarcio/cve,2007/CVE-2007-2202.md,533bc0c02bec4bfd86472a51224718772ac87c10,CVE-2007-2202 -805332779,0xMarcio/cve,2023/CVE-2023-44090.md,533d35ff18456810fc010379673c0db41450e3b8,CVE-2008-5817 805332779,0xMarcio/cve,2023/CVE-2023-44090.md,533d35ff18456810fc010379673c0db41450e3b8,CVE-2023-44090 -805332779,0xMarcio/cve,2015/CVE-2015-0335.md,533d9ff05e0681254332847d208603ee3462ab54,CVE-2015-0332 -805332779,0xMarcio/cve,2015/CVE-2015-0335.md,533d9ff05e0681254332847d208603ee3462ab54,CVE-2015-0333 +805332779,0xMarcio/cve,2023/CVE-2023-44090.md,533d35ff18456810fc010379673c0db41450e3b8,CVE-2008-5817 805332779,0xMarcio/cve,2015/CVE-2015-0335.md,533d9ff05e0681254332847d208603ee3462ab54,CVE-2015-0335 +805332779,0xMarcio/cve,2015/CVE-2015-0335.md,533d9ff05e0681254332847d208603ee3462ab54,CVE-2015-0333 805332779,0xMarcio/cve,2015/CVE-2015-0335.md,533d9ff05e0681254332847d208603ee3462ab54,CVE-2015-0339 +805332779,0xMarcio/cve,2015/CVE-2015-0335.md,533d9ff05e0681254332847d208603ee3462ab54,CVE-2015-0332 805332779,0xMarcio/cve,2017/CVE-2017-18304.md,533dbe579c6a3c40701765f6336bcc0ff2860ce9,CVE-2017-18304 805332779,0xMarcio/cve,2023/CVE-2023-3057.md,533e05f18d6ab7f0bbd6568d316aea467327a284,CVE-2023-3057 805332779,0xMarcio/cve,2019/CVE-2019-12311.md,533e7ded37aca67e1206531ed7025f2abe73a725,CVE-2019-12311 805332779,0xMarcio/cve,2019/CVE-2019-20581.md,533f73afdc9aa44d17743c6b5f42d3e3e18b0484,CVE-2019-20581 805332779,0xMarcio/cve,2021/CVE-2021-29624.md,533f8d2a54ba53c473d2f0b57a6420ad6ec75f19,CVE-2021-29624 -805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0814 -805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0798 805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0843 805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0842 +805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0798 +805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0814 805332779,0xMarcio/cve,2020/CVE-2020-0814.md,533ffe815de1b3040f0c59155e626f713055986b,CVE-2020-0779 805332779,0xMarcio/cve,2020/CVE-2020-23983.md,53408d7a518f11fc2d95d325e11b91c3ed04af0b,CVE-2020-23983 805332779,0xMarcio/cve,2021/CVE-2021-32923.md,5341008a4c10218292f627f633fa3a8c25886e2b,CVE-2021-32923 805332779,0xMarcio/cve,2023/CVE-2023-26776.md,53410c2d00e93d5f2ffbc0fb31bcfb8127774259,CVE-2023-26776 805332779,0xMarcio/cve,2015/CVE-2015-2349.md,534154c6d45a3b021836a83d7aa23f11e5ed2dc1,CVE-2015-2349 -805332779,0xMarcio/cve,2006/CVE-2006-5581.md,53416d73172c70b16c635981f039022650f0b874,MS06-072 805332779,0xMarcio/cve,2006/CVE-2006-5581.md,53416d73172c70b16c635981f039022650f0b874,CVE-2006-5581 +805332779,0xMarcio/cve,2006/CVE-2006-5581.md,53416d73172c70b16c635981f039022650f0b874,MS06-072 805332779,0xMarcio/cve,2020/CVE-2020-36447.md,534248896c9ea18bdf6ce03de2b602e7558d7946,CVE-2020-36447 805332779,0xMarcio/cve,2008/CVE-2008-0434.md,534269cf24512c8fe1e3dca504d6be1c361055a5,CVE-2008-0434 805332779,0xMarcio/cve,2024/CVE-2024-7986.md,5342b084537cca7ce31f7d7069602e863ac42e89,CVE-2024-7986 @@ -121060,21 +120982,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46482.md,5344ce5557737f768d011b68756ec95484e16ace,CVE-2021-46482 805332779,0xMarcio/cve,2011/CVE-2011-2271.md,53451a7adf84a72b4377e7b43781771ff58c9a79,CVE-2011-2271 805332779,0xMarcio/cve,2016/CVE-2016-2331.md,534579e368a031731471f1f6f4ab878ba75c391d,CVE-2016-2331 -805332779,0xMarcio/cve,2016/CVE-2016-6557.md,53464770b7523a528e6a12bdf33888951fdb55f3,CVE-2016-6557 805332779,0xMarcio/cve,2016/CVE-2016-6557.md,53464770b7523a528e6a12bdf33888951fdb55f3,VU#763843 +805332779,0xMarcio/cve,2016/CVE-2016-6557.md,53464770b7523a528e6a12bdf33888951fdb55f3,CVE-2016-6557 805332779,0xMarcio/cve,2018/CVE-2018-17587.md,5346a2f0f31bea0e17f8fd6bbc5b81780f2236de,CVE-2018-17587 -805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8418 -805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8045 -805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8451 805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8060 805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8444 +805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8417 +805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8455 +805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8047 +805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8451 805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8408 805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8419 +805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8418 805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8443 -805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8417 -805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8047 805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8416 -805332779,0xMarcio/cve,2015/CVE-2015-8047.md,5346ceefb67d80f8f3caabdc05460719b607fe5d,CVE-2015-8455 805332779,0xMarcio/cve,2023/CVE-2023-42753.md,53472c38413a5b2ece35f400392dc763defebcdf,CVE-2023-42753 805332779,0xMarcio/cve,2023/CVE-2023-27235.md,5347ce1b9b21db6d38fbd523a17874d2a52fe1fd,CVE-2023-27235 805332779,0xMarcio/cve,2022/CVE-2022-42163.md,534817e3fdcafc397c225bec1547a62cbc0ac901,CVE-2022-42163 @@ -121116,8 +121038,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7642.md,53655abc29ce1180e4235cb691f719130255d28c,CVE-2014-7642 805332779,0xMarcio/cve,2014/CVE-2014-7642.md,53655abc29ce1180e4235cb691f719130255d28c,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-31341.md,53655e231123c62db3b75b184847030aa605bdaf,CVE-2023-31341 -805332779,0xMarcio/cve,2023/CVE-2023-3725.md,53659db2d2326c3cf30ba6bec062cfb2e39bc856,CVE-2023-3725 805332779,0xMarcio/cve,2023/CVE-2023-3725.md,53659db2d2326c3cf30ba6bec062cfb2e39bc856,GHSA-2G3M-P6C7-8RR3 +805332779,0xMarcio/cve,2023/CVE-2023-3725.md,53659db2d2326c3cf30ba6bec062cfb2e39bc856,CVE-2023-3725 805332779,0xMarcio/cve,2018/CVE-2018-18506.md,5366cb525551c5b31f619e7db651b55c66e0f12d,CVE-2018-18506 805332779,0xMarcio/cve,2021/CVE-2021-23566.md,53673727b56095a55dc5053cc4830a0309f33f40,CVE-2021-23566 805332779,0xMarcio/cve,2017/CVE-2017-13138.md,5367a9be7828412daa62474eb7314250dbabdd38,CVE-2017-13138 @@ -121126,9 +121048,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6148.md,53695720f3fab1396fff82bfa02051100b0561a9,CVE-2016-6148 805332779,0xMarcio/cve,2015/CVE-2015-9431.md,536ae5cbb48cf6bf44da3822fe2dc0a590954259,CVE-2015-9431 805332779,0xMarcio/cve,2010/CVE-2010-4242.md,536b13e8cd61e4fa570efa93d4c3ce4099e5218f,CVE-2010-4242 -805332779,0xMarcio/cve,2019/CVE-2019-3396.md,536baf411c41afa0257b7256760f92281bb42bcb,CVE-2019-3394 805332779,0xMarcio/cve,2019/CVE-2019-3396.md,536baf411c41afa0257b7256760f92281bb42bcb,CVE-2019-3396 805332779,0xMarcio/cve,2019/CVE-2019-3396.md,536baf411c41afa0257b7256760f92281bb42bcb,CVE-2022-26134 +805332779,0xMarcio/cve,2019/CVE-2019-3396.md,536baf411c41afa0257b7256760f92281bb42bcb,CVE-2019-3394 805332779,0xMarcio/cve,2024/CVE-2024-4819.md,536c5376b6525b9a6709470e831cc66b929ec85c,CVE-2024-4819 805332779,0xMarcio/cve,2009/CVE-2009-2024.md,536c69b19f2fd4d836be0b8918c25bcff756582e,CVE-2009-2024 805332779,0xMarcio/cve,2008/CVE-2008-0304.md,536d781c089e6274785804984b19ee8564a7d739,CVE-2008-0304 @@ -121138,8 +121060,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4626.md,53718ed6565cee81b6eea4f517c4c1de6335a7df,CVE-2008-4626 805332779,0xMarcio/cve,2020/CVE-2020-15033.md,537286f6deb85fd8f7e720fd9e7b5b1f6fdc55b3,CVE-2020-15033 805332779,0xMarcio/cve,2020/CVE-2020-24994.md,5374fb51f4313eba2a3b01c4db607f0c8eaaccce,CVE-2020-24994 -805332779,0xMarcio/cve,2009/CVE-2009-0085.md,537526e23316e0a4f2b6f5b7bb97b03e5258b964,CVE-2009-0085 805332779,0xMarcio/cve,2009/CVE-2009-0085.md,537526e23316e0a4f2b6f5b7bb97b03e5258b964,MS09-007 +805332779,0xMarcio/cve,2009/CVE-2009-0085.md,537526e23316e0a4f2b6f5b7bb97b03e5258b964,CVE-2009-0085 805332779,0xMarcio/cve,2017/CVE-2017-7805.md,53757c4d0ae81e7ea4e1e3ccdd2b7d7f972e4393,CVE-2017-7805 805332779,0xMarcio/cve,2005/CVE-2005-2011.md,5376317a73e0b95fb3ff592cb7d39e50cc77bef7,CVE-2005-2011 805332779,0xMarcio/cve,2005/CVE-2005-1233.md,5377ce373a98e6e3d90d8b8f3074eb8599ea6699,CVE-2005-1233 @@ -121192,8 +121114,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4346.md,5393427aa4cc4e18945acce722e8e60c565fd61d,CVE-2008-3371 805332779,0xMarcio/cve,2015/CVE-2015-4804.md,5393e3f09882c9b9fa2870ec78372a936469de8e,CVE-2015-4804 805332779,0xMarcio/cve,2002/CVE-2002-0898.md,53949510c9190af434a1276195ed317b5e6e9610,CVE-2002-0898 -805332779,0xMarcio/cve,2014/CVE-2014-7554.md,5395b7535b802e83987bcd2f6b5d8d01ddca9f9a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7554.md,5395b7535b802e83987bcd2f6b5d8d01ddca9f9a,CVE-2014-7554 +805332779,0xMarcio/cve,2014/CVE-2014-7554.md,5395b7535b802e83987bcd2f6b5d8d01ddca9f9a,VU#582497 805332779,0xMarcio/cve,2024/CVE-2024-3973.md,5397bbffcc223827b37088f1f9a0cea8e3a4d76a,CVE-2024-3973 805332779,0xMarcio/cve,2017/CVE-2017-3406.md,5397ddeed763abcdcb0388792760e5d7db0e96ae,CVE-2017-3406 805332779,0xMarcio/cve,2020/CVE-2020-27830.md,5398a59aa92b4f6993583e9425e33823a15ffdda,CVE-2020-27830 @@ -121210,8 +121132,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6160.md,539c3e78a486928757c7ffb75505ad14974121b6,CVE-2007-6160 805332779,0xMarcio/cve,2022/CVE-2022-23131.md,539cbf5f493cd8be38f3ec3f83c27f937a7ef826,CVE-2022-26138 805332779,0xMarcio/cve,2022/CVE-2022-23131.md,539cbf5f493cd8be38f3ec3f83c27f937a7ef826,CVE-2022-23131 -805332779,0xMarcio/cve,2015/CVE-2015-8812.md,539cd01e6a0cb7954420dd0346944684151de588,BID-83218 805332779,0xMarcio/cve,2015/CVE-2015-8812.md,539cd01e6a0cb7954420dd0346944684151de588,CVE-2015-8812 +805332779,0xMarcio/cve,2015/CVE-2015-8812.md,539cd01e6a0cb7954420dd0346944684151de588,BID-83218 805332779,0xMarcio/cve,2018/CVE-2018-1056.md,539d326b9ca057324e5ce6f35a1c244c3e8a524a,CVE-2018-1056 805332779,0xMarcio/cve,2015/CVE-2015-4824.md,539d9b3cb60d528ae232221d6b8428b1e28d616c,CVE-2015-4824 805332779,0xMarcio/cve,2016/CVE-2016-7595.md,539dabba7b466bc3de5d219cf14f6efc9c56a032,CVE-2016-7595 @@ -121241,26 +121163,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20890.md,53ae7de0dc5a8288e63151d1f4c9377ae84e9b3f,CVE-2019-20890 805332779,0xMarcio/cve,2022/CVE-2022-3083.md,53af18e58e83e996053b71daaadaeb472a2be363,CVE-2022-3083 805332779,0xMarcio/cve,2001/CVE-2001-0465.md,53af4ae698d9558b1fa38c330aa3487303f068f4,CVE-2001-0465 +805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3571 805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3569 -805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3566 -805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3568 805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,BID-91787 -805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3571 +805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3568 805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3570 +805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3566 805332779,0xMarcio/cve,2016/CVE-2016-3568.md,53af64d5d10fa34db43406004d4405548f610ddb,CVE-2016-3573 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8638 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8635 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8642 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8640 805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8639 805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8646 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8647 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8648 805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8643 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8635 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8642 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8649 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8641 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8638 805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8650 -805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8640 805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8634 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8641 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8649 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8647 +805332779,0xMarcio/cve,2015/CVE-2015-8646.md,53afb3820e48ec592c35f3586883e36fd4e073e1,CVE-2015-8648 805332779,0xMarcio/cve,2004/CVE-2004-0841.md,53aff90bb372b739074123030c3f43a29224e9c9,CVE-2004-0841 805332779,0xMarcio/cve,2004/CVE-2004-0841.md,53aff90bb372b739074123030c3f43a29224e9c9,MS04-038 805332779,0xMarcio/cve,2022/CVE-2022-0559.md,53b420180ccb3f74530de942b9956cd5dc729066,CVE-2022-0559 @@ -121282,8 +121204,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-39919.md,53bfa31283c6f1cbb6222b2bc9d1d71175cb177d,GHSA-342Q-2MC2-5GMP 805332779,0xMarcio/cve,2022/CVE-2022-31176.md,53c21b33b958cd646eaaf565b9b2cf67d23c6aff,CVE-2022-31176 805332779,0xMarcio/cve,2024/CVE-2024-1186.md,53c2a2e84fe5d3d0197072be547347942b8f2bc1,CVE-2024-1186 -805332779,0xMarcio/cve,2016/CVE-2016-3553.md,53c3258f3b9cdec31238a82d93539db5a59e1130,CVE-2016-3553 805332779,0xMarcio/cve,2016/CVE-2016-3553.md,53c3258f3b9cdec31238a82d93539db5a59e1130,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3553.md,53c3258f3b9cdec31238a82d93539db5a59e1130,CVE-2016-3553 805332779,0xMarcio/cve,2022/CVE-2022-21623.md,53c4291a412590d953dfce41767a5edb564464ce,CVE-2022-21623 805332779,0xMarcio/cve,2006/CVE-2006-3200.md,53c57fab1fe601a67095d1e86ebe04582153c8b1,CVE-2006-3200 805332779,0xMarcio/cve,2024/CVE-2024-4334.md,53c58a8c2cdd411491aca29d8df69e3efef55901,CVE-2024-4334 @@ -121307,9 +121229,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5010.md,53d0ac273d1c5430f5f74accb43aab2a1a3b405e,CVE-2019-5010 805332779,0xMarcio/cve,2016/CVE-2016-5858.md,53d26a70834ab3341c88ffd85074fa8d63ee98ef,CVE-2016-5858 805332779,0xMarcio/cve,2022/CVE-2022-40123.md,53d283d2052d78ec701ab66345e388074ba15bc5,CVE-2022-40123 +805332779,0xMarcio/cve,2007/CVE-2007-4803.md,53d38a1171bbb6cb5df4e31c3fcfb3fee09f4c44,CVE-2006-6287 805332779,0xMarcio/cve,2007/CVE-2007-4803.md,53d38a1171bbb6cb5df4e31c3fcfb3fee09f4c44,CVE-2007-4803 805332779,0xMarcio/cve,2007/CVE-2007-4803.md,53d38a1171bbb6cb5df4e31c3fcfb3fee09f4c44,CVE-2007-2487 -805332779,0xMarcio/cve,2007/CVE-2007-4803.md,53d38a1171bbb6cb5df4e31c3fcfb3fee09f4c44,CVE-2006-6287 805332779,0xMarcio/cve,2013/CVE-2013-2571.md,53d39a460d532f5096ce3d561d6fb2b0dac0791b,CVE-2013-2571 805332779,0xMarcio/cve,2021/CVE-2021-29821.md,53d5eedb702e9155806a6ea31ff95cd249191a1c,CVE-2021-29821 805332779,0xMarcio/cve,2022/CVE-2022-31198.md,53d6706c4320f344d0792d759a4e6175f407f3c9,CVE-2022-31198 @@ -121326,8 +121248,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-5721.md,53e169c4d9b18a190e877405e75bd0909b0fea7d,CVE-2007-5721 805332779,0xMarcio/cve,2011/CVE-2011-1527.md,53e17b7546cc599e353fcd11df3fcc9bb2ad512e,CVE-2011-1527 805332779,0xMarcio/cve,2019/CVE-2019-5364.md,53e189ce6635862785adbdca4c896f8e7b6cee20,CVE-2019-5364 -805332779,0xMarcio/cve,2014/CVE-2014-6810.md,53e24e6fdf19856073b1a9a93c21ad671351d990,CVE-2014-6810 805332779,0xMarcio/cve,2014/CVE-2014-6810.md,53e24e6fdf19856073b1a9a93c21ad671351d990,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6810.md,53e24e6fdf19856073b1a9a93c21ad671351d990,CVE-2014-6810 805332779,0xMarcio/cve,2015/CVE-2015-4813.md,53e25f2b99c08596133e14bd6b120a8366055e2a,CVE-2015-4813 805332779,0xMarcio/cve,2012/CVE-2012-2785.md,53e57f46d47c57c5eb74ea458676c7ed5903c1a6,CVE-2012-2785 805332779,0xMarcio/cve,2007/CVE-2007-1982.md,53e6a24ca987d5ffebdd8e1f13547a92b58f2deb,CVE-2007-1982 @@ -121339,24 +121261,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16705.md,53ec1dc6018e8d3fe922c254ca657585241e87d9,CVE-2018-16705 805332779,0xMarcio/cve,2010/CVE-2010-2124.md,53ec3ec8c910ced133710b27dbae8bb13d3626d3,CVE-2010-2124 805332779,0xMarcio/cve,2022/CVE-2022-24436.md,53ec6927eade35afda7bba2146e7639e776f5825,CVE-2022-24436 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0987 805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0998 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0996 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0994 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0995 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0990 805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-1000 805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0997 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0991 -805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0988 805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0999 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0990 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0995 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0994 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0987 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0988 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0996 +805332779,0xMarcio/cve,2016/CVE-2016-1000.md,53ecfa6931de548c53dcb0c9904a5e90ab04cec5,CVE-2016-0991 805332779,0xMarcio/cve,2006/CVE-2006-2089.md,53ede13cf4dbfead8b14512b91db1bb58285b1cb,CVE-2006-2089 805332779,0xMarcio/cve,2017/CVE-2017-10110.md,53ee202f5257b6c04e36dda0c984a3e2e61d84d9,CVE-2017-10110 805332779,0xMarcio/cve,2010/CVE-2010-3406.md,53eebb411bca732688be3974c84d2265021625e3,CVE-2010-3406 805332779,0xMarcio/cve,2012/CVE-2012-5903.md,53eeda0148d2b5a8d5dc15729dc4a8c5338a87aa,CVE-2012-5903 805332779,0xMarcio/cve,2021/CVE-2021-3775.md,53ef1f1265221655552dd7e352f63e50bbdafe2c,CVE-2021-3775 -805332779,0xMarcio/cve,2018/CVE-2018-2025.md,53ef40bd679e36c58f91a7ed55aee00649fb3a63,CVE-2018-20250 805332779,0xMarcio/cve,2018/CVE-2018-2025.md,53ef40bd679e36c58f91a7ed55aee00649fb3a63,CVE-2018-2025 +805332779,0xMarcio/cve,2018/CVE-2018-2025.md,53ef40bd679e36c58f91a7ed55aee00649fb3a63,CVE-2018-20250 805332779,0xMarcio/cve,2021/CVE-2021-24443.md,53ef7d2f3d28afe249f4807063d1dce0ed5d6f8a,CVE-2021-24443 805332779,0xMarcio/cve,2006/CVE-2006-0242.md,53efce22af9af19c0c34f645527923304726677c,CVE-2006-0242 805332779,0xMarcio/cve,2019/CVE-2019-18842.md,53f20674a3bd1583b8ef62c505df24f792741626,CVE-2019-18842 @@ -121393,10 +121315,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-0305.md,54043659578b0477bd423daf8bb961b45b22c19d,CVE-2020-0305 805332779,0xMarcio/cve,2019/CVE-2019-11924.md,5404c648dd17827bc173b0b391eeabb663324990,CVE-2019-11924 805332779,0xMarcio/cve,2024/CVE-2024-24845.md,540503008dee4f1dee47b8e86a160ed3d50eaa66,CVE-2024-24845 -805332779,0xMarcio/cve,2015/CVE-2015-9201.md,540578daaca754bef1c79255976a76f8e59bf380,CVE-2015-9201 805332779,0xMarcio/cve,2015/CVE-2015-9201.md,540578daaca754bef1c79255976a76f8e59bf380,BID-103671 -805332779,0xMarcio/cve,2019/CVE-2019-13023.md,540698582e9f7d92b5e5ac783ebb2a6824dd6e50,CVE-2019-13021 +805332779,0xMarcio/cve,2015/CVE-2015-9201.md,540578daaca754bef1c79255976a76f8e59bf380,CVE-2015-9201 805332779,0xMarcio/cve,2019/CVE-2019-13023.md,540698582e9f7d92b5e5ac783ebb2a6824dd6e50,CVE-2019-13023 +805332779,0xMarcio/cve,2019/CVE-2019-13023.md,540698582e9f7d92b5e5ac783ebb2a6824dd6e50,CVE-2019-13021 805332779,0xMarcio/cve,2008/CVE-2008-5999.md,54073bbc594cd089843d5cd78a4e41aa225d2731,CVE-2008-5999 805332779,0xMarcio/cve,2021/CVE-2021-3672.md,54076b8b1428fc414f0b5ca0ecc118d0570ea816,CVE-2021-3672 805332779,0xMarcio/cve,2008/CVE-2008-0387.md,54080c3da308761bc9fc401c8ad77c2c923feb01,CVE-2008-0387 @@ -121411,16 +121333,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-23484.md,540feaa0e675748ceb10b7e83eb43f445ebd9090,CVE-2022-23484 805332779,0xMarcio/cve,2024/CVE-2024-1215.md,54105f6f5c074e5f7b3a67beef3b2032f6855241,CVE-2024-1215 805332779,0xMarcio/cve,2009/CVE-2009-4366.md,5411c554f6a6249bf7c49fc3c2ef3964a7d38127,CVE-2009-4366 -805332779,0xMarcio/cve,2016/CVE-2016-5062.md,5411c71e24ab0d64010b08b54add6d5185dcd861,CVE-2016-5062 805332779,0xMarcio/cve,2016/CVE-2016-5062.md,5411c71e24ab0d64010b08b54add6d5185dcd861,VU#706359 +805332779,0xMarcio/cve,2016/CVE-2016-5062.md,5411c71e24ab0d64010b08b54add6d5185dcd861,CVE-2016-5062 805332779,0xMarcio/cve,2018/CVE-2018-10471.md,541216f3578d4346852337e144515d6732b2b43b,CVE-2018-10471 805332779,0xMarcio/cve,2018/CVE-2018-10471.md,541216f3578d4346852337e144515d6732b2b43b,CVE-2017-5754 805332779,0xMarcio/cve,2012/CVE-2012-0514.md,54133819bd20facb290d1aa1cb75d03a06b06476,CVE-2012-0514 805332779,0xMarcio/cve,2023/CVE-2023-49112.md,5413b4d764e76111237f9c11c6df97c33d6208af,CVE-2023-49112 805332779,0xMarcio/cve,2006/CVE-2006-5733.md,54145d084fa1c5d19cb2697669d2efb8f24a7aaa,CVE-2006-5733 805332779,0xMarcio/cve,2012/CVE-2012-3131.md,5414bafb7226237230ef7a8059447ca38ab3261f,CVE-2012-3131 -805332779,0xMarcio/cve,2014/CVE-2014-7644.md,5415c2ed80bb2fcc0fb295b2ca9868e6122e3ab7,CVE-2014-7644 805332779,0xMarcio/cve,2014/CVE-2014-7644.md,5415c2ed80bb2fcc0fb295b2ca9868e6122e3ab7,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7644.md,5415c2ed80bb2fcc0fb295b2ca9868e6122e3ab7,CVE-2014-7644 805332779,0xMarcio/cve,2006/CVE-2006-5521.md,5416035083b07cfd655f801225c2bf30222d35b6,CVE-2006-5521 805332779,0xMarcio/cve,2021/CVE-2021-39613.md,54175431f61b6d39d79fc196007ee8a544704f7d,CVE-2021-39613 805332779,0xMarcio/cve,2022/CVE-2022-45896.md,54188b19bc777b1005d37993a7f6f137000d14fa,CVE-2022-45896 @@ -121458,26 +121380,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3007.md,54269751137c18dd897311f0b63bf50e54fd3897,CVE-2018-3007 805332779,0xMarcio/cve,2015/CVE-2015-5466.md,54269f99e1cfcf16aa94df34f41e27e93d5c7118,CVE-2015-5466 805332779,0xMarcio/cve,2018/CVE-2018-8795.md,5427d78c31a3aeba506833bba2f597cac9084c81,CVE-2018-8795 -805332779,0xMarcio/cve,2015/CVE-2015-8780.md,542824fb14b5eb89b728134cdd8e070dd74adbcc,CVE-2015-8780 805332779,0xMarcio/cve,2015/CVE-2015-8780.md,542824fb14b5eb89b728134cdd8e070dd74adbcc,CVE-2015-0001 +805332779,0xMarcio/cve,2015/CVE-2015-8780.md,542824fb14b5eb89b728134cdd8e070dd74adbcc,CVE-2015-8780 805332779,0xMarcio/cve,2018/CVE-2018-19888.md,54282c7ab567b0caa47c10ba980b143bd5740715,CVE-2018-19888 805332779,0xMarcio/cve,2024/CVE-2024-27237.md,542877734bd7ae129e851371364771671832cad3,CVE-2024-27237 -805332779,0xMarcio/cve,2015/CVE-2015-0357.md,5428f4d93ac8e458344ceff2b76e43c6aae1e282,CVE-2015-0357 805332779,0xMarcio/cve,2015/CVE-2015-0357.md,5428f4d93ac8e458344ceff2b76e43c6aae1e282,CVE-2015-3040 +805332779,0xMarcio/cve,2015/CVE-2015-0357.md,5428f4d93ac8e458344ceff2b76e43c6aae1e282,CVE-2015-0357 805332779,0xMarcio/cve,2019/CVE-2019-1010305.md,5429368b1ba62b41c695926630fda4aa5307d881,CVE-2019-1010305 805332779,0xMarcio/cve,2017/CVE-2017-14181.md,5429fddd2e2d36582e2092c5f0c27c0ffdb8513a,CVE-2017-14181 805332779,0xMarcio/cve,2020/CVE-2020-25374.md,542a2007af2d6059c6815ba90db59b95118b4b0d,CVE-2020-25374 805332779,0xMarcio/cve,2024/CVE-2024-5172.md,542a3cff65dfbf29f2fb8a36b756731f03cd9cd6,CVE-2024-5172 805332779,0xMarcio/cve,2008/CVE-2008-1678.md,542aedf3e5b1fbf40eda686d685d201e2b345a2c,CVE-2008-1678 +805332779,0xMarcio/cve,2007/CVE-2007-5344.md,542b93adf993bdf1e7438d0d6d75ff514ff8e1e4,CVE-2007-3902 +805332779,0xMarcio/cve,2007/CVE-2007-5344.md,542b93adf993bdf1e7438d0d6d75ff514ff8e1e4,CVE-2007-3903 805332779,0xMarcio/cve,2007/CVE-2007-5344.md,542b93adf993bdf1e7438d0d6d75ff514ff8e1e4,CVE-2007-5344 805332779,0xMarcio/cve,2007/CVE-2007-5344.md,542b93adf993bdf1e7438d0d6d75ff514ff8e1e4,MS07-069 -805332779,0xMarcio/cve,2007/CVE-2007-5344.md,542b93adf993bdf1e7438d0d6d75ff514ff8e1e4,CVE-2007-3903 -805332779,0xMarcio/cve,2007/CVE-2007-5344.md,542b93adf993bdf1e7438d0d6d75ff514ff8e1e4,CVE-2007-3902 805332779,0xMarcio/cve,2006/CVE-2006-4509.md,542b9aa017d10a170d5f624397ca9c1370bf15e0,CVE-2006-4509 805332779,0xMarcio/cve,2020/CVE-2020-7625.md,542ca4a054982cfb48fbecf73ee34d6ff3da0bfb,CVE-2020-7625 +805332779,0xMarcio/cve,2006/CVE-2006-3448.md,542da64dca9f143a9e678702cccea5710f792660,CVE-2006-3448 805332779,0xMarcio/cve,2006/CVE-2006-3448.md,542da64dca9f143a9e678702cccea5710f792660,MS07-005 805332779,0xMarcio/cve,2006/CVE-2006-3448.md,542da64dca9f143a9e678702cccea5710f792660,CVE-2005-1212 -805332779,0xMarcio/cve,2006/CVE-2006-3448.md,542da64dca9f143a9e678702cccea5710f792660,CVE-2006-3448 805332779,0xMarcio/cve,2024/CVE-2024-30248.md,542e162f0ea4dcc38a19513150c4e1e319b6358e,CVE-2024-30248 805332779,0xMarcio/cve,2024/CVE-2024-30248.md,542e162f0ea4dcc38a19513150c4e1e319b6358e,GHSA-PMWW-V6C9-7P83 805332779,0xMarcio/cve,2022/CVE-2022-37957.md,542f3a49ae1e8a8bd7f8e8560a56e2d015ee8c00,CVE-2022-37957 @@ -121522,11 +121444,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-1910.md,544b07c792136a0e7b59d867cba62d614292a74a,CVE-2021-1910 805332779,0xMarcio/cve,2023/CVE-2023-4872.md,544c99f7592354b44091253fca0e847638d962b5,CVE-2023-4872 805332779,0xMarcio/cve,2024/CVE-2024-25519.md,544ccba396ca70db105a4499269c8a6723851cc0,CVE-2024-25519 -805332779,0xMarcio/cve,2016/CVE-2016-5220.md,544d4150f95b477e38f3ab60a378f7bad8bb904c,BID-94633 805332779,0xMarcio/cve,2016/CVE-2016-5220.md,544d4150f95b477e38f3ab60a378f7bad8bb904c,CVE-2016-5220 +805332779,0xMarcio/cve,2016/CVE-2016-5220.md,544d4150f95b477e38f3ab60a378f7bad8bb904c,BID-94633 805332779,0xMarcio/cve,2020/CVE-2020-9854.md,544dbf7f57f1311dff5c3be82a81dadff1f67c00,CVE-2020-9854 -805332779,0xMarcio/cve,2023/CVE-2023-24068.md,544e2a7ba9695441d3a7acd3ff0329d6fdf81dd7,CVE-2023-24068 805332779,0xMarcio/cve,2023/CVE-2023-24068.md,544e2a7ba9695441d3a7acd3ff0329d6fdf81dd7,CVE-2023-24069 +805332779,0xMarcio/cve,2023/CVE-2023-24068.md,544e2a7ba9695441d3a7acd3ff0329d6fdf81dd7,CVE-2023-24068 805332779,0xMarcio/cve,2017/CVE-2017-11527.md,544e8fa09916d4f2173984d8fc19c5517fc3276a,CVE-2017-11527 805332779,0xMarcio/cve,2020/CVE-2020-16854.md,544e9d7f5faea921cf1a0da414a257d580d85abe,CVE-2020-16854 805332779,0xMarcio/cve,2009/CVE-2009-3318.md,544fa175f87e02e9795b419d39462e52b0b2b56b,CVE-2009-3318 @@ -121571,17 +121493,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43065.md,54626059a18c76d18a3ad17ce861af95621291e2,GHSA-8WX4-G5P9-348H 805332779,0xMarcio/cve,2021/CVE-2021-43065.md,54626059a18c76d18a3ad17ce861af95621291e2,CVE-2021-43065 805332779,0xMarcio/cve,2020/CVE-2020-26818.md,5462696524e3e90a66ad8fd1bd1355b71ebfe207,CVE-2020-26818 -805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0584 -805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0576 -805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0575 -805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0538 +805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0577 805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0580 805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0582 805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0581 +805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0576 +805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0578 805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0583 805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0579 -805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0578 -805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0577 +805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0538 +805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0584 +805332779,0xMarcio/cve,2019/CVE-2019-0579.md,5462c1c1e9a05c253090a561ca8dc85f07a3dd4e,CVE-2019-0575 805332779,0xMarcio/cve,2013/CVE-2013-7209.md,5462c6119ed46bada6cf548faddfe6bdc707a0b9,CVE-2013-7209 805332779,0xMarcio/cve,2008/CVE-2008-0923.md,54660c56348400ef8143f4ad61aa7f58581a514f,CVE-2008-0923 805332779,0xMarcio/cve,2014/CVE-2014-6195.md,54661ce9030429ccfd5b7437b9bab2f2324e4c1f,CVE-2014-6195 @@ -121597,9 +121519,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-40034.md,546a5b97d0204e2d739e98bff5d699ca9fba0239,CVE-2024-40034 805332779,0xMarcio/cve,2024/CVE-2024-7300.md,546a7cd9dc0f54c02c4c4483eb7b139d4eabfe4f,CVE-2024-7300 805332779,0xMarcio/cve,2003/CVE-2003-0739.md,546b87d0fa0337aa53dea1091061fb4a5d2e792c,CVE-2003-0739 +805332779,0xMarcio/cve,2007/CVE-2007-5257.md,546c1e0db11e8b1b303b1ebe5a40e0ede5c640d6,CVE-2007-3169 805332779,0xMarcio/cve,2007/CVE-2007-5257.md,546c1e0db11e8b1b303b1ebe5a40e0ede5c640d6,CVE-2007-5257 805332779,0xMarcio/cve,2007/CVE-2007-5257.md,546c1e0db11e8b1b303b1ebe5a40e0ede5c640d6,CVE-2007-4821 -805332779,0xMarcio/cve,2007/CVE-2007-5257.md,546c1e0db11e8b1b303b1ebe5a40e0ede5c640d6,CVE-2007-3169 805332779,0xMarcio/cve,2007/CVE-2007-0300.md,546cb128e49ae8572b2499ece3accfea953df088,CVE-2007-0300 805332779,0xMarcio/cve,2021/CVE-2021-24287.md,546ce70586b4b6bd4657f811c23fb902a1b0d0a9,CVE-2021-24287 805332779,0xMarcio/cve,2020/CVE-2020-2533.md,546d8f32a49a07b854473102ae5365cfc107719f,CVE-2020-2533 @@ -121633,8 +121555,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-5890.md,547bd898bf638b9fa8ae40fc8deaedb3ae50ebd3,CVE-2012-5890 805332779,0xMarcio/cve,2017/CVE-2017-0622.md,547ca2bbbabe6b0cbc4023581752e044228d2216,CVE-2017-0622 805332779,0xMarcio/cve,2022/CVE-2022-27004.md,547e4a40b1b2c5591a20cf4836616db8c4b193fb,CVE-2022-27004 -805332779,0xMarcio/cve,2013/CVE-2013-7103.md,547f582fa62339456d65dc5d071501f24883a10f,CVE-2013-7103 805332779,0xMarcio/cve,2013/CVE-2013-7103.md,547f582fa62339456d65dc5d071501f24883a10f,CVE-2013-7092 +805332779,0xMarcio/cve,2013/CVE-2013-7103.md,547f582fa62339456d65dc5d071501f24883a10f,CVE-2013-7103 805332779,0xMarcio/cve,2022/CVE-2022-21289.md,547f77c3ff854cc63309d9fd621b465fe52775c5,CVE-2022-21289 805332779,0xMarcio/cve,2008/CVE-2008-2533.md,5480039d29a6fcebd61942047646d3e8b8b55de9,CVE-2008-2533 805332779,0xMarcio/cve,2019/CVE-2019-13359.md,54804f26cee22822b1c593f0887d3bd4a6760cdc,CVE-2019-13359 @@ -121643,9 +121565,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6192.md,5481579e5cbcfe34d3fcf1e752863291e7a24c37,CVE-2017-6192 805332779,0xMarcio/cve,2014/CVE-2014-0076.md,5484a3c77c5d44234b92b4333fe209250522f828,CVE-2014-0076 805332779,0xMarcio/cve,2023/CVE-2023-40627.md,54850163bdc1755693ce4cf448248ee85b92eeaf,CVE-2023-40627 +805332779,0xMarcio/cve,2006/CVE-2006-4777.md,54860ad87bf4ebe49df854d9b441db1706105d72,CVE-2006-4777 805332779,0xMarcio/cve,2006/CVE-2006-4777.md,54860ad87bf4ebe49df854d9b441db1706105d72,MS06-067 805332779,0xMarcio/cve,2006/CVE-2006-4777.md,54860ad87bf4ebe49df854d9b441db1706105d72,CVE-2006-4446 -805332779,0xMarcio/cve,2006/CVE-2006-4777.md,54860ad87bf4ebe49df854d9b441db1706105d72,CVE-2006-4777 805332779,0xMarcio/cve,2014/CVE-2014-9104.md,54863b7c50a438a6150f18bf0d6455ad3b757f67,CVE-2014-9104 805332779,0xMarcio/cve,2018/CVE-2018-4192.md,5486679cfe55fd4e6b308278727050961e3b3eb3,CVE-2018-4192 805332779,0xMarcio/cve,2008/CVE-2008-1541.md,548897dfcfccb6170c6a90c8ee9dff12104f230a,CVE-2008-1541 @@ -121659,15 +121581,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-26132.md,548d0d179c276d7f05fda9b39af0607df5b5e082,CVE-2020-26132 805332779,0xMarcio/cve,2018/CVE-2018-17416.md,548d75e74f70b9985a48b5b3548dc34d4401154b,CVE-2018-17416 805332779,0xMarcio/cve,2018/CVE-2018-0854.md,548d8555c95172cbc4f037fe0203a46c6310a402,CVE-2018-8129 +805332779,0xMarcio/cve,2018/CVE-2018-0854.md,548d8555c95172cbc4f037fe0203a46c6310a402,CVE-2018-8132 805332779,0xMarcio/cve,2018/CVE-2018-0854.md,548d8555c95172cbc4f037fe0203a46c6310a402,CVE-2018-0854 805332779,0xMarcio/cve,2018/CVE-2018-0854.md,548d8555c95172cbc4f037fe0203a46c6310a402,CVE-2018-0958 -805332779,0xMarcio/cve,2018/CVE-2018-0854.md,548d8555c95172cbc4f037fe0203a46c6310a402,CVE-2018-8132 805332779,0xMarcio/cve,2023/CVE-2023-49907.md,548fc401456a4486072e0c6d7684b3714b1bed5f,CVE-2023-49907 805332779,0xMarcio/cve,2016/CVE-2016-4286.md,54919f8c55b4fe75810a20b09f36f404543350eb,CVE-2016-4286 805332779,0xMarcio/cve,2015/CVE-2015-2633.md,5491d7d8b91118f4dd985650346dd53c35ab512e,CVE-2015-2633 805332779,0xMarcio/cve,2010/CVE-2010-0183.md,54923ac1811d7797bb89098baf3737c1f50032ba,CVE-2010-0183 -805332779,0xMarcio/cve,2023/CVE-2023-27997.md,54929b7bca4cffc388dea679a8edd1dd7649fa46,CVE-2024-21762 805332779,0xMarcio/cve,2023/CVE-2023-27997.md,54929b7bca4cffc388dea679a8edd1dd7649fa46,CVE-2023-27997 +805332779,0xMarcio/cve,2023/CVE-2023-27997.md,54929b7bca4cffc388dea679a8edd1dd7649fa46,CVE-2024-21762 805332779,0xMarcio/cve,2014/CVE-2014-2270.md,5492c18e1ada2724a3321099fa82bfa79f04c9da,CVE-2014-2270 805332779,0xMarcio/cve,2023/CVE-2023-39355.md,5492dad7452b2e7c5061b899eef86b83d8ed5eae,CVE-2023-39355 805332779,0xMarcio/cve,2023/CVE-2023-39355.md,5492dad7452b2e7c5061b899eef86b83d8ed5eae,GHSA-HVWJ-VMG6-2F5H @@ -121683,15 +121605,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-1954.md,549a8f83b12318707ab9616649ab4d1b6d8533e2,CVE-2016-1954 805332779,0xMarcio/cve,2014/CVE-2014-4637.md,549ba5627a1a8842355c68fc70fa0baba7fbc1f7,CVE-2014-4637 805332779,0xMarcio/cve,2018/CVE-2018-3282.md,549d3ae7bf4549b8773f75b999b1f8534eb15165,CVE-2018-3282 -805332779,0xMarcio/cve,2023/CVE-2023-46246.md,549f1d68566e387840d54024e8b526b40b04497e,GHSA-Q22M-H7M2-9MGM 805332779,0xMarcio/cve,2023/CVE-2023-46246.md,549f1d68566e387840d54024e8b526b40b04497e,CVE-2023-46246 +805332779,0xMarcio/cve,2023/CVE-2023-46246.md,549f1d68566e387840d54024e8b526b40b04497e,GHSA-Q22M-H7M2-9MGM 805332779,0xMarcio/cve,2014/CVE-2014-4430.md,549f2904897571131d8145ea65f05b92fc3e1497,CVE-2014-4430 805332779,0xMarcio/cve,2017/CVE-2017-13082.md,549f6fcc7becaa8bca4361d06a8bf42d07aab639,VU#228519 805332779,0xMarcio/cve,2017/CVE-2017-13082.md,549f6fcc7becaa8bca4361d06a8bf42d07aab639,CVE-2017-13082 805332779,0xMarcio/cve,2019/CVE-2019-5375.md,54a12e8a072ddda6ab88b5b4c30c7e8d725d75d4,CVE-2019-5375 805332779,0xMarcio/cve,2007/CVE-2007-5213.md,54a1eb9176187c6d4548f1bc3b4805a9d7a504d5,CVE-2007-5213 -805332779,0xMarcio/cve,2008/CVE-2008-1083.md,54a26d8968f2b12c20969cff492abd3ff8a1e7d9,CVE-2008-1083 805332779,0xMarcio/cve,2008/CVE-2008-1083.md,54a26d8968f2b12c20969cff492abd3ff8a1e7d9,MS08-021 +805332779,0xMarcio/cve,2008/CVE-2008-1083.md,54a26d8968f2b12c20969cff492abd3ff8a1e7d9,CVE-2008-1083 805332779,0xMarcio/cve,2023/CVE-2023-6871.md,54a38e0344afe34f2720b4c341099c99f9eca6cd,CVE-2023-6871 805332779,0xMarcio/cve,2008/CVE-2008-7116.md,54a4173a8d1d13dc190cd3f301b60b9d4a2b8fe2,CVE-2008-7116 805332779,0xMarcio/cve,2015/CVE-2015-0816.md,54a504b7c4152bd016aad8147258d5e45119b465,CVE-2015-0816 @@ -121708,17 +121630,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0366.md,54aadb594de95205dfa97e09a243416a237b1120,CVE-2023-0366 805332779,0xMarcio/cve,2018/CVE-2018-3850.md,54aaf80e398a99af59a78b6f5041ba93767f17f9,CVE-2018-3850 805332779,0xMarcio/cve,2008/CVE-2008-4890.md,54ab2c461a44e92e2a45a4b6cf0b3016ef0ef7c3,CVE-2008-4890 -805332779,0xMarcio/cve,2016/CVE-2016-8020.md,54ac6da82e716e15460ab65482b0ffdd1963ffb2,CVE-2016-8016 805332779,0xMarcio/cve,2016/CVE-2016-8020.md,54ac6da82e716e15460ab65482b0ffdd1963ffb2,CVE-2016-8020 -805332779,0xMarcio/cve,2023/CVE-2023-27403.md,54acdb25b02171759b75e6caef4d5cda605119bc,ZDI-CAN-20303 -805332779,0xMarcio/cve,2023/CVE-2023-27403.md,54acdb25b02171759b75e6caef4d5cda605119bc,ZDI-CAN-20348 +805332779,0xMarcio/cve,2016/CVE-2016-8020.md,54ac6da82e716e15460ab65482b0ffdd1963ffb2,CVE-2016-8016 805332779,0xMarcio/cve,2023/CVE-2023-27403.md,54acdb25b02171759b75e6caef4d5cda605119bc,CVE-2023-27403 +805332779,0xMarcio/cve,2023/CVE-2023-27403.md,54acdb25b02171759b75e6caef4d5cda605119bc,ZDI-CAN-20348 +805332779,0xMarcio/cve,2023/CVE-2023-27403.md,54acdb25b02171759b75e6caef4d5cda605119bc,ZDI-CAN-20303 805332779,0xMarcio/cve,2024/CVE-2024-34987.md,54addbb02d6ea8a6ae7eb08d90da322a3ca38c36,CVE-2024-34987 805332779,0xMarcio/cve,2008/CVE-2008-3762.md,54adf95016df9e0bda56472b3a5ec800a0d96330,CVE-2008-3762 805332779,0xMarcio/cve,2007/CVE-2007-2135.md,54aec9f3446b4676bfaf31632698b943689399c1,CVE-2007-2135 -805332779,0xMarcio/cve,2007/CVE-2007-2135.md,54aec9f3446b4676bfaf31632698b943689399c1,CVE-2007-2128 805332779,0xMarcio/cve,2007/CVE-2007-2135.md,54aec9f3446b4676bfaf31632698b943689399c1,CVE-2007-2127 805332779,0xMarcio/cve,2007/CVE-2007-2135.md,54aec9f3446b4676bfaf31632698b943689399c1,CVE-2007-2126 +805332779,0xMarcio/cve,2007/CVE-2007-2135.md,54aec9f3446b4676bfaf31632698b943689399c1,CVE-2007-2128 805332779,0xMarcio/cve,2005/CVE-2005-3486.md,54af454e34ee9d409d3174dbe8c1b04a6fed51db,CVE-2005-3486 805332779,0xMarcio/cve,2019/CVE-2019-0188.md,54af87371d3bf763096e40378775df02b65e91a9,CVE-2019-0188 805332779,0xMarcio/cve,2018/CVE-2018-14045.md,54afa1af73ebd85d7f877cd21e855e7a0343f427,CVE-2018-14045 @@ -121782,8 +121704,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-36534.md,54d414748fed58eb546c5e98349c50730ed47553,CVE-2020-36534 805332779,0xMarcio/cve,2021/CVE-2021-25510.md,54d4fd01c78ff4c424d4243717149e019977e634,CVE-2021-25510 805332779,0xMarcio/cve,2015/CVE-2015-8350.md,54d5453875eed3ae1f253742c58905fc3e4ccb54,CVE-2015-8350 -805332779,0xMarcio/cve,2018/CVE-2018-5381.md,54d5c201047fb03365994b3388647a5171a67e7a,CVE-2018-5381 805332779,0xMarcio/cve,2018/CVE-2018-5381.md,54d5c201047fb03365994b3388647a5171a67e7a,VU#940439 +805332779,0xMarcio/cve,2018/CVE-2018-5381.md,54d5c201047fb03365994b3388647a5171a67e7a,CVE-2018-5381 805332779,0xMarcio/cve,2023/CVE-2023-37893.md,54d6764b4ea9f2b720bba449057fb0cc9e7e954b,CVE-2023-37893 805332779,0xMarcio/cve,2008/CVE-2008-2898.md,54d69e60285c06349f51534036b7eb4c91e26f5a,CVE-2008-2898 805332779,0xMarcio/cve,2022/CVE-2022-22721.md,54d6f1a0caf6ee21e56dc1a6f346675a42139d58,CVE-2022-22721 @@ -121810,21 +121732,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2809.md,54e39aca028d6f15bf9534bbc294e09c9efc9c7c,CVE-2020-2809 805332779,0xMarcio/cve,2020/CVE-2020-8866.md,54e43184fa02d3184466fea90acb6cff6503a297,ZDI-CAN-10125 805332779,0xMarcio/cve,2020/CVE-2020-8866.md,54e43184fa02d3184466fea90acb6cff6503a297,CVE-2020-8866 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7658 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-8042 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7655 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7661 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7656 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-8046 805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-8043 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7654 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7655 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7651 805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-8044 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7663 805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7652 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7654 805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7653 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7651 -805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7660 805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7657 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-8042 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7663 +805332779,0xMarcio/cve,2015/CVE-2015-7653.md,54e4be5601054f540c6aa0a27ed0983bd2129149,CVE-2015-7661 805332779,0xMarcio/cve,2018/CVE-2018-12930.md,54e4cd77ede205c9bd0bc5f1ab0d6863f6416b41,CVE-2018-12930 805332779,0xMarcio/cve,2021/CVE-2021-20654.md,54e59d6e6e0d14417ff9c170679da63c63a2b71c,CVE-2021-20654 805332779,0xMarcio/cve,2024/CVE-2024-28545.md,54e5f5415304928c42f388ae0bff14fafcc47a83,CVE-2024-28545 @@ -121833,15 +121755,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-8754.md,54e71761d7a7e0f72e6f6a2b92a6fff65899f0cd,CVE-2017-8723 805332779,0xMarcio/cve,2017/CVE-2017-8754.md,54e71761d7a7e0f72e6f6a2b92a6fff65899f0cd,CVE-2017-8754 805332779,0xMarcio/cve,2023/CVE-2023-21885.md,54e895b58ea831ea2c1eb105c5c59d15a5deb4ca,CVE-2023-21885 -805332779,0xMarcio/cve,2016/CVE-2016-9068.md,54e9870f54a1b58980a9553fbd011d3753ac80fa,CVE-2016-9068 805332779,0xMarcio/cve,2016/CVE-2016-9068.md,54e9870f54a1b58980a9553fbd011d3753ac80fa,BID-94337 +805332779,0xMarcio/cve,2016/CVE-2016-9068.md,54e9870f54a1b58980a9553fbd011d3753ac80fa,CVE-2016-9068 805332779,0xMarcio/cve,2021/CVE-2021-40222.md,54ea0f6e747443f4f5158dc85890323f1c08f2b6,CVE-2021-40222 805332779,0xMarcio/cve,2021/CVE-2021-40222.md,54ea0f6e747443f4f5158dc85890323f1c08f2b6,CVE-2021-4022 805332779,0xMarcio/cve,2013/CVE-2013-3660.md,54ea298f946534169aed48ec2c85717e11bd3c0d,CVE-2013-3660 805332779,0xMarcio/cve,2013/CVE-2013-3660.md,54ea298f946534169aed48ec2c85717e11bd3c0d,MS13-053 805332779,0xMarcio/cve,2009/CVE-2009-4087.md,54eab467ae32733e5c64df1da8cb8b6f2c436ec4,CVE-2009-4087 -805332779,0xMarcio/cve,2023/CVE-2023-32322.md,54eb171365b0505a37795537e67f8df4e6d8d7df,CVE-2023-32322 805332779,0xMarcio/cve,2023/CVE-2023-32322.md,54eb171365b0505a37795537e67f8df4e6d8d7df,GHSA-28J3-84M7-GPJP +805332779,0xMarcio/cve,2023/CVE-2023-32322.md,54eb171365b0505a37795537e67f8df4e6d8d7df,CVE-2023-32322 805332779,0xMarcio/cve,2023/CVE-2023-31619.md,54ec2663ea38d6d787b79c95b9466aa79129bfbf,CVE-2023-31619 805332779,0xMarcio/cve,2007/CVE-2007-1987.md,54ec4d2b34fc1efbae7138a8ef40a99698ce3b6f,CVE-2007-1987 805332779,0xMarcio/cve,2005/CVE-2005-1769.md,54ecce1788741a271acefcdb38092159e961fe1b,CVE-2005-1769 @@ -121858,8 +121780,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16256.md,54f02af9941800cf197e942844d0819c7a1f4312,CVE-2018-16256 805332779,0xMarcio/cve,2022/CVE-2022-27940.md,54f0375e336942f0eb42153909cf4734ab7222d0,CVE-2022-27940 805332779,0xMarcio/cve,2018/CVE-2018-6940.md,54f215110417e2e5c3e8fa81d41088f3668d32f0,CVE-2018-6940 -805332779,0xMarcio/cve,2017/CVE-2017-14121.md,54f29ccc595e4596d1dad0a16c66afd60692c20b,CVE-2017-11189 805332779,0xMarcio/cve,2017/CVE-2017-14121.md,54f29ccc595e4596d1dad0a16c66afd60692c20b,CVE-2017-14121 +805332779,0xMarcio/cve,2017/CVE-2017-14121.md,54f29ccc595e4596d1dad0a16c66afd60692c20b,CVE-2017-11189 805332779,0xMarcio/cve,2016/CVE-2016-5825.md,54f2b408d5e722b5e4a8c9b9edfdf5b86791c898,CVE-2016-5825 805332779,0xMarcio/cve,2014/CVE-2014-7011.md,54f3cded9935573fe2abe075ca3fcf852421cb76,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7011.md,54f3cded9935573fe2abe075ca3fcf852421cb76,CVE-2014-7011 @@ -121898,8 +121820,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5327.md,55089924e2ec73dffd678a11816e771c361e8787,CVE-2015-5327 805332779,0xMarcio/cve,2017/CVE-2017-0322.md,5508d9eefd61b75dad437593a7f0d6a543c2eae3,CVE-2017-0322 805332779,0xMarcio/cve,2021/CVE-2021-24582.md,55093a63f7ccc98c8a4127148c310d214cf25b5d,CVE-2021-24582 -805332779,0xMarcio/cve,2014/CVE-2014-7064.md,550a1a077b6e11e32dc1ef05fcfe9eb78d0a63ec,CVE-2014-7064 805332779,0xMarcio/cve,2014/CVE-2014-7064.md,550a1a077b6e11e32dc1ef05fcfe9eb78d0a63ec,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7064.md,550a1a077b6e11e32dc1ef05fcfe9eb78d0a63ec,CVE-2014-7064 805332779,0xMarcio/cve,2022/CVE-2022-2363.md,550a3df700c5e111d0d691b840a9b5ded1aef77a,CVE-2022-2363 805332779,0xMarcio/cve,2014/CVE-2014-7663.md,550a42594bbe715cac0fa198922e0fdbf9b31c53,CVE-2014-7663 805332779,0xMarcio/cve,2014/CVE-2014-7663.md,550a42594bbe715cac0fa198922e0fdbf9b31c53,VU#582497 @@ -121964,12 +121886,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-23713.md,5528b98e7f679343641e4416411160f68c5f2682,CVE-2022-23713 805332779,0xMarcio/cve,2018/CVE-2018-7719.md,55294ae0384f7c4d46ea44780ae6c1efa5d95aeb,CVE-2018-7719 805332779,0xMarcio/cve,2013/CVE-2013-6853.md,552b5b3a4ed55f0cce4e2d3510171a2788cdc66e,CVE-2013-6853 -805332779,0xMarcio/cve,2021/CVE-2021-21310.md,552b7fcdd3391945e4ed5343b429e39e409431c7,CVE-2021-21310 805332779,0xMarcio/cve,2021/CVE-2021-21310.md,552b7fcdd3391945e4ed5343b429e39e409431c7,GHSA-PG53-56CG-4M8Q +805332779,0xMarcio/cve,2021/CVE-2021-21310.md,552b7fcdd3391945e4ed5343b429e39e409431c7,CVE-2021-21310 805332779,0xMarcio/cve,2005/CVE-2005-0252.md,552ccb5b2dcca989242200dc70347979674665dc,CVE-2005-0252 805332779,0xMarcio/cve,2018/CVE-2018-6341.md,552cd8c6230f7edb2a62c22f6229c515e5ceb323,CVE-2018-6341 -805332779,0xMarcio/cve,2016/CVE-2016-3081.md,552d22455d1900c569ee2b845d37f38299bc0309,CVE-2016-3081 805332779,0xMarcio/cve,2016/CVE-2016-3081.md,552d22455d1900c569ee2b845d37f38299bc0309,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3081.md,552d22455d1900c569ee2b845d37f38299bc0309,CVE-2016-3081 805332779,0xMarcio/cve,2018/CVE-2018-14497.md,552da88e7746d5a5447e48e73b0fb8ee945acb45,CVE-2018-14497 805332779,0xMarcio/cve,2021/CVE-2021-30323.md,552e01cce5f2359ac82ad99240107d251f95d53e,CVE-2021-30323 805332779,0xMarcio/cve,2021/CVE-2021-24098.md,552e064d8adf6316f5f65cce2bbfda023ccc7ad4,CVE-2021-24098 @@ -121986,11 +121908,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-1607.md,55353beaba3d9512a7da27978ac58fcf932daac2,CVE-2015-1607 805332779,0xMarcio/cve,2019/CVE-2019-14112.md,553547932f93d449dd9c882300bbfbddf7437971,CVE-2019-14112 805332779,0xMarcio/cve,2004/CVE-2004-0005.md,5535c641f6bd89c608b651b276396ae2b2e7bfe5,CVE-2004-0005 -805332779,0xMarcio/cve,2017/CVE-2017-8628.md,5535f30632549ea5f69bff9d203c08ae038526bc,CVE-2017-0785 805332779,0xMarcio/cve,2017/CVE-2017-8628.md,5535f30632549ea5f69bff9d203c08ae038526bc,CVE-2017-8628 +805332779,0xMarcio/cve,2017/CVE-2017-8628.md,5535f30632549ea5f69bff9d203c08ae038526bc,CVE-2017-0785 805332779,0xMarcio/cve,2023/CVE-2023-2983.md,55362d4d3de0524e8250ea19929714c903aad990,CVE-2023-2983 -805332779,0xMarcio/cve,2014/CVE-2014-6662.md,5536ce493fe636252f24d72c7304f65985c78dce,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6662.md,5536ce493fe636252f24d72c7304f65985c78dce,CVE-2014-6662 +805332779,0xMarcio/cve,2014/CVE-2014-6662.md,5536ce493fe636252f24d72c7304f65985c78dce,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-21296.md,553832dd7f4950a966611e6d7acef7d6826adafd,CVE-2022-21296 805332779,0xMarcio/cve,2023/CVE-2023-6020.md,5538a9c844333917244275a756f6f86b89fbffc0,CVE-2023-6020 805332779,0xMarcio/cve,2024/CVE-2024-27268.md,5538cd0c04a2b3a6fac7353e6f47edfac1e08160,CVE-2024-27268 @@ -122010,31 +121932,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-4470.md,553d71724edc475df8f218b7a78ef07c5dca6baa,CVE-2020-4470 805332779,0xMarcio/cve,2019/CVE-2019-20724.md,553e514427744ce61249b7dc7efb860cbd624a1b,CVE-2019-20724 805332779,0xMarcio/cve,2018/CVE-2018-1636.md,553e79093e2aa33a16f0b91ad9e374cd1e5b6ed1,CVE-2018-1636 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0987 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0994 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0997 805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0998 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0991 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0996 805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0990 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0995 805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0988 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0999 -805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0997 805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-1000 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0991 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0994 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0995 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0987 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0999 +805332779,0xMarcio/cve,2016/CVE-2016-0995.md,553f03f6ecf14c97facd299cfb3279b9ae585418,CVE-2016-0996 805332779,0xMarcio/cve,2024/CVE-2024-26028.md,553f0d3286b0aaf6732c6e7cab078f9801a372b7,CVE-2024-26028 -805332779,0xMarcio/cve,2017/CVE-2017-0262.md,553fb4f798670b7bb2d966fe3fb2488d06a8eef6,CVE-2017-0281 805332779,0xMarcio/cve,2017/CVE-2017-0262.md,553fb4f798670b7bb2d966fe3fb2488d06a8eef6,CVE-2017-0262 +805332779,0xMarcio/cve,2017/CVE-2017-0262.md,553fb4f798670b7bb2d966fe3fb2488d06a8eef6,CVE-2017-0281 805332779,0xMarcio/cve,2017/CVE-2017-0262.md,553fb4f798670b7bb2d966fe3fb2488d06a8eef6,CVE-2017-0261 -805332779,0xMarcio/cve,2013/CVE-2013-3578.md,553fc819b12a21915536c174e5edbc699b18ffac,CVE-2013-3578 805332779,0xMarcio/cve,2013/CVE-2013-3578.md,553fc819b12a21915536c174e5edbc699b18ffac,VU#217836 +805332779,0xMarcio/cve,2013/CVE-2013-3578.md,553fc819b12a21915536c174e5edbc699b18ffac,CVE-2013-3578 805332779,0xMarcio/cve,2019/CVE-2019-20538.md,553fcc7de2ba352a1bf5b3fde524ea5278b789b3,CVE-2019-20538 805332779,0xMarcio/cve,2018/CVE-2018-21224.md,55404923a6afe6892de5aeda9c159b413803174c,CVE-2018-21224 805332779,0xMarcio/cve,2018/CVE-2018-8034.md,5540a67419ab0e155e2997f02be79953cd3d6d3d,CVE-2018-8034 805332779,0xMarcio/cve,2014/CVE-2014-3921.md,5540aba98027ab1b304f83dd87714cd24e5e1bb2,CVE-2014-3921 805332779,0xMarcio/cve,2024/CVE-2024-4286.md,5540ea4b4b6273f4d5e66737515686cfaf59151b,CVE-2024-4286 -805332779,0xMarcio/cve,2006/CVE-2006-4533.md,554123afd9014ed6b0ad969242a5d1a89a5aa45a,CVE-2006-0725 805332779,0xMarcio/cve,2006/CVE-2006-4533.md,554123afd9014ed6b0ad969242a5d1a89a5aa45a,CVE-2006-2645 805332779,0xMarcio/cve,2006/CVE-2006-4533.md,554123afd9014ed6b0ad969242a5d1a89a5aa45a,CVE-2006-4533 +805332779,0xMarcio/cve,2006/CVE-2006-4533.md,554123afd9014ed6b0ad969242a5d1a89a5aa45a,CVE-2006-0725 805332779,0xMarcio/cve,2006/CVE-2006-4533.md,554123afd9014ed6b0ad969242a5d1a89a5aa45a,CVE-2006-3562 805332779,0xMarcio/cve,2013/CVE-2013-3579.md,5541c5464ca276c9e827f99d1086d6494e1d7988,VU#704828 805332779,0xMarcio/cve,2013/CVE-2013-3579.md,5541c5464ca276c9e827f99d1086d6494e1d7988,CVE-2013-3579 @@ -122045,10 +121967,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-9464.md,55433577a99e8d3acde0ded996678735d6a093a5,CVE-2016-9464 805332779,0xMarcio/cve,2015/CVE-2015-6969.md,5543f12fb89646c0a78e61f89b5a303ae5e532dd,CVE-2015-6969 805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2014-6595 +805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2014-6589 +805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2014-6590 805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2014-6588 805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2015-0427 -805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2014-6590 -805332779,0xMarcio/cve,2014/CVE-2014-6590.md,55454288e6b5cea095d602bca881171f38b08b5e,CVE-2014-6589 805332779,0xMarcio/cve,2012/CVE-2012-1020.md,5545f6c05e379308e985ba8c1987f20cc071e1d4,CVE-2012-1020 805332779,0xMarcio/cve,2020/CVE-2020-11727.md,55466337fa5389a0479e8faa5938a7abc23d253c,CVE-2020-11727 805332779,0xMarcio/cve,2013/CVE-2013-0433.md,55470819f1b670d6c0823f99f10931e6886fa185,CVE-2013-0433 @@ -122068,8 +121990,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5343.md,554e2c89380fd0f274fe1620daaed6f1ca319ffe,CVE-2008-5343 805332779,0xMarcio/cve,2023/CVE-2023-32615.md,554f9ce117dea49b0ee102d85758ce0c9c7300ac,CVE-2023-32615 805332779,0xMarcio/cve,2023/CVE-2023-40771.md,554fd47a46c69ca7bb5213aff8ce32e944d5c249,CVE-2023-40771 -805332779,0xMarcio/cve,2015/CVE-2015-6538.md,554ffa0726d6f66067191d97c19ba8a526d2f1c2,VU#630239 805332779,0xMarcio/cve,2015/CVE-2015-6538.md,554ffa0726d6f66067191d97c19ba8a526d2f1c2,CVE-2015-6538 +805332779,0xMarcio/cve,2015/CVE-2015-6538.md,554ffa0726d6f66067191d97c19ba8a526d2f1c2,VU#630239 805332779,0xMarcio/cve,2019/CVE-2019-2194.md,5550a4d5b211bcf8a5e02110adb21ce809255bb9,CVE-2019-2194 805332779,0xMarcio/cve,2020/CVE-2020-5791.md,5550a8bdefc8833559bb8b898bc750394d198893,CVE-2020-5791 805332779,0xMarcio/cve,2018/CVE-2018-19891.md,5550a9e33db2eb8211ee903b564e121565de7d37,CVE-2018-19891 @@ -122088,62 +122010,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5428.md,55573069fbc5377ce25d1242440bc3a1f25b1980,CVE-2017-5428 805332779,0xMarcio/cve,2007/CVE-2007-6391.md,55573725ad1d27ed74041223c27f1e6c9618cce4,CVE-2007-6391 805332779,0xMarcio/cve,2005/CVE-2005-3216.md,555877c7c08e6cdc81a0ae8d75f6e695452e251c,CVE-2005-3216 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8422 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8448 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8071 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8432 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8048 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8450 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8424.md,5558ab20f66684a410bdc0b963972d81783a62cb,CVE-2015-8435 805332779,0xMarcio/cve,2022/CVE-2022-22853.md,5559e6fc4fd1e32ca2253106b2030cabac062f3b,CVE-2022-22853 805332779,0xMarcio/cve,2006/CVE-2006-3443.md,5559fb44183e6ed2b1c706c8723e86c219e63ded,MS06-051 805332779,0xMarcio/cve,2006/CVE-2006-3443.md,5559fb44183e6ed2b1c706c8723e86c219e63ded,CVE-2006-3443 @@ -122160,13 +122082,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-39523.md,555f46765c2caa728ef38a214b7fbf5f29ffe717,CVE-2021-39523 805332779,0xMarcio/cve,2021/CVE-2021-32760.md,555fafef33c9d25590fb187cea5d8da8a96052b8,CVE-2021-32760 805332779,0xMarcio/cve,2023/CVE-2023-3176.md,5561184b6649b433db10f98e0ca88c3d4aa91c3c,CVE-2023-3176 -805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3571 -805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3569 805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3573 +805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3566 +805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3569 +805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3571 +805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3570 805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3568 -805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3570 -805332779,0xMarcio/cve,2016/CVE-2016-3566.md,55613cfdf89ab8b62776296265ce09ad3734c0f3,CVE-2016-3566 805332779,0xMarcio/cve,2020/CVE-2020-29030.md,5562422b134b47c3b897a5dd0d3baf2d3097cf7e,CVE-2020-29030 805332779,0xMarcio/cve,2021/CVE-2021-1739.md,5563789b1ba6403d4aaf2382721a581b30743272,CVE-2021-1739 805332779,0xMarcio/cve,2020/CVE-2020-24602.md,5563a726571fd1ee332b0255da6011bc2198565e,CVE-2020-24602 @@ -122185,8 +122107,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10152.md,556e374347fc791feafe3ae427f75d24d55eff6d,CVE-2017-10152 805332779,0xMarcio/cve,2023/CVE-2023-34835.md,556e431640be89b6e6599e4ea26e289528863e3c,CVE-2023-34835 805332779,0xMarcio/cve,2014/CVE-2014-1438.md,556e60b07b13cf3e93099fcfe62c66478bd2954f,CVE-2014-1438 -805332779,0xMarcio/cve,2017/CVE-2017-16011.md,556e8de57aa31e8be82c043d2eb2b1af5c2ab214,CVE-2012-6708 805332779,0xMarcio/cve,2017/CVE-2017-16011.md,556e8de57aa31e8be82c043d2eb2b1af5c2ab214,CVE-2017-16011 +805332779,0xMarcio/cve,2017/CVE-2017-16011.md,556e8de57aa31e8be82c043d2eb2b1af5c2ab214,CVE-2012-6708 805332779,0xMarcio/cve,2005/CVE-2005-4598.md,556f398f8366784763ca545729c98ed627dd0da7,CVE-2005-4598 805332779,0xMarcio/cve,2012/CVE-2012-5958.md,556fcda64a4dce6468174a3b177eb31389feaf65,CVE-2012-5958 805332779,0xMarcio/cve,2018/CVE-2018-14598.md,557009d5a3d8aae9847bfe918c798f77feb11ea1,CVE-2018-14598 @@ -122205,14 +122127,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6016.md,557694fdef1684d590c8d4708e420de0def64af1,CVE-2023-6016 805332779,0xMarcio/cve,2021/CVE-2021-26758.md,5576e53e61a0fdd4fd6c2964592f697a0d6c2ed9,CVE-2021-26758 805332779,0xMarcio/cve,2024/CVE-2024-24130.md,5577186a7d9f78b43b47e15e2e3395eaa3c87829,CVE-2024-24130 -805332779,0xMarcio/cve,2024/CVE-2024-23681.md,5577529c1d185157b2f6792c92e8a191365b05c1,CVE-2024-23681 805332779,0xMarcio/cve,2024/CVE-2024-23681.md,5577529c1d185157b2f6792c92e8a191365b05c1,GHSA-98HQ-4WMW-98W9 +805332779,0xMarcio/cve,2024/CVE-2024-23681.md,5577529c1d185157b2f6792c92e8a191365b05c1,CVE-2024-23681 805332779,0xMarcio/cve,2024/CVE-2024-1029.md,5577e0b730d0dcf0f32f3ab1970a281c752c61fa,CVE-2024-1029 805332779,0xMarcio/cve,2022/CVE-2022-28012.md,5577ebb8f1dab36e4223a14652c5a2de0ffef74e,CVE-2022-28012 805332779,0xMarcio/cve,2019/CVE-2019-7219.md,557865361ac7611ccf7ce46b72c786e7d5daf7df,CVE-2019-7219 805332779,0xMarcio/cve,2010/CVE-2010-1312.md,5578708fb7c53eb6f04c8703e58c25a258e225ac,CVE-2010-1312 -805332779,0xMarcio/cve,2007/CVE-2007-5186.md,55789e30baef437fec4d03a1f1802b9fddc3818b,CVE-2006-5497 805332779,0xMarcio/cve,2007/CVE-2007-5186.md,55789e30baef437fec4d03a1f1802b9fddc3818b,CVE-2007-5186 +805332779,0xMarcio/cve,2007/CVE-2007-5186.md,55789e30baef437fec4d03a1f1802b9fddc3818b,CVE-2006-5497 805332779,0xMarcio/cve,2019/CVE-2019-17639.md,5578e0a112411e4669c36dcb4c8a50c48a57dbc3,CVE-2019-17639 805332779,0xMarcio/cve,2008/CVE-2008-1951.md,5578ffc583097dd578d5a25592a63495682a1110,CVE-2008-1951 805332779,0xMarcio/cve,2020/CVE-2020-10485.md,557990082603cce5b4fb66fbfeb9eef25f9c84bf,CVE-2020-10485 @@ -122234,8 +122156,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7685.md,55838c7370caccd5315c3d3866d20a5622119afa,CVE-2014-7685 805332779,0xMarcio/cve,2014/CVE-2014-7685.md,55838c7370caccd5315c3d3866d20a5622119afa,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-35942.md,55840ef9e89bf018839d0dc00e7fa63c89199bf9,CVE-2022-35942 -805332779,0xMarcio/cve,2014/CVE-2014-7046.md,5584d626d6270a2f10cc24b95f078087f4a169b0,CVE-2014-7046 805332779,0xMarcio/cve,2014/CVE-2014-7046.md,5584d626d6270a2f10cc24b95f078087f4a169b0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7046.md,5584d626d6270a2f10cc24b95f078087f4a169b0,CVE-2014-7046 805332779,0xMarcio/cve,2024/CVE-2024-24300.md,55856c13c83f27c48128bed598df074230e652a4,CVE-2024-24300 805332779,0xMarcio/cve,2024/CVE-2024-35846.md,55859ab49915da527962eda3249d725dc4d0f285,CVE-2024-35846 805332779,0xMarcio/cve,2024/CVE-2024-27439.md,5585cdc82c117376dcbcefd2fc42c1b9c9ba55ad,CVE-2024-27439 @@ -122247,9 +122169,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16357.md,5588b0e269e0e9cbb455e58985c98c9c7966657d,CVE-2017-16357 805332779,0xMarcio/cve,2023/CVE-2023-40280.md,5588f5ad14417c3c7d361f4fc34519b1167c5a64,CVE-2023-40280 805332779,0xMarcio/cve,2012/CVE-2012-1669.md,55892cf32fb1f7ac82862950c574d0c2822d8825,CVE-2012-1669 +805332779,0xMarcio/cve,2011/CVE-2011-1183.md,5589b67e695cfec3a0677ee7708653cb001a7589,CVE-2011-1419 805332779,0xMarcio/cve,2011/CVE-2011-1183.md,5589b67e695cfec3a0677ee7708653cb001a7589,CVE-2011-1183 805332779,0xMarcio/cve,2011/CVE-2011-1183.md,5589b67e695cfec3a0677ee7708653cb001a7589,CVE-2011-1088 -805332779,0xMarcio/cve,2011/CVE-2011-1183.md,5589b67e695cfec3a0677ee7708653cb001a7589,CVE-2011-1419 805332779,0xMarcio/cve,2003/CVE-2003-0738.md,558ac63dcc8ce52fd4b35f59b3d1f323f61a192d,CVE-2003-0738 805332779,0xMarcio/cve,2022/CVE-2022-27147.md,558ad31476b4a89b4f933345d206fd00e35ff263,CVE-2022-27147 805332779,0xMarcio/cve,2023/CVE-2023-2667.md,558ccaac310155ace158cdc596d9b18c14c07a05,CVE-2023-2667 @@ -122281,8 +122203,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13397.md,55a133b7c6185ce79615b5425270fabfaf3acb5c,CVE-2019-13397 805332779,0xMarcio/cve,2008/CVE-2008-6781.md,55a2b69141bb49ebb0a57ea363e18ca52492d6c3,CVE-2008-6781 805332779,0xMarcio/cve,2015/CVE-2015-5461.md,55a42e6ccbb6479d6635aa86b4895de3a11b42ea,CVE-2015-5461 -805332779,0xMarcio/cve,2014/CVE-2014-6770.md,55a550ac148f9427a70fb4ceab90f4300c0875ad,CVE-2014-6770 805332779,0xMarcio/cve,2014/CVE-2014-6770.md,55a550ac148f9427a70fb4ceab90f4300c0875ad,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6770.md,55a550ac148f9427a70fb4ceab90f4300c0875ad,CVE-2014-6770 805332779,0xMarcio/cve,2021/CVE-2021-28116.md,55a5fbda2f3098971b8d099ab3be5e9aa1402faa,CVE-2021-28116 805332779,0xMarcio/cve,2018/CVE-2018-13335.md,55a6465a4979cc6c94e0a5b37d252e54a4dbd8dd,CVE-2018-13335 805332779,0xMarcio/cve,2020/CVE-2020-35887.md,55a6d95f1fd7958e543e9b4aca1a1574e3922469,CVE-2020-35887 @@ -122332,65 +122254,65 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1275.md,55bb4f90793a2c534780e200e6545987f66f9786,CVE-2006-1275 805332779,0xMarcio/cve,2020/CVE-2020-25250.md,55bcb98e5b4585c33f90e9ef43af0490e098fc2d,CVE-2020-25250 805332779,0xMarcio/cve,2016/CVE-2016-0580.md,55bd306dc34f5a1d114ee85f3dddaaef2f7f1a07,CVE-2016-0580 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8447 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8061 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8413 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8425 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8428 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8067 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8426 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8403 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8410 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8058.md,55be5afbf6ce1b8647e6185a08a5c26f5cea9ab0,CVE-2015-8441 805332779,0xMarcio/cve,2022/CVE-2022-1543.md,55c0422c1e0b84e0c87d011ed281215ffd923ba5,CVE-2022-1543 -805332779,0xMarcio/cve,2007/CVE-2007-4257.md,55c045b338213ba7d0a7f6f86b650cafb984557c,CVE-2007-4140 805332779,0xMarcio/cve,2007/CVE-2007-4257.md,55c045b338213ba7d0a7f6f86b650cafb984557c,CVE-2007-4257 +805332779,0xMarcio/cve,2007/CVE-2007-4257.md,55c045b338213ba7d0a7f6f86b650cafb984557c,CVE-2007-4140 805332779,0xMarcio/cve,2024/CVE-2024-24060.md,55c13513fc52dd9105540c0221c0b7f10d74656f,CVE-2024-24060 805332779,0xMarcio/cve,2014/CVE-2014-9240.md,55c164a642eeafdbfd04376b7023bebc8ee9f051,CVE-2014-9240 805332779,0xMarcio/cve,2017/CVE-2017-15416.md,55c211cf9932ceb7633251b848580a458bae0cd3,CVE-2017-15416 @@ -122411,9 +122333,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-1407.md,55c7795f494a0c956fe04dc54abf2185ce2ec7a2,CVE-2011-1407 805332779,0xMarcio/cve,2020/CVE-2020-35873.md,55c836dacb71f9454ca91a05c561ef520a097179,CVE-2020-35873 805332779,0xMarcio/cve,2005/CVE-2005-4603.md,55c83d93c9fb60580a5c9f94365c62106d2371f5,CVE-2005-4603 -805332779,0xMarcio/cve,2012/CVE-2012-4249.md,55c89bf92c2168d01e92dd9d34f1ff757d90758c,CVE-2012-4249 805332779,0xMarcio/cve,2012/CVE-2012-4249.md,55c89bf92c2168d01e92dd9d34f1ff757d90758c,CVE-2012-4248 805332779,0xMarcio/cve,2012/CVE-2012-4249.md,55c89bf92c2168d01e92dd9d34f1ff757d90758c,VU#122656 +805332779,0xMarcio/cve,2012/CVE-2012-4249.md,55c89bf92c2168d01e92dd9d34f1ff757d90758c,CVE-2012-4249 805332779,0xMarcio/cve,2015/CVE-2015-2289.md,55c8d05caab797b4e690a4fa50bcdb7182f2b7d3,CVE-2015-2289 805332779,0xMarcio/cve,2023/CVE-2023-52437.md,55c8ecd30625ade060606fd7f7d4a907be50e50c,CVE-2023-52437 805332779,0xMarcio/cve,2024/CVE-2024-25148.md,55c963b560641a9dc487b4bc1ffc83d817a26ea4,CVE-2024-25148 @@ -122449,38 +122371,38 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-20618.md,55d9637d4add51e5f9dd9a745e9b2f0a2ee24cd0,CVE-2022-20618 805332779,0xMarcio/cve,2024/CVE-2024-20729.md,55dadca0e9e5dd3de5fa0457cdfd55da25c00484,CVE-2024-20729 805332779,0xMarcio/cve,2015/CVE-2015-2588.md,55daf14d09c06d387fd5c214320aad4ae7c3747f,CVE-2015-2588 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4195 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4194 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4197 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4207 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4196 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4250 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4214 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4213 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4212 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4214 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4202 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4254 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4252 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4205 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4193 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4191 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4201 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4211 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4208 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4199 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4207 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4206 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4203 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4193 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4194 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4195 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4196 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4197 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4198 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4199 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4200 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4206 -805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4201 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4205 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4191 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4202 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4254 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4250 805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4251 +805332779,0xMarcio/cve,2016/CVE-2016-4204.md,55dc0d98c0d89f6dcf7061e8c2af079616920319,CVE-2016-4252 805332779,0xMarcio/cve,2023/CVE-2023-50431.md,55dce06963f70e94a46212b8909ce42d882877ce,CVE-2023-50431 805332779,0xMarcio/cve,2003/CVE-2003-1109.md,55dd5ca2545f6315d0a7ad259339aa8ce3081d4e,CVE-2003-1109 -805332779,0xMarcio/cve,2015/CVE-2015-9165.md,55de4081864f99284510309136c2e51e3267b356,CVE-2015-9165 805332779,0xMarcio/cve,2015/CVE-2015-9165.md,55de4081864f99284510309136c2e51e3267b356,BID-103671 -805332779,0xMarcio/cve,2009/CVE-2009-3942.md,55dea8392d0380f3aee3bf8aa3a0cc576df6c914,CVE-2009-2408 +805332779,0xMarcio/cve,2015/CVE-2015-9165.md,55de4081864f99284510309136c2e51e3267b356,CVE-2015-9165 805332779,0xMarcio/cve,2009/CVE-2009-3942.md,55dea8392d0380f3aee3bf8aa3a0cc576df6c914,CVE-2009-3942 +805332779,0xMarcio/cve,2009/CVE-2009-3942.md,55dea8392d0380f3aee3bf8aa3a0cc576df6c914,CVE-2009-2408 805332779,0xMarcio/cve,2021/CVE-2021-2453.md,55df7b281ffe4a5a9733bf9f9ae3ce7611db163b,CVE-2021-2453 805332779,0xMarcio/cve,2022/CVE-2022-47007.md,55dfdcdc92c2bf159735d3de171435c96a368245,CVE-2022-47007 805332779,0xMarcio/cve,2022/CVE-2022-20651.md,55e02dddc08e2ec44ff396f22d045014a3ceef95,CVE-2022-20651 @@ -122492,23 +122414,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12469.md,55e29eca36eb12a947e8e7b6d123e221b79d8eff,CVE-2017-12469 805332779,0xMarcio/cve,2024/CVE-2024-38457.md,55e2d8219ede42545c1967841f5e94888e60ba86,CVE-2024-38457 805332779,0xMarcio/cve,2008/CVE-2008-6953.md,55e3f897b8143df39c595f5c6a71ba88f06615ed,CVE-2008-6953 -805332779,0xMarcio/cve,2010/CVE-2010-0807.md,55e45ca59d9db2127c968adc2fa0a08afffb7a4e,CVE-2010-0807 805332779,0xMarcio/cve,2010/CVE-2010-0807.md,55e45ca59d9db2127c968adc2fa0a08afffb7a4e,MS10-018 +805332779,0xMarcio/cve,2010/CVE-2010-0807.md,55e45ca59d9db2127c968adc2fa0a08afffb7a4e,CVE-2010-0807 805332779,0xMarcio/cve,2020/CVE-2020-10749.md,55e560b714163c2310cf1b94636db12816f4d8ca,CVE-2020-10749 805332779,0xMarcio/cve,2020/CVE-2020-20640.md,55e660485fa61c2b5f747212ecf353d32f6bf493,CVE-2020-20640 805332779,0xMarcio/cve,2019/CVE-2019-10357.md,55e6bcca9f0926c61ffec6b0514ae3e25433f428,CVE-2019-10357 -805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0117 -805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0488 -805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0495 -805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0486 -805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0491 805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0493 +805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0117 805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0487 +805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0491 +805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0495 805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0489 +805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0486 +805332779,0xMarcio/cve,2012/CVE-2012-0486.md,55e866bc339389ecfd7876fb79805ffd9b6e9ec2,CVE-2012-0488 805332779,0xMarcio/cve,2022/CVE-2022-32656.md,55e93f3d75aa97c21b5559fa4ca0fdee559a8002,CVE-2022-32656 805332779,0xMarcio/cve,2006/CVE-2006-4986.md,55e966852453cef3810d74a21920bbe93a805776,CVE-2006-4986 -805332779,0xMarcio/cve,2022/CVE-2022-45614.md,55e99360717e2fce5db867cee8cd34c9ed06e3f3,CVE-2022-45614 805332779,0xMarcio/cve,2022/CVE-2022-45614.md,55e99360717e2fce5db867cee8cd34c9ed06e3f3,CVE-2022-4228 +805332779,0xMarcio/cve,2022/CVE-2022-45614.md,55e99360717e2fce5db867cee8cd34c9ed06e3f3,CVE-2022-45614 805332779,0xMarcio/cve,2019/CVE-2019-19391.md,55e9b1a7dfd24075b82ef727f29f606c418a4c73,CVE-2019-19391 805332779,0xMarcio/cve,2007/CVE-2007-4191.md,55ea3cbbb09e9d4e2fd8dea736f9468abfb61999,CVE-2007-4191 805332779,0xMarcio/cve,2007/CVE-2007-4191.md,55ea3cbbb09e9d4e2fd8dea736f9468abfb61999,CVE-2006-4657 @@ -122531,8 +122453,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-3211.md,55f3d155cbf84377905713e64b789aa0988d8516,CVE-2005-3211 805332779,0xMarcio/cve,2017/CVE-2017-5230.md,55f4d3768acdb24cdeb1a017f8f0deb43468b078,CVE-2017-5230 805332779,0xMarcio/cve,2022/CVE-2022-46634.md,55f75cd9775c728ce588ba4168965735eddef496,CVE-2022-46634 -805332779,0xMarcio/cve,2014/CVE-2014-5948.md,55f8008dd2afb913247f4a86de71c3c1deaa62b9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5948.md,55f8008dd2afb913247f4a86de71c3c1deaa62b9,CVE-2014-5948 +805332779,0xMarcio/cve,2014/CVE-2014-5948.md,55f8008dd2afb913247f4a86de71c3c1deaa62b9,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-31973.md,55f8253b0555e39a9eb2bfd1f9547bdf421f90ca,CVE-2023-31973 805332779,0xMarcio/cve,2016/CVE-2016-5276.md,55f83ac25535285ae96f81031eb8b66b49776db9,CVE-2016-5276 805332779,0xMarcio/cve,2014/CVE-2014-8732.md,55f85616a7f14a17db77bf4be0276a16791baf06,CVE-2014-8732 @@ -122557,12 +122479,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0568.md,5600a5618496f7a33b49120526c7edc50cd5c517,CVE-2006-0568 805332779,0xMarcio/cve,2019/CVE-2019-18810.md,56031d902ae9a27ecdcef183f928b8a98a62e2bd,CVE-2019-18810 805332779,0xMarcio/cve,2020/CVE-2020-9905.md,56035c607b6a6d33c29ccf716b4e5e2eb7df5f0f,CVE-2020-9905 -805332779,0xMarcio/cve,2009/CVE-2009-0315.md,560381ab0df2b541bd550c8a14d15b9f70d64e14,CVE-2009-0315 805332779,0xMarcio/cve,2009/CVE-2009-0315.md,560381ab0df2b541bd550c8a14d15b9f70d64e14,CVE-2008-5983 +805332779,0xMarcio/cve,2009/CVE-2009-0315.md,560381ab0df2b541bd550c8a14d15b9f70d64e14,CVE-2009-0315 805332779,0xMarcio/cve,2010/CVE-2010-2866.md,560486c6a8b0f19122b8b90caea4e3e6bc537b1e,CVE-2010-2866 805332779,0xMarcio/cve,2018/CVE-2018-15454.md,5605e0b0bf42a4305341add857258165519510dc,CVE-2018-15454 -805332779,0xMarcio/cve,2016/CVE-2016-7644.md,5605e7de93f77ecfd9e1de3de77e099382eba7b3,CVE-2016-7644 805332779,0xMarcio/cve,2016/CVE-2016-7644.md,5605e7de93f77ecfd9e1de3de77e099382eba7b3,CVE-2016-4669 +805332779,0xMarcio/cve,2016/CVE-2016-7644.md,5605e7de93f77ecfd9e1de3de77e099382eba7b3,CVE-2016-7644 805332779,0xMarcio/cve,2022/CVE-2022-0956.md,56060ac269b72a0afb027c76dfbd3cd0db453988,CVE-2022-0956 805332779,0xMarcio/cve,2022/CVE-2022-43166.md,5607c84225234c0b7a4151d2fe73ab8a475eba38,CVE-2022-43166 805332779,0xMarcio/cve,2011/CVE-2011-1590.md,5608495fe21da6498049931202f079d75f4a0839,CVE-2011-1590 @@ -122582,9 +122504,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13574.md,560e005c2fa5519bae021d99fb473b880739ed08,CVE-2019-13574 805332779,0xMarcio/cve,2020/CVE-2020-12865.md,560f2837c7d989d13b20a5ca87eea52bf74ca588,CVE-2020-12865 805332779,0xMarcio/cve,2020/CVE-2020-28175.md,56106c5b4fde4a91ed46479a5dfad3446ab20a44,CVE-2020-28175 -805332779,0xMarcio/cve,2012/CVE-2012-4026.md,561098b63675825182a1c0d8ade1061edff10f9b,VU#977312 805332779,0xMarcio/cve,2012/CVE-2012-4026.md,561098b63675825182a1c0d8ade1061edff10f9b,CVE-2012-4026 805332779,0xMarcio/cve,2012/CVE-2012-4026.md,561098b63675825182a1c0d8ade1061edff10f9b,CVE-2012-2607 +805332779,0xMarcio/cve,2012/CVE-2012-4026.md,561098b63675825182a1c0d8ade1061edff10f9b,VU#977312 805332779,0xMarcio/cve,2022/CVE-2022-46828.md,5611a9c250e0a3afbc84f2ddec78a50a64263db8,CVE-2022-46828 805332779,0xMarcio/cve,2023/CVE-2023-6114.md,5612314c6b2b66acbecc05d1a7c756a15c38b46d,CVE-2023-6114 805332779,0xMarcio/cve,2023/CVE-2023-6606.md,5612b9235bdec21600da44a55bd1c515b7fdd3c2,CVE-2023-6606 @@ -122624,8 +122546,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0411.md,562ac4262d023584ba62aedeab8d1ea6f24efd93,CVE-2022-0411 805332779,0xMarcio/cve,2018/CVE-2018-8115.md,562b2268e7d1bfbf3868c37dc4840b8e8b2813bb,CVE-2018-8115 805332779,0xMarcio/cve,2018/CVE-2018-17207.md,562c0755beec9d5afb51ef669d1dbfadcf67e5d7,CVE-2018-17207 -805332779,0xMarcio/cve,2016/CVE-2016-5680.md,562cb901e65b2bd63a66d36ca588559d060484f5,CVE-2016-5680 805332779,0xMarcio/cve,2016/CVE-2016-5680.md,562cb901e65b2bd63a66d36ca588559d060484f5,VU#856152 +805332779,0xMarcio/cve,2016/CVE-2016-5680.md,562cb901e65b2bd63a66d36ca588559d060484f5,CVE-2016-5680 805332779,0xMarcio/cve,2024/CVE-2024-38206.md,56302903cbd1927eb1fc590d3f7ae6b46f42c766,CVE-2024-38206 805332779,0xMarcio/cve,2020/CVE-2020-20670.md,56304df0bbc72efd6047dade3305f2243c2ff9df,CVE-2020-20670 805332779,0xMarcio/cve,2019/CVE-2019-14328.md,56306b2d08820b20e56e3940e5b69af5f143ce34,CVE-2019-14328 @@ -122659,8 +122581,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7645.md,563f00fea8c6b487693f6ab53569a4bceb0def8e,CVE-2015-7645 805332779,0xMarcio/cve,2018/CVE-2018-10809.md,563f8105c27dccc96c892f9a82db0d49ce44a752,CVE-2018-10809 805332779,0xMarcio/cve,2018/CVE-2018-10809.md,563f8105c27dccc96c892f9a82db0d49ce44a752,CVE-2018-8873 -805332779,0xMarcio/cve,2021/CVE-2021-3540.md,564385bd647f660009e7cb3b9f7188ef47c1af39,CVE-2021-3540 805332779,0xMarcio/cve,2021/CVE-2021-3540.md,564385bd647f660009e7cb3b9f7188ef47c1af39,CVE-2021-3198 +805332779,0xMarcio/cve,2021/CVE-2021-3540.md,564385bd647f660009e7cb3b9f7188ef47c1af39,CVE-2021-3540 805332779,0xMarcio/cve,2015/CVE-2015-9545.md,5643cf663985314cf632763c50d0dbb614cf4aef,CVE-2015-9545 805332779,0xMarcio/cve,2015/CVE-2015-2608.md,5643e5f23d27ef861fd36b727f3c91ced0dd54bd,CVE-2015-2608 805332779,0xMarcio/cve,2018/CVE-2018-2846.md,564435714939a5a3dde24014ad6f7ce1586d88cc,CVE-2018-2846 @@ -122685,8 +122607,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-6690.md,564feeb2f6625dca3f43d0a1740643b7e1bf1980,CVE-2019-6690 805332779,0xMarcio/cve,2005/CVE-2005-3888.md,56504e7de975b9ea4595baeb654dd569da13a901,CVE-2005-3888 805332779,0xMarcio/cve,2023/CVE-2023-43976.md,5651803efea5a98914cc399d27d2c1a14bc6cdd5,CVE-2023-43976 -805332779,0xMarcio/cve,2008/CVE-2008-2461.md,5651e3ed52d59eac97b9a22befdd4e8f6420b2ad,CVE-2006-4047 805332779,0xMarcio/cve,2008/CVE-2008-2461.md,5651e3ed52d59eac97b9a22befdd4e8f6420b2ad,CVE-2008-2461 +805332779,0xMarcio/cve,2008/CVE-2008-2461.md,5651e3ed52d59eac97b9a22befdd4e8f6420b2ad,CVE-2006-4047 805332779,0xMarcio/cve,2022/CVE-2022-40877.md,5653b73968c65f071fcc9d0ca64ad444270daa17,CVE-2022-40877 805332779,0xMarcio/cve,2019/CVE-2019-16247.md,5653d202300cf103f34ed5cf96180b53899375d6,CVE-2019-16247 805332779,0xMarcio/cve,2022/CVE-2022-2983.md,5654f32f7d867ef8ffda8c5133428baeefd3c458,CVE-2022-2983 @@ -122725,8 +122647,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16691.md,56611338e3eea3ec62ed22fa8474cd53a94921de,CVE-2017-16691 805332779,0xMarcio/cve,2022/CVE-2022-32991.md,5661a994ad80aaac184c1e0fe668d053c5550709,CVE-2022-32991 805332779,0xMarcio/cve,2020/CVE-2020-8276.md,5661d0e1b837f75ec9be5eda0dd7e071df6807bd,CVE-2020-8276 -805332779,0xMarcio/cve,2012/CVE-2012-6607.md,56634d94c60a0272d7a3c87493afcae5393dcbfd,CVE-2012-0786 805332779,0xMarcio/cve,2012/CVE-2012-6607.md,56634d94c60a0272d7a3c87493afcae5393dcbfd,CVE-2012-6607 +805332779,0xMarcio/cve,2012/CVE-2012-6607.md,56634d94c60a0272d7a3c87493afcae5393dcbfd,CVE-2012-0786 805332779,0xMarcio/cve,2016/CVE-2016-9086.md,5663e2a368921140971a4b690f978b81288efb80,CVE-2016-9086 805332779,0xMarcio/cve,2022/CVE-2022-42919.md,566493cd185ecd0c182b021e47dce830a6092383,CVE-2022-42919 805332779,0xMarcio/cve,2023/CVE-2023-21880.md,56671100ab6cdd8e1cccefe867ca2e6b946deb47,CVE-2023-21880 @@ -122752,13 +122674,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2714.md,56728596017b0464d0652426fd7f412230b47fc3,CVE-2024-2714 805332779,0xMarcio/cve,2018/CVE-2018-12263.md,567295449446ca1a7b7d60e0475af7b9fd7f2c6a,CVE-2018-12263 805332779,0xMarcio/cve,2009/CVE-2009-0261.md,5672e8606e3901cafd19e9341c925d98fe0c6052,CVE-2009-0261 -805332779,0xMarcio/cve,2014/CVE-2014-7055.md,5673ad3a3069cddcb8e907900e78e908e537b761,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7055.md,5673ad3a3069cddcb8e907900e78e908e537b761,CVE-2014-7055 -805332779,0xMarcio/cve,2015/CVE-2015-9063.md,5673d2b65bd0d2a3ec04acb1622e361a075207df,BID-103671 +805332779,0xMarcio/cve,2014/CVE-2014-7055.md,5673ad3a3069cddcb8e907900e78e908e537b761,VU#582497 805332779,0xMarcio/cve,2015/CVE-2015-9063.md,5673d2b65bd0d2a3ec04acb1622e361a075207df,CVE-2015-9063 +805332779,0xMarcio/cve,2015/CVE-2015-9063.md,5673d2b65bd0d2a3ec04acb1622e361a075207df,BID-103671 805332779,0xMarcio/cve,2023/CVE-2023-35863.md,5674595cca5ba57fc21996a3a898fd615303cf25,CVE-2023-35863 -805332779,0xMarcio/cve,2013/CVE-2013-7334.md,5674863b7eb4c14a308392c75edcf6b4e845ab98,CVE-2012-6290 805332779,0xMarcio/cve,2013/CVE-2013-7334.md,5674863b7eb4c14a308392c75edcf6b4e845ab98,CVE-2013-7334 +805332779,0xMarcio/cve,2013/CVE-2013-7334.md,5674863b7eb4c14a308392c75edcf6b4e845ab98,CVE-2012-6290 805332779,0xMarcio/cve,2024/CVE-2024-25393.md,5675018926888e2c4a6b55aef798cf438d5d807e,CVE-2024-25393 805332779,0xMarcio/cve,2014/CVE-2014-8956.md,5676bfe078aac9cc8c5abaf7fbfad93f748940e1,CVE-2014-8956 805332779,0xMarcio/cve,2018/CVE-2018-16782.md,56773d3233a6968f68a92d090e602d0f8c98d09e,CVE-2018-16782 @@ -122797,8 +122719,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-43353.md,568ffe5d1ad93a32cc08a023550ae08cbd472745,CVE-2024-43353 805332779,0xMarcio/cve,2020/CVE-2020-6565.md,5690e66f1bc712141e69bb01932ef8ede80e321e,CVE-2020-6565 805332779,0xMarcio/cve,2024/CVE-2024-4244.md,5691816d15eb1f9354f53527ebf9b84e3e6e9d2f,CVE-2024-4244 -805332779,0xMarcio/cve,2014/CVE-2014-6806.md,56928beb7ce276709a16e809551c2465f8609e8c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6806.md,56928beb7ce276709a16e809551c2465f8609e8c,CVE-2014-6806 +805332779,0xMarcio/cve,2014/CVE-2014-6806.md,56928beb7ce276709a16e809551c2465f8609e8c,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-11628.md,569469b5d5f98c11ef4daf44cc61aedb12db4582,CVE-2018-11628 805332779,0xMarcio/cve,2023/CVE-2023-52627.md,5694c8233a0116d49065eacbfef223cd5eb1fd68,CVE-2023-52627 805332779,0xMarcio/cve,2023/CVE-2023-23916.md,56954230b0cee251f2c9f78d761b48e94197f5a0,CVE-2023-23916 @@ -122809,21 +122731,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-1507.md,56979dc9762dd9327dcf28ba35637effb252f9bf,CVE-2020-1507 805332779,0xMarcio/cve,2021/CVE-2021-0340.md,5699ff6c0aef4b12a81b610543ae86becd9b598b,CVE-2021-0340 805332779,0xMarcio/cve,2007/CVE-2007-2482.md,569b261a3efe273298291865004d62d767ee3c50,CVE-2007-2482 -805332779,0xMarcio/cve,2013/CVE-2013-5319.md,569c041a80a01081c85672351300f1bd410bbe7b,ZSL-2013-5151 805332779,0xMarcio/cve,2013/CVE-2013-5319.md,569c041a80a01081c85672351300f1bd410bbe7b,CVE-2013-5319 +805332779,0xMarcio/cve,2013/CVE-2013-5319.md,569c041a80a01081c85672351300f1bd410bbe7b,ZSL-2013-5151 805332779,0xMarcio/cve,2024/CVE-2024-24907.md,569c38a93dfc9cef05e445e9153edeab1fca6dbd,CVE-2024-24907 805332779,0xMarcio/cve,2006/CVE-2006-7248.md,569c441cb4b36bbb107ca2535893c38591cc003d,CVE-2012-1410 805332779,0xMarcio/cve,2006/CVE-2006-7248.md,569c441cb4b36bbb107ca2535893c38591cc003d,CVE-2006-7248 805332779,0xMarcio/cve,2006/CVE-2006-7248.md,569c441cb4b36bbb107ca2535893c38591cc003d,CVE-2006-7250 -805332779,0xMarcio/cve,2023/CVE-2023-1998.md,569d178ed93a8aaa3826b6b75a9dbd5a1613368d,CVE-2023-1998 805332779,0xMarcio/cve,2023/CVE-2023-1998.md,569d178ed93a8aaa3826b6b75a9dbd5a1613368d,GHSA-MJ4W-6495-6CRX -805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-1019 +805332779,0xMarcio/cve,2023/CVE-2023-1998.md,569d178ed93a8aaa3826b6b75a9dbd5a1613368d,CVE-2023-1998 +805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0980 805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0990 +805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0993 805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0994 -805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0980 805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0979 805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0995 -805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-0993 +805332779,0xMarcio/cve,2018/CVE-2018-0990.md,569d64bd507753cbef113b35d389f3e57ca70651,CVE-2018-1019 805332779,0xMarcio/cve,2022/CVE-2022-0623.md,569e19edb7f10cc761b4a9964d62d7cd30cc50c1,CVE-2022-0623 805332779,0xMarcio/cve,2023/CVE-2023-29497.md,569f686b699283a826ffffc46b70f7742486b9a8,CVE-2023-29497 805332779,0xMarcio/cve,2020/CVE-2020-26184.md,56a0a25441eb29cdb34ff44fcb5f69c6aca80909,CVE-2020-26184 @@ -122841,8 +122763,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5774.md,56a7ff9449aae879c81286ce89c5b9123fcf2671,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5774.md,56a7ff9449aae879c81286ce89c5b9123fcf2671,CVE-2014-5774 805332779,0xMarcio/cve,2008/CVE-2008-6715.md,56a90593d22a58feaf892575bc9820e9d6a75d2f,CVE-2008-6715 -805332779,0xMarcio/cve,2022/CVE-2022-37378.md,56aae8eb84e1929d138008e035d4e0997377152e,ZDI-CAN-16867 805332779,0xMarcio/cve,2022/CVE-2022-37378.md,56aae8eb84e1929d138008e035d4e0997377152e,CVE-2022-37378 +805332779,0xMarcio/cve,2022/CVE-2022-37378.md,56aae8eb84e1929d138008e035d4e0997377152e,ZDI-CAN-16867 805332779,0xMarcio/cve,2013/CVE-2013-5092.md,56ab3f691a76d7f4b136084e65ae6dc225c25dfb,CVE-2013-5092 805332779,0xMarcio/cve,2021/CVE-2021-34880.md,56ab7bb45487d7575d2d653216db05000b8eecb0,ZDI-CAN-14833 805332779,0xMarcio/cve,2021/CVE-2021-34880.md,56ab7bb45487d7575d2d653216db05000b8eecb0,CVE-2021-34880 @@ -122852,17 +122774,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5763.md,56acd1bd2437a3e408048d256c0e7a2e040808fa,CVE-2020-5763 805332779,0xMarcio/cve,2020/CVE-2020-29540.md,56ad05134e0c1f59e806e2619274fb1a68122d3e,CVE-2020-29540 805332779,0xMarcio/cve,2022/CVE-2022-26359.md,56ad7c444b2cc5a9db8e2c12581e1ad84c8c5b34,CVE-2022-26359 -805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1117 -805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1042 805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1040 805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1044 -805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1039 -805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1062 +805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1117 805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1041 +805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1062 +805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1039 805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1038 +805332779,0xMarcio/cve,2016/CVE-2016-1044.md,56ae13f912e1598dff249648bb510e5739589bdc,CVE-2016-1042 805332779,0xMarcio/cve,2023/CVE-2023-38295.md,56ae46387e788a8299602a4505fccfbce6e608e6,VU#66 -805332779,0xMarcio/cve,2023/CVE-2023-38295.md,56ae46387e788a8299602a4505fccfbce6e608e6,VU#68 805332779,0xMarcio/cve,2023/CVE-2023-38295.md,56ae46387e788a8299602a4505fccfbce6e608e6,VU#61 +805332779,0xMarcio/cve,2023/CVE-2023-38295.md,56ae46387e788a8299602a4505fccfbce6e608e6,VU#68 805332779,0xMarcio/cve,2023/CVE-2023-38295.md,56ae46387e788a8299602a4505fccfbce6e608e6,CVE-2023-38295 805332779,0xMarcio/cve,2022/CVE-2022-47094.md,56ae6cb5461f46d8626b3f43965aeadbcc708559,CVE-2022-47094 805332779,0xMarcio/cve,2006/CVE-2006-5491.md,56ae820c04cfb9371dbff11c6f5e2c7b7e60a5e9,CVE-2006-5491 @@ -122892,8 +122814,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-9365.md,56bee9a2d20f001511680d936b4ecfd02a1fdbf6,CVE-2014-9365 805332779,0xMarcio/cve,2023/CVE-2023-23369.md,56bfc7b0cbe6b5cbe6c29ab582e8abfaec6844cd,CVE-2023-23369 805332779,0xMarcio/cve,2021/CVE-2021-34166.md,56c0e9cb39776aeb191dab2507a31010f1fc9532,CVE-2021-34166 -805332779,0xMarcio/cve,2017/CVE-2017-13208.md,56c0f84f8baa43213ece2318c74ead7c946e4004,CVE-2017-11882 805332779,0xMarcio/cve,2017/CVE-2017-13208.md,56c0f84f8baa43213ece2318c74ead7c946e4004,CVE-2017-13208 +805332779,0xMarcio/cve,2017/CVE-2017-13208.md,56c0f84f8baa43213ece2318c74ead7c946e4004,CVE-2017-11882 805332779,0xMarcio/cve,2014/CVE-2014-3971.md,56c222735b19e0baefc8545058720fd6a91d3b62,CVE-2014-3971 805332779,0xMarcio/cve,2023/CVE-2023-41996.md,56c3903f1b8f830c4197b7e19cd0c4b9dc50a297,CVE-2023-41996 805332779,0xMarcio/cve,2024/CVE-2024-5936.md,56c561d245205c6df5614708bee4362b5075c3a1,CVE-2024-5936 @@ -122903,8 +122825,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42626.md,56c6afde7787c66714d50bb46a082b95e4615076,CVE-2024-42626 805332779,0xMarcio/cve,2015/CVE-2015-9272.md,56c75de47e62d8cd5545ac344e8ad714e7ae3a14,CVE-2015-9272 805332779,0xMarcio/cve,2018/CVE-2018-2628.md,56c840e384c2416895845144aa57df5623f83a92,CVE-2018-2893 -805332779,0xMarcio/cve,2018/CVE-2018-2628.md,56c840e384c2416895845144aa57df5623f83a92,CVE-2018-2628 805332779,0xMarcio/cve,2018/CVE-2018-2628.md,56c840e384c2416895845144aa57df5623f83a92,CVE-2020-2551 +805332779,0xMarcio/cve,2018/CVE-2018-2628.md,56c840e384c2416895845144aa57df5623f83a92,CVE-2018-2628 805332779,0xMarcio/cve,2005/CVE-2005-1614.md,56c842f6cd3b8bc5800f7af5ebf1ce1973e3def0,CVE-2005-1614 805332779,0xMarcio/cve,2008/CVE-2008-6028.md,56c8d1ac616b069f0dfb47bb76bff53054289995,CVE-2008-6028 805332779,0xMarcio/cve,2023/CVE-2023-4282.md,56ca1225153f64d35c72a0bb1bc7bd4e53cdf65b,CVE-2023-4282 @@ -122914,93 +122836,93 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-3495.md,56cbabe886654a915cd2a0162f01653eba8bc9ca,CVE-2023-3495 805332779,0xMarcio/cve,2017/CVE-2017-2784.md,56cc2328b0fb39a92da196c35dc13b72fe9a6dcc,CVE-2017-2784 805332779,0xMarcio/cve,2010/CVE-2010-3679.md,56cd19ffffe1646cd2225382921122f70cc15dfa,CVE-2010-3679 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18302 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18291 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18298 805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18305 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18307 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18304 805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18294 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18301 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18306 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18291 805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18290 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18307 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18302 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18301 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18303 805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18300 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18292 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18306 805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18299 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18303 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18298 -805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18304 +805332779,0xMarcio/cve,2019/CVE-2019-18300.md,56cd7c8b33835f5350a70e9468d041e9557acbe0,CVE-2019-18292 805332779,0xMarcio/cve,2008/CVE-2008-0249.md,56cdb47aca51970a76d4206c7885b66e7752da08,CVE-2008-0249 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2187 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2180 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2177 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2178 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2175 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2166 805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2184 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2188 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2182 -805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2165 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2177 805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2176 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2180 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2182 805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2160 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2166 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2165 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2178 805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2171 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2175 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2187 +805332779,0xMarcio/cve,2010/CVE-2010-2166.md,56cea0c746cf5e060bcd09d3419071bedeba0582,CVE-2010-2188 805332779,0xMarcio/cve,2017/CVE-2017-3274.md,56cf3a475a0725ed8b1d6dd63fa958623375d70b,CVE-2017-3274 805332779,0xMarcio/cve,2017/CVE-2017-18873.md,56cf694c4d1134931fcf08d403b79fee469c553f,CVE-2017-18873 805332779,0xMarcio/cve,2021/CVE-2021-4043.md,56d026992bbda94b1c1f2404114f10850dccec10,CVE-2021-4043 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8062 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8424 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8050 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8449 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8414 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8405 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8414 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8435 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8069 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8434 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8058 805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8049.md,56d063172ac7fee7b6414ccfd7e3b7a2320bdbb9,CVE-2015-8426 805332779,0xMarcio/cve,2017/CVE-2017-20145.md,56d1078afb5ac5db52f44cbca8a7ecf4651b2567,CVE-2017-20145 805332779,0xMarcio/cve,2019/CVE-2019-13636.md,56d11ae0e2936f397fae082b1cfb88bf53df3d62,CVE-2019-13636 805332779,0xMarcio/cve,2014/CVE-2014-8179.md,56d17bbfe541cffb3f3d362038edb521c300420b,CVE-2014-8179 @@ -123008,53 +122930,53 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-13615.md,56d30a07edc6b2d5939124888d38e7a0fb127ea9,CVE-2019-13615 805332779,0xMarcio/cve,2023/CVE-2023-34853.md,56d33e0fbd379f04471d770f037b2450f5891550,CVE-2023-34853 805332779,0xMarcio/cve,2007/CVE-2007-1800.md,56d556c44e6e966b4b29c4c5a8629a91ce59dad5,CVE-2007-1800 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1077 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1078 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1037 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1085 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1088 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1076 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1093 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1063 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1073 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1064 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1119 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4103 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4101 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1086 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1084 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1116 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1080 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1072 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1128 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4100 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4104 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1118 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1071 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1130 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1076 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4088 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4096 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4119 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4089 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1123 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1119 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1129 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4094 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1095 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1082 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1120 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1123 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1088 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1118 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1124 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4093 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1074 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4090 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1128 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1125 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1083 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1077 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4099 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1126 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1037 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1095 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1071 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1084 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1083 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1127 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1082 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1120 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1074 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1081 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4089 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4090 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4093 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4094 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4096 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1130 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4097 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4098 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1093 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4099 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4119 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4101 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4103 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4104 805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4105 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4097 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1080 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1078 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1073 -805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-1081 +805332779,0xMarcio/cve,2016/CVE-2016-4119.md,56d59b567c0561a19f45b5e5857644b09ab266fa,CVE-2016-4100 805332779,0xMarcio/cve,2019/CVE-2019-12101.md,56d6ecf0eeb9a7f0b657fa19a35909f187f667ea,CVE-2019-12101 805332779,0xMarcio/cve,2016/CVE-2016-5576.md,56d75df9ccf6db7d352fa288b6d6739902012d9e,CVE-2016-5576 805332779,0xMarcio/cve,2007/CVE-2007-1960.md,56d7ba6213bdd5f6eb39e212a582f45051d24774,CVE-2007-1960 @@ -123088,25 +123010,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-15191.md,56e80146f8dc0b06d4927b202033f972259abfe1,CVE-2018-15191 805332779,0xMarcio/cve,2024/CVE-2024-28279.md,56eaea5a96af307c5712b2e617b046c2dc91708e,CVE-2024-28279 805332779,0xMarcio/cve,2022/CVE-2022-23118.md,56eba70890143d590576e49832d9e2ce9b1dbb74,CVE-2022-23118 -805332779,0xMarcio/cve,2019/CVE-2019-1483.md,56ebee270adcb57584c4c176c580dc0a81b48935,CVE-2019-1483 805332779,0xMarcio/cve,2019/CVE-2019-1483.md,56ebee270adcb57584c4c176c580dc0a81b48935,CVE-2019-1476 +805332779,0xMarcio/cve,2019/CVE-2019-1483.md,56ebee270adcb57584c4c176c580dc0a81b48935,CVE-2019-1483 805332779,0xMarcio/cve,2021/CVE-2021-31854.md,56ec648ec96c2624742b1f6b7510198d3f4d1fdf,CVE-2021-31854 805332779,0xMarcio/cve,2006/CVE-2006-6355.md,56ec81160d1535e7a0204977174c3309e279df23,CVE-2005-2049 805332779,0xMarcio/cve,2006/CVE-2006-6355.md,56ec81160d1535e7a0204977174c3309e279df23,CVE-2006-6355 805332779,0xMarcio/cve,2020/CVE-2020-13581.md,56ecdc62d0f523830297405a40ede140b9baaa53,CVE-2020-13581 805332779,0xMarcio/cve,2017/CVE-2017-2877.md,56ed57bbfad20bba7362a232a9c873f65fceaa2b,CVE-2017-2877 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3650 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3644 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3641 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3643 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3642 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3646 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3652 805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3649 805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3640 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3648 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3641 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3650 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3652 805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3647 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3643 805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3645 -805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3648 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3642 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3646 +805332779,0xMarcio/cve,2010/CVE-2010-3649.md,56edb832d6dbaef0d674bdbc6f70c916a7c4a2f0,CVE-2010-3644 805332779,0xMarcio/cve,2021/CVE-2021-27216.md,56ef527fb10354c7b08749fb3dd75bc68e604f78,CVE-2021-27216 805332779,0xMarcio/cve,2021/CVE-2021-27216.md,56ef527fb10354c7b08749fb3dd75bc68e604f78,CVE-2020-28007 805332779,0xMarcio/cve,2018/CVE-2018-4020.md,56ef7aafbc80f30904858d118f3a6206e1717834,CVE-2018-4020 @@ -123123,8 +123045,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11901.md,56f688ab15bf7bd3716aa49330eaa7fb4c9fb9aa,CVE-2020-11901 805332779,0xMarcio/cve,2020/CVE-2020-11901.md,56f688ab15bf7bd3716aa49330eaa7fb4c9fb9aa,VU#257161 805332779,0xMarcio/cve,2018/CVE-2018-4937.md,56f68e348bcc302737730dbc848c5c5ccd8f4e89,CVE-2018-4937 -805332779,0xMarcio/cve,2020/CVE-2020-3992.md,56f6d063f26509f278651b8c6094890fe93ec806,CVE-2020-3992 805332779,0xMarcio/cve,2020/CVE-2020-3992.md,56f6d063f26509f278651b8c6094890fe93ec806,CVE-2019-5544 +805332779,0xMarcio/cve,2020/CVE-2020-3992.md,56f6d063f26509f278651b8c6094890fe93ec806,CVE-2020-3992 805332779,0xMarcio/cve,2016/CVE-2016-6373.md,56f70c38c97a7b867f895905d7a6c6f527fc2292,CVE-2016-6373 805332779,0xMarcio/cve,2020/CVE-2020-15086.md,56f78cb39290cb04e159e1d5dd5d90f0eba5d1c8,CVE-2020-15086 805332779,0xMarcio/cve,2022/CVE-2022-29591.md,56f7a3d3ee6d465ef224bce9e7397dc513c716ff,CVE-2022-29591 @@ -123146,11 +123068,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0017.md,5703913aa68073349bc516a977dbb09747e68a50,CVE-2014-0017 805332779,0xMarcio/cve,2018/CVE-2018-9861.md,5704129c0eae7b30ebe6b42277238b4c395c1fec,CVE-2018-9861 805332779,0xMarcio/cve,2017/CVE-2017-17926.md,5704b5143033e2b96e295ce2630f0f2f91d3023f,CVE-2017-17926 -805332779,0xMarcio/cve,2013/CVE-2013-3499.md,570564a8470448ed25b1b6d7733fac0b59c34c4c,CVE-2013-3499 805332779,0xMarcio/cve,2013/CVE-2013-3499.md,570564a8470448ed25b1b6d7733fac0b59c34c4c,VU#345260 +805332779,0xMarcio/cve,2013/CVE-2013-3499.md,570564a8470448ed25b1b6d7733fac0b59c34c4c,CVE-2013-3499 805332779,0xMarcio/cve,2022/CVE-2022-38228.md,5706ac98b1bed354a6c7212ab83c0873cb4f2f00,CVE-2022-38228 -805332779,0xMarcio/cve,2014/CVE-2014-7953.md,5706f869948dddb99884d12e0b181cfdc920ec7b,CVE-2014-4322 805332779,0xMarcio/cve,2014/CVE-2014-7953.md,5706f869948dddb99884d12e0b181cfdc920ec7b,CVE-2014-7953 +805332779,0xMarcio/cve,2014/CVE-2014-7953.md,5706f869948dddb99884d12e0b181cfdc920ec7b,CVE-2014-4322 805332779,0xMarcio/cve,2020/CVE-2020-7660.md,570847565eacf00523d38f675a26ce958564e0d9,CVE-2020-7660 805332779,0xMarcio/cve,2010/CVE-2010-1548.md,5708e60c5ede7ce94defbd846540bd9df7f5cc47,CVE-2010-1548 805332779,0xMarcio/cve,2018/CVE-2018-5842.md,57091710351ec787768c3cc255f734010a50c79a,CVE-2018-5842 @@ -123180,10 +123102,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-1688.md,5716596d913873514ad246e76a733d9cac29d570,CVE-2016-1688 805332779,0xMarcio/cve,2016/CVE-2016-10177.md,57177765ccab8d12bcd1cc6804f821cb3e39917d,CVE-2016-10177 805332779,0xMarcio/cve,2021/CVE-2021-46850.md,57184f0291930eb9a77213a6ccb4601bed73bda3,CVE-2021-46850 -805332779,0xMarcio/cve,2020/CVE-2020-1145.md,571911b9eae7e2a1c25d78fb3ccfe9402db70778,CVE-2020-1145 805332779,0xMarcio/cve,2020/CVE-2020-1145.md,571911b9eae7e2a1c25d78fb3ccfe9402db70778,CVE-2020-0963 -805332779,0xMarcio/cve,2020/CVE-2020-1145.md,571911b9eae7e2a1c25d78fb3ccfe9402db70778,CVE-2020-1141 +805332779,0xMarcio/cve,2020/CVE-2020-1145.md,571911b9eae7e2a1c25d78fb3ccfe9402db70778,CVE-2020-1145 805332779,0xMarcio/cve,2020/CVE-2020-1145.md,571911b9eae7e2a1c25d78fb3ccfe9402db70778,CVE-2020-1179 +805332779,0xMarcio/cve,2020/CVE-2020-1145.md,571911b9eae7e2a1c25d78fb3ccfe9402db70778,CVE-2020-1141 805332779,0xMarcio/cve,2021/CVE-2021-41487.md,5719153e034625a292c502d5d26c307627eb885d,CVE-2021-41487 805332779,0xMarcio/cve,2020/CVE-2020-35863.md,5719607f97b1d23458019c16f6639f90fd5f9d8c,CVE-2020-35863 805332779,0xMarcio/cve,2006/CVE-2006-5666.md,571a36159e99adf190d06ebdaca4f6ccf4506d83,CVE-2006-5666 @@ -123224,25 +123146,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9564.md,572f842770bf9001296911e262f6cbc0496007fb,CVE-2017-9564 805332779,0xMarcio/cve,2020/CVE-2020-29215.md,572fc6d3cb14a18cf45d283a5ff9539edc523842,CVE-2020-29215 805332779,0xMarcio/cve,2023/CVE-2023-2733.md,57308f9b9b30389e88a15a03e4d09e159a4bf45e,CVE-2023-2733 -805332779,0xMarcio/cve,2021/CVE-2021-34912.md,57315933c0fbd25934e389cf50f5a3c5649e4361,CVE-2021-34912 805332779,0xMarcio/cve,2021/CVE-2021-34912.md,57315933c0fbd25934e389cf50f5a3c5649e4361,ZDI-CAN-14885 +805332779,0xMarcio/cve,2021/CVE-2021-34912.md,57315933c0fbd25934e389cf50f5a3c5649e4361,CVE-2021-34912 805332779,0xMarcio/cve,2004/CVE-2004-0574.md,57349651a015cbdb9d831f1d52fb4b57e58087e8,MS04-036 805332779,0xMarcio/cve,2004/CVE-2004-0574.md,57349651a015cbdb9d831f1d52fb4b57e58087e8,CVE-2004-0574 805332779,0xMarcio/cve,2004/CVE-2004-1854.md,5734de25ca9e085561c5bd3476e92794f00675d3,CVE-2004-1854 805332779,0xMarcio/cve,2021/CVE-2021-21373.md,5735b1fabf5ca79d705c66357664d35c150f889e,CVE-2021-21373 805332779,0xMarcio/cve,2019/CVE-2019-19060.md,5735cc58fd0e2f0fd41ebde863a5e4c2bd4dab0c,CVE-2019-19060 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7631 805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7642 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7644 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7636 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7637 805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7643 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7629 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7638 805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7641 -805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7639 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7644 805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7640 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7639 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7631 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7629 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7638 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7637 805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7635 +805332779,0xMarcio/cve,2015/CVE-2015-7638.md,57379701decc634aff658b9dc2d190c3173d93de,CVE-2015-7636 805332779,0xMarcio/cve,2018/CVE-2018-17151.md,573914d4eb522c40a526c2b435868f2abbb4fabb,CVE-2018-17151 805332779,0xMarcio/cve,2021/CVE-2021-31610.md,57396bb5549e0ed1a7288bfa6dc8aee522d63ab7,CVE-2021-31610 805332779,0xMarcio/cve,2018/CVE-2018-4238.md,5739ef14b3fbb154775e945fddb4971f296db867,CVE-2018-4238 @@ -123260,19 +123182,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-6505.md,57435aa1d00b74c5f78060b9df2138a37e14daa1,CVE-2023-6505 805332779,0xMarcio/cve,2010/CVE-2010-4980.md,5743d70892629bbfc9b284064e13f5f89b0a08f7,CVE-2010-4980 805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4187 -805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4306 -805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4191 -805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,VU#189929 805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4190 -805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4192 -805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2011-0555 +805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,VU#189929 +805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4191 +805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4306 805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4093 +805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2011-0555 +805332779,0xMarcio/cve,2010/CVE-2010-4093.md,5744005d7b7b439719b9d8ce7ff5c31d4e482a4a,CVE-2010-4192 805332779,0xMarcio/cve,2020/CVE-2020-8445.md,5744e360f3c720d8f17bb0982eb2bfb73b5ce5c5,CVE-2020-8445 805332779,0xMarcio/cve,2024/CVE-2024-40828.md,5745807064fd27f229dca4c19ef8ede85fab6969,CVE-2024-40828 805332779,0xMarcio/cve,2012/CVE-2012-0103.md,5746091682c280a48e85e4f25b4c80eede39cb50,CVE-2012-0103 +805332779,0xMarcio/cve,2009/CVE-2009-3414.md,57466c310c8b50ad1c8615a311f90a8a996e7625,CVE-2008-3976 805332779,0xMarcio/cve,2009/CVE-2009-3414.md,57466c310c8b50ad1c8615a311f90a8a996e7625,CVE-2009-3414 805332779,0xMarcio/cve,2009/CVE-2009-3414.md,57466c310c8b50ad1c8615a311f90a8a996e7625,CVE-2009-3413 -805332779,0xMarcio/cve,2009/CVE-2009-3414.md,57466c310c8b50ad1c8615a311f90a8a996e7625,CVE-2008-3976 805332779,0xMarcio/cve,2021/CVE-2021-25984.md,5746d839ee841965e5baa6677f3640ca06e3c738,CVE-2021-25984 805332779,0xMarcio/cve,2015/CVE-2015-2973.md,5747047dc396b6214dd497b24ac139a14e7e23e9,CVE-2015-2973 805332779,0xMarcio/cve,2020/CVE-2020-22200.md,5747514bf679e945185dfdc55a485f39699f9d7c,CVE-2020-22200 @@ -123282,11 +123204,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-1837.md,574addb229aa474fdfa5478aa2e96820ffcfb2c9,CVE-2004-1837 805332779,0xMarcio/cve,2022/CVE-2022-23589.md,574baa1e7e92906cf89413c5372d4d5707d82c53,CVE-2022-23589 805332779,0xMarcio/cve,2014/CVE-2014-125093.md,574da1af4c6887a43afafaaa92e805bffdb4c5bd,CVE-2014-125093 -805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,CVE-2007-1036 -805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,ZDI-CAN-1760 805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,CVE-2013-4810 -805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,CVE-2012-0874 805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,CVE-2010-0738 +805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,ZDI-CAN-1760 +805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,CVE-2012-0874 +805332779,0xMarcio/cve,2013/CVE-2013-4810.md,574e0f871f3531ac67b72d21f0ee1d1fa4fb552a,CVE-2007-1036 805332779,0xMarcio/cve,2022/CVE-2022-4211.md,574e3132506728f9b87fed9257a8d5e0d314810e,CVE-2022-4211 805332779,0xMarcio/cve,2023/CVE-2023-41451.md,574e8390ab980c45a055a2d433a6bdb0ad4bef90,CVE-2023-41451 805332779,0xMarcio/cve,2015/CVE-2015-2912.md,574ef6aeed52a8c778d4812285507c76f4743fdb,CVE-2015-2912 @@ -123309,8 +123231,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-26321.md,5756bf143ed81c543239c13107d12a8a1aef37e3,CVE-2023-26321 805332779,0xMarcio/cve,2024/CVE-2024-40116.md,5757d8645fa97e762ae4885f7aa8c73e515235e0,CVE-2024-40116 805332779,0xMarcio/cve,2023/CVE-2023-4430.md,575807b83d77797e31420a27931385d9f4852e97,CVE-2023-4430 -805332779,0xMarcio/cve,2024/CVE-2024-28345.md,5758c43794e660a4c5c8b7646b67883a2e32fe8a,CVE-2024-28345 805332779,0xMarcio/cve,2024/CVE-2024-28345.md,5758c43794e660a4c5c8b7646b67883a2e32fe8a,CVE-2024-28344 +805332779,0xMarcio/cve,2024/CVE-2024-28345.md,5758c43794e660a4c5c8b7646b67883a2e32fe8a,CVE-2024-28345 805332779,0xMarcio/cve,2023/CVE-2023-27843.md,5758caebcfcb615c27cf308da67606790954920a,CVE-2023-27843 805332779,0xMarcio/cve,2010/CVE-2010-5002.md,5759204cc50deb0633fcbb92bb95c1a2b0d95d46,CVE-2010-5002 805332779,0xMarcio/cve,2011/CVE-2011-2239.md,5759a37fa3173a7975a448bca0dab9327d2d4d7b,CVE-2011-2239 @@ -123320,10 +123242,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3410.md,575a8d96e2c36306efbc6fff178a909193e9fc90,CVE-2021-3410 805332779,0xMarcio/cve,2021/CVE-2021-30146.md,575a9a23fa03527f4c10447d5f139346c8241ec9,CVE-2021-30146 805332779,0xMarcio/cve,2021/CVE-2021-25058.md,575aad4c5da008a6a4e90366fbdde7630404281f,CVE-2021-25058 -805332779,0xMarcio/cve,2018/CVE-2018-8266.md,575c2efbd5de275f09650ea2ffd86e245880247b,CVE-2018-8381 -805332779,0xMarcio/cve,2018/CVE-2018-8266.md,575c2efbd5de275f09650ea2ffd86e245880247b,CVE-2018-8266 805332779,0xMarcio/cve,2018/CVE-2018-8266.md,575c2efbd5de275f09650ea2ffd86e245880247b,CVE-2018-8384 +805332779,0xMarcio/cve,2018/CVE-2018-8266.md,575c2efbd5de275f09650ea2ffd86e245880247b,CVE-2018-8381 805332779,0xMarcio/cve,2018/CVE-2018-8266.md,575c2efbd5de275f09650ea2ffd86e245880247b,CVE-2018-8380 +805332779,0xMarcio/cve,2018/CVE-2018-8266.md,575c2efbd5de275f09650ea2ffd86e245880247b,CVE-2018-8266 805332779,0xMarcio/cve,2018/CVE-2018-9458.md,575c6b9ea7f835cbfe7941e160602c1fdf593246,CVE-2018-9458 805332779,0xMarcio/cve,2024/CVE-2024-7191.md,575cbfc76912ab3f6df8243238644c900fbf0829,CVE-2024-7191 805332779,0xMarcio/cve,2021/CVE-2021-24616.md,575db28bb8e02893424934d45e1c4e9bd0d5a909,CVE-2021-24616 @@ -123335,23 +123257,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-26991.md,5760f5e4c921a2d82b4c96cf1a9022a554ad870a,CVE-2020-26991 805332779,0xMarcio/cve,2022/CVE-2022-3472.md,57610bb191317f5f4082e09b16ea0456e985a767,CVE-2022-3472 805332779,0xMarcio/cve,2019/CVE-2019-18660.md,576149371c3b9b9b393826e8216515b40cddeea8,CVE-2019-18660 -805332779,0xMarcio/cve,2019/CVE-2019-0604.md,5762cc428ded87df64c5c94c596218ca78d34def,CVE-2019-0604 805332779,0xMarcio/cve,2019/CVE-2019-0604.md,5762cc428ded87df64c5c94c596218ca78d34def,CVE-2019-0594 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8042 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8046 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7656 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7651 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8043 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7652 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7655 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7654 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7663 +805332779,0xMarcio/cve,2019/CVE-2019-0604.md,5762cc428ded87df64c5c94c596218ca78d34def,CVE-2019-0604 805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7661 805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7658 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7663 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8042 805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7657 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8046 805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7653 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7654 805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8044 -805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7660 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-8043 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7655 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7651 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7656 +805332779,0xMarcio/cve,2015/CVE-2015-7663.md,57633e59001711a55f61a66550f8f0271d5603d0,CVE-2015-7652 805332779,0xMarcio/cve,2020/CVE-2020-26133.md,5763dee58148bd8d8a259366d833a34bcbf093bc,CVE-2020-26133 805332779,0xMarcio/cve,2013/CVE-2013-1474.md,57645b35f2a22aac97e91dd2e79b7b100f0b0f73,CVE-2013-1474 805332779,0xMarcio/cve,2023/CVE-2023-4201.md,57648dcd3b0a00dee87b97c176ab38136177f20b,CVE-2023-4201 @@ -123359,8 +123281,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6003.md,5764e2e518bfb1eac721802b20965e7e828bbd2c,CVE-2014-6003 805332779,0xMarcio/cve,2023/CVE-2023-33743.md,5764f8c42c2e6a001eef0edc05ce57773ada5b72,CVE-2023-33743 805332779,0xMarcio/cve,2023/CVE-2023-25653.md,576510fcc5c0aa5714a0a724a7b112b2d2f1cece,CVE-2023-25653 -805332779,0xMarcio/cve,2016/CVE-2016-0705.md,5765dae08e88881274e1a2f25a6da7e5af9c2679,CVE-2016-0705 805332779,0xMarcio/cve,2016/CVE-2016-0705.md,5765dae08e88881274e1a2f25a6da7e5af9c2679,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-0705.md,5765dae08e88881274e1a2f25a6da7e5af9c2679,CVE-2016-0705 805332779,0xMarcio/cve,2010/CVE-2010-1335.md,5765fdc4d53baf95af8382b0f4b8a5b86c20caa2,CVE-2010-1335 805332779,0xMarcio/cve,2024/CVE-2024-4199.md,576676f3458a94d15933956a134d690d322ac09e,CVE-2024-4199 805332779,0xMarcio/cve,2018/CVE-2018-5688.md,5766951592371e6c069115f2db27497e3615d5cf,CVE-2018-5688 @@ -123374,22 +123296,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-2009.md,5769225801a11c9694bf03da41baf7f95e8b5f96,CVE-2014-2009 805332779,0xMarcio/cve,2022/CVE-2022-2328.md,576922954b14112f88677aa11a06fc0d8afbbff2,CVE-2022-2328 805332779,0xMarcio/cve,2024/CVE-2024-20357.md,576922b01fa6b97adbffd5782b02b04d58ff2b89,CVE-2024-20357 -805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32504 -805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32502 -805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32509 805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32503 +805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32502 +805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32507 805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32508 805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32510 -805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32507 +805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32504 +805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32509 805332779,0xMarcio/cve,2022/CVE-2022-32509.md,576a4817e4e8af7ca7b4b8e7a58347a0e117b45d,CVE-2022-32506 805332779,0xMarcio/cve,2023/CVE-2023-38760.md,576a9cf5a9a814b8c518c72161da1a9812347ef1,CVE-2023-38760 805332779,0xMarcio/cve,2020/CVE-2020-9742.md,576ab770467e09a15f6e0f0bda26ddda3cd2eeec,CVE-2020-9742 805332779,0xMarcio/cve,2020/CVE-2020-25574.md,576b0af4c7ab884e613226b2743e0c3daeb68ec5,CVE-2020-25574 805332779,0xMarcio/cve,2020/CVE-2020-12058.md,576b74e71a5007b4e369a971ea66c4cd98e9264f,CVE-2020-12058 805332779,0xMarcio/cve,2019/CVE-2019-10181.md,576c20a9825b9f31c925b520079bc47d84cce8ac,CVE-2019-10181 -805332779,0xMarcio/cve,2005/CVE-2005-2122.md,576e8ea29a8564a8ec6af5a55aaae972fecf0435,MS05-049 -805332779,0xMarcio/cve,2005/CVE-2005-2122.md,576e8ea29a8564a8ec6af5a55aaae972fecf0435,CVE-2005-2122 805332779,0xMarcio/cve,2005/CVE-2005-2122.md,576e8ea29a8564a8ec6af5a55aaae972fecf0435,CVE-2005-2118 +805332779,0xMarcio/cve,2005/CVE-2005-2122.md,576e8ea29a8564a8ec6af5a55aaae972fecf0435,CVE-2005-2122 +805332779,0xMarcio/cve,2005/CVE-2005-2122.md,576e8ea29a8564a8ec6af5a55aaae972fecf0435,MS05-049 805332779,0xMarcio/cve,2018/CVE-2018-8460.md,576e9e7aea305b8f754dbaec8c8856c46a9cf91d,CVE-2018-8491 805332779,0xMarcio/cve,2018/CVE-2018-8460.md,576e9e7aea305b8f754dbaec8c8856c46a9cf91d,CVE-2018-8460 805332779,0xMarcio/cve,2024/CVE-2024-40392.md,576e9fbb1101faea12bba26168f9973fb4efdd34,CVE-2024-40392 @@ -123405,13 +123327,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-6353.md,5772db5f6c54916d9f4b73b4b0f150ece890af21,CVE-2018-6353 805332779,0xMarcio/cve,2017/CVE-2017-16774.md,57739d2b89ea8ff2b3bc125151df1de9f20ad502,CVE-2017-16774 805332779,0xMarcio/cve,2015/CVE-2015-0510.md,5774045715508db9b413cf37e4e80489453a6a15,CVE-2015-0510 +805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8201 805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8216 -805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8215 805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8212 -805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8201 805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8221 -805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8211 +805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8215 805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8217 +805332779,0xMarcio/cve,2018/CVE-2018-8216.md,57746be26517b3207bbdb7523e7b952e4c7724cb,CVE-2018-8211 805332779,0xMarcio/cve,2022/CVE-2022-38022.md,5774de479b0e139e28725c3362b64d6dddc9ada8,CVE-2022-38022 805332779,0xMarcio/cve,2017/CVE-2017-6738.md,577555f124beb592ba80c30b068a50be20ca9bd7,CVE-2017-6738 805332779,0xMarcio/cve,2006/CVE-2006-4744.md,5775715a3dbfe23b3a08676202cdf64322aeb844,CVE-2006-4744 @@ -123427,12 +123349,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-3984.md,577c924f25557b04e7e1a63e04064df23efc183d,CVE-2016-3984 805332779,0xMarcio/cve,2021/CVE-2021-26078.md,577df8c051d5d5bb01befafbf325e6becc9b2ea6,CVE-2021-26078 805332779,0xMarcio/cve,2018/CVE-2018-12536.md,577eb54f072ff6b5e7a984c0c07a29cfa9c79422,CVE-2018-12536 -805332779,0xMarcio/cve,2010/CVE-2010-1449.md,577f7f3d78292d9f2a5a5718cf6a1a6e0b94d53d,CVE-2008-3143 805332779,0xMarcio/cve,2010/CVE-2010-1449.md,577f7f3d78292d9f2a5a5718cf6a1a6e0b94d53d,CVE-2010-1449 +805332779,0xMarcio/cve,2010/CVE-2010-1449.md,577f7f3d78292d9f2a5a5718cf6a1a6e0b94d53d,CVE-2008-3143 +805332779,0xMarcio/cve,2017/CVE-2017-0215.md,578192f1a2a1e9a158e4518eb6bfc8efc328abb0,CVE-2017-0219 805332779,0xMarcio/cve,2017/CVE-2017-0215.md,578192f1a2a1e9a158e4518eb6bfc8efc328abb0,CVE-2017-0218 805332779,0xMarcio/cve,2017/CVE-2017-0215.md,578192f1a2a1e9a158e4518eb6bfc8efc328abb0,CVE-2017-0173 805332779,0xMarcio/cve,2017/CVE-2017-0215.md,578192f1a2a1e9a158e4518eb6bfc8efc328abb0,CVE-2017-0215 -805332779,0xMarcio/cve,2017/CVE-2017-0215.md,578192f1a2a1e9a158e4518eb6bfc8efc328abb0,CVE-2017-0219 805332779,0xMarcio/cve,2017/CVE-2017-0215.md,578192f1a2a1e9a158e4518eb6bfc8efc328abb0,CVE-2017-0216 805332779,0xMarcio/cve,2022/CVE-2022-35003.md,5781a866484847a5ad639234f3106424a2b4c9b4,CVE-2022-35003 805332779,0xMarcio/cve,2016/CVE-2016-4322.md,5783267f616713bd8134bc2cb0974db3d4185a29,CVE-2016-4322 @@ -123446,18 +123368,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5085.md,5788daab25321322c1f2f0ec86646b0ec115f3d4,CVE-2014-5085 805332779,0xMarcio/cve,2017/CVE-2017-6550.md,578ab86c25ea6342d063a4724675ed0ef5c075b5,CVE-2017-6550 805332779,0xMarcio/cve,2005/CVE-2005-4462.md,578b27d6a09b3b1716966584dd695ea937cf1574,CVE-2005-4462 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8114 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8122 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0954 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8139 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0946 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0951 805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0953 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8139 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8114 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8128 805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8137 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0945 805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0955 -805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8128 805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-1022 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0951 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0946 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0954 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-0945 +805332779,0xMarcio/cve,2018/CVE-2018-0946.md,578c53e415a87c8f0f06b7d0663fbec1d16062e9,CVE-2018-8122 805332779,0xMarcio/cve,2017/CVE-2017-3502.md,578c748c56a0182e9b3f990d61e024292c99bc67,CVE-2017-3502 805332779,0xMarcio/cve,2023/CVE-2023-34937.md,578d108f75fb314a986448630216f24864973f62,CVE-2023-34937 805332779,0xMarcio/cve,2020/CVE-2020-24786.md,578dd01d856f6dbc79133c906a610540217fa43e,CVE-2020-24786 @@ -123487,8 +123409,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2293.md,5799eb9f57743f93233009b5274bba2fc898a539,CVE-2008-2293 805332779,0xMarcio/cve,2000/CVE-2000-0219.md,579aae98d1d626cc53eb93dc746b623fdeb0688c,CVE-2000-0219 805332779,0xMarcio/cve,2018/CVE-2018-3190.md,579b283a6ddf4298a3abb0d25d3886501bf3c48f,CVE-2018-3190 -805332779,0xMarcio/cve,2015/CVE-2015-1791.md,579b7e9cacf20637b15d422052dd7d0e815a790b,CVE-2015-1791 805332779,0xMarcio/cve,2015/CVE-2015-1791.md,579b7e9cacf20637b15d422052dd7d0e815a790b,BID-91787 +805332779,0xMarcio/cve,2015/CVE-2015-1791.md,579b7e9cacf20637b15d422052dd7d0e815a790b,CVE-2015-1791 805332779,0xMarcio/cve,2024/CVE-2024-7455.md,579b9cde56f98f8af7acdd1e26b785904e31b92a,CVE-2024-7455 805332779,0xMarcio/cve,2008/CVE-2008-2341.md,579cdedefdc6fc9caa1ca6d7ef48bb803903feb6,CVE-2008-2341 805332779,0xMarcio/cve,2018/CVE-2018-19367.md,57a110818818ebae7a08dd5780101f77eb728ab8,CVE-2018-19367 @@ -123500,14 +123422,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4561.md,57a4559274d0d5c439c9115e3b3a693651439935,CVE-2006-4561 805332779,0xMarcio/cve,2023/CVE-2023-1953.md,57a49f5b09de7117fb58361c0a0ea14f16ac6731,CVE-2023-1953 805332779,0xMarcio/cve,2020/CVE-2020-1146.md,57a4f76beebb109dcdbc09b5966663909c8c7b42,CVE-2020-1146 -805332779,0xMarcio/cve,2024/CVE-2024-27916.md,57a530310a65c110fc4e3afea2ec755adf6f6868,CVE-2024-27916 805332779,0xMarcio/cve,2024/CVE-2024-27916.md,57a530310a65c110fc4e3afea2ec755adf6f6868,GHSA-V627-69V2-XX37 +805332779,0xMarcio/cve,2024/CVE-2024-27916.md,57a530310a65c110fc4e3afea2ec755adf6f6868,CVE-2024-27916 805332779,0xMarcio/cve,2023/CVE-2023-39360.md,57a5464b31af68117e92290832866d0066742856,GHSA-GX8C-XVJH-9QH4 805332779,0xMarcio/cve,2023/CVE-2023-39360.md,57a5464b31af68117e92290832866d0066742856,CVE-2023-39360 805332779,0xMarcio/cve,2008/CVE-2008-3154.md,57a78e345db5b7040c7d61ca89ad12a5419d35c5,CVE-2008-3154 805332779,0xMarcio/cve,2007/CVE-2007-2654.md,57a7d4370fe1e6a3a6b5ce9c7a2b8cbba6b5b76b,CVE-2007-2654 -805332779,0xMarcio/cve,2018/CVE-2018-17053.md,57a7dd1203653a83da661977ebfc29328a0f1433,CVE-2018-17053 805332779,0xMarcio/cve,2018/CVE-2018-17053.md,57a7dd1203653a83da661977ebfc29328a0f1433,CVE-2018-17054 +805332779,0xMarcio/cve,2018/CVE-2018-17053.md,57a7dd1203653a83da661977ebfc29328a0f1433,CVE-2018-17053 805332779,0xMarcio/cve,2020/CVE-2020-7042.md,57a8578658566935d2888d1d801b0f98e11e48b1,CVE-2020-7042 805332779,0xMarcio/cve,2021/CVE-2021-40670.md,57a992f3d602ba33d992b09abcf1ee69b3fc36aa,CVE-2021-40670 805332779,0xMarcio/cve,2011/CVE-2011-2348.md,57a9de2fbe7e0f67b069e898672ab69460ab47cf,CVE-2011-2348 @@ -123526,21 +123448,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5277.md,57b02336706e563b4788b974a56397a98148d3e0,CVE-2015-5277 805332779,0xMarcio/cve,2023/CVE-2023-2346.md,57b0c5bb0be1c9af0a0f65e060436b78a96ec989,CVE-2023-2346 805332779,0xMarcio/cve,2006/CVE-2006-6553.md,57b0e2cff7e32fa8a9a89b14a92857534df3b284,CVE-2006-6553 -805332779,0xMarcio/cve,2024/CVE-2024-2408.md,57b0fed08e0393ba01484d5ba864018607c820ca,GHSA-HH26-4PPW-5864 805332779,0xMarcio/cve,2024/CVE-2024-2408.md,57b0fed08e0393ba01484d5ba864018607c820ca,CVE-2024-2408 +805332779,0xMarcio/cve,2024/CVE-2024-2408.md,57b0fed08e0393ba01484d5ba864018607c820ca,GHSA-HH26-4PPW-5864 805332779,0xMarcio/cve,2017/CVE-2017-9039.md,57b22154843ccc31e5589a9643de338c0c7b9ba6,CVE-2017-9039 805332779,0xMarcio/cve,2018/CVE-2018-7998.md,57b31f0b1fee7897be5396d56272ad4a9692e537,CVE-2018-7998 805332779,0xMarcio/cve,2019/CVE-2019-2458.md,57b3d60d8c048c4a468f8cd4405de1019bd610ff,CVE-2019-2458 -805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0767 805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0711 -805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0712 -805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0673 -805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0674 805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0713 +805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0767 +805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0674 +805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0712 805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0710 +805332779,0xMarcio/cve,2020/CVE-2020-0673.md,57b431222db220740dbb9607c5a112463935a5ee,CVE-2020-0673 805332779,0xMarcio/cve,2023/CVE-2023-51656.md,57b5404f249d86a639615fe79f9df7813b9c5f27,CVE-2023-51656 -805332779,0xMarcio/cve,2007/CVE-2007-6245.md,57b57f6a38fed9fe051670e1e2950658825d1340,BID-26929 805332779,0xMarcio/cve,2007/CVE-2007-6245.md,57b57f6a38fed9fe051670e1e2950658825d1340,CVE-2007-6245 +805332779,0xMarcio/cve,2007/CVE-2007-6245.md,57b57f6a38fed9fe051670e1e2950658825d1340,BID-26929 805332779,0xMarcio/cve,2014/CVE-2014-2665.md,57b63d1a8c64556049fc0c3a2a212bfd3b2e4fdb,CVE-2014-2665 805332779,0xMarcio/cve,2008/CVE-2008-4643.md,57b640eb43226411ef54a62400996c27bc3416ee,CVE-2008-4643 805332779,0xMarcio/cve,2024/CVE-2024-3441.md,57b680f29f88a07ccac64d2fe2d0021836435534,CVE-2024-3441 @@ -123561,8 +123483,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-17354.md,57bb2ca1becdc9178b0d826ab821ceda9a8dd366,CVE-2020-17354 805332779,0xMarcio/cve,2017/CVE-2017-12375.md,57bb6d2b3142728b338bf57994d2444da0b1a98b,CVE-2017-12375 805332779,0xMarcio/cve,2023/CVE-2023-4431.md,57bc1b8d047293b51d3975ab5248b10ac158b137,CVE-2023-4431 -805332779,0xMarcio/cve,2015/CVE-2015-9162.md,57be81f9887020a372ff04562136083b157bd658,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9162.md,57be81f9887020a372ff04562136083b157bd658,CVE-2015-9162 +805332779,0xMarcio/cve,2015/CVE-2015-9162.md,57be81f9887020a372ff04562136083b157bd658,BID-103671 805332779,0xMarcio/cve,2022/CVE-2022-1639.md,57bfe17fa3d68331d13c0632a56266afb7f47e16,CVE-2022-1639 805332779,0xMarcio/cve,2024/CVE-2024-2626.md,57c0ca6ba98a62e7a20cc5e400ffe132f175d462,CVE-2024-2626 805332779,0xMarcio/cve,2024/CVE-2024-2528.md,57c1900ac40c0e6c94b6db11338ee22d6054a324,CVE-2024-2528 @@ -123587,18 +123509,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-5238.md,57ca202302908b6eee6e58053b3bedabd5fa75de,CVE-2007-5238 805332779,0xMarcio/cve,2019/CVE-2019-8656.md,57ca8baa661d4c7f8eef2f7bb7ea10675ff24aaf,CVE-2019-8656 805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5789 -805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5787 -805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5832 805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5852 +805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5832 805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5824 +805332779,0xMarcio/cve,2013/CVE-2013-5824.md,57cae689deacb4519638ee0e7d9466c3e1a36a17,CVE-2013-5787 805332779,0xMarcio/cve,2024/CVE-2024-26624.md,57cbf88c9c38316f0cdfb051e69a4f3dd50d7752,CVE-2024-26624 805332779,0xMarcio/cve,2023/CVE-2023-52625.md,57cbfddfbaca2ad29d95c234c5747a9ae880a056,CVE-2023-52625 805332779,0xMarcio/cve,2007/CVE-2007-3070.md,57cc24edfc08279a06d4710ced77e2a1fee39635,CVE-2007-3070 805332779,0xMarcio/cve,2022/CVE-2022-24637.md,57cc29d1aa196571ee5cae4e0db4105ffd61e157,CVE-2022-24637 805332779,0xMarcio/cve,2020/CVE-2020-7268.md,57cd1c1b74ad9e3c62e3ffccb399eca3a730df12,CVE-2020-7268 805332779,0xMarcio/cve,2021/CVE-2021-37204.md,57cd2ed6a6387bb23d0ad915c47512aa8fceff9c,CVE-2021-37204 -805332779,0xMarcio/cve,2021/CVE-2021-21267.md,57cd37c1e046c084ce91ad56dd35550e8caee633,CVE-2021-21267 805332779,0xMarcio/cve,2021/CVE-2021-21267.md,57cd37c1e046c084ce91ad56dd35550e8caee633,GHSA-F38P-C2GQ-4PMR +805332779,0xMarcio/cve,2021/CVE-2021-21267.md,57cd37c1e046c084ce91ad56dd35550e8caee633,CVE-2021-21267 805332779,0xMarcio/cve,2017/CVE-2017-1789.md,57cd6686f5fe6459e9daa4ae31af8cb002448369,CVE-2017-1789 805332779,0xMarcio/cve,2018/CVE-2018-19755.md,57ce8b75e868531425986b4c5d895bddcfdfda43,CVE-2018-19755 805332779,0xMarcio/cve,2005/CVE-2005-2695.md,57cfd2424620f9a0f1ab026e69a693d54bf5a670,CVE-2005-2695 @@ -123611,11 +123533,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21313.md,57d40fda6e83fa3229222a643922aa842379f5e3,CVE-2024-21313 805332779,0xMarcio/cve,2022/CVE-2022-41271.md,57d440ef64284228e663a9412819ede7a4bf864b,CVE-2022-41271 805332779,0xMarcio/cve,2017/CVE-2017-2360.md,57d6dde3347ab89c36100037e175d3a7f37b03b8,CVE-2017-2360 -805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7598 +805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7967 805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7596 805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7964 -805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7967 805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7961 +805332779,0xMarcio/cve,2015/CVE-2015-7964.md,57d7627abb1b285782cf3b5c3b361e6c8d32bfd8,CVE-2015-7598 805332779,0xMarcio/cve,2019/CVE-2019-11015.md,57d7b9359d78b9e56e122521d613693cd244fcd9,CVE-2019-11015 805332779,0xMarcio/cve,2022/CVE-2022-27280.md,57d7cfcb245dd58a9d4940b57d3d29e01ae0264e,CVE-2022-27280 805332779,0xMarcio/cve,2010/CVE-2010-2524.md,57d94b4a0c4980cd4048a358e614e28143b2eb45,CVE-2010-2524 @@ -123650,8 +123572,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-13019.md,57e44add559a4f39052fb3c740dd4dc54f8edf09,CVE-2017-13019 805332779,0xMarcio/cve,2022/CVE-2022-4498.md,57e538f295f2f0ba38f2928d8b0a5f1f6fa0e7a1,CVE-2022-4498 805332779,0xMarcio/cve,2017/CVE-2017-6098.md,57e5a2e563ac51fae6ac3e8ebe612faf0e9aedd4,CVE-2017-6098 -805332779,0xMarcio/cve,2008/CVE-2008-5211.md,57e5b7354434baa9fde96073c03c8817d2e015ba,CVE-2008-5211 805332779,0xMarcio/cve,2008/CVE-2008-5211.md,57e5b7354434baa9fde96073c03c8817d2e015ba,CVE-2006-2506 +805332779,0xMarcio/cve,2008/CVE-2008-5211.md,57e5b7354434baa9fde96073c03c8817d2e015ba,CVE-2008-5211 805332779,0xMarcio/cve,2017/CVE-2017-15374.md,57e780f56eb7549a1b2dc0fea4942921b1e890cb,CVE-2017-15374 805332779,0xMarcio/cve,2023/CVE-2023-5558.md,57e82c8ea75b5f6c613e0e7d196a3819e1ec938d,CVE-2023-5558 805332779,0xMarcio/cve,2021/CVE-2021-20261.md,57e863e009e2d69e326a3b551791fd6a67eb1715,CVE-2021-20261 @@ -123673,49 +123595,49 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32761.md,57edd46c85327177a05c0aa76101ea9103a5fa3f,CVE-2021-32761 805332779,0xMarcio/cve,2005/CVE-2005-0400.md,57eea50deaca7ffec391fe17c1cc7196e886573e,CVE-2005-0400 805332779,0xMarcio/cve,2023/CVE-2023-5045.md,57ef5fa78f4ff2f60a59ab1040316ccf6c1b013c,CVE-2023-5045 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4172 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4238 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4220 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4186 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4236 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4183 805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4246.md,57ef61bfeb56d422f2c57494ff2bbdce510b59da,CVE-2016-4239 805332779,0xMarcio/cve,2017/CVE-2017-15667.md,57efc0506b9ab85977719ab3e1ce149a712a9d86,CVE-2017-15667 805332779,0xMarcio/cve,2024/CVE-2024-34460.md,57f0cf0684212df25c354c06dc4b1f0d5cf3d0b1,CVE-2024-34460 805332779,0xMarcio/cve,2024/CVE-2024-6007.md,57f1b3fc80619b657d1719eebbee4d752dfe7b0b,CVE-2024-6007 805332779,0xMarcio/cve,2013/CVE-2013-2687.md,57f1c55f347609ca42ebaa4ce322a7330561030f,CVE-2013-2687 805332779,0xMarcio/cve,2022/CVE-2022-30163.md,57f239e025a61426c57e120361a2c66e18acac8d,CVE-2022-30163 -805332779,0xMarcio/cve,2017/CVE-2017-16012.md,57f3ff6839814a3448e5f3aa2651467d7ad2f158,CVE-2015-9251 805332779,0xMarcio/cve,2017/CVE-2017-16012.md,57f3ff6839814a3448e5f3aa2651467d7ad2f158,CVE-2017-16012 +805332779,0xMarcio/cve,2017/CVE-2017-16012.md,57f3ff6839814a3448e5f3aa2651467d7ad2f158,CVE-2015-9251 805332779,0xMarcio/cve,2023/CVE-2023-1157.md,57f45277c4889cb5ad73ec137724cb1a9cb4c333,CVE-2023-1157 -805332779,0xMarcio/cve,2017/CVE-2017-0292.md,57f4ed0c6401f42925307aa53b04a20dc93c630e,CVE-2017-0291 805332779,0xMarcio/cve,2017/CVE-2017-0292.md,57f4ed0c6401f42925307aa53b04a20dc93c630e,CVE-2017-0292 +805332779,0xMarcio/cve,2017/CVE-2017-0292.md,57f4ed0c6401f42925307aa53b04a20dc93c630e,CVE-2017-0291 805332779,0xMarcio/cve,2021/CVE-2021-30680.md,57f51d69fad1b3ac08ab5bb5b54c590c8c853027,CVE-2021-30680 805332779,0xMarcio/cve,2018/CVE-2018-7570.md,57f5691656b0148ade8646ac1a18d26bee5e2754,CVE-2018-7570 805332779,0xMarcio/cve,2013/CVE-2013-1514.md,57f60f1fe8903a616832cde7983b6683427fb02f,CVE-2013-1514 @@ -123730,19 +123652,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6748.md,57f86909dff908d8a5c51ea1d0352438949c9e59,CVE-2008-6748 805332779,0xMarcio/cve,2017/CVE-2017-6548.md,57f87b1235e8af41d0b061732e1fa6cd3afd476f,CVE-2017-6548 805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8609 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8598 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8610 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8603 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8618 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8619 805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8606 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8604 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8595 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8610 805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8608 805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8596 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8605 805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8601 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8603 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8604 +805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8598 805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8607 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8605 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8595 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8619 -805332779,0xMarcio/cve,2017/CVE-2017-8603.md,57f8bd4a6f91c497f519269bbd48e575c933bdeb,CVE-2017-8618 805332779,0xMarcio/cve,2017/CVE-2017-16163.md,57f8c407ae7a65e7e93607d39ce18adf4685a2ca,CVE-2017-16163 805332779,0xMarcio/cve,2016/CVE-2016-7082.md,57fa0bf18be4e561fb0555a10946d4046b3e2ee0,CVE-2016-7082 805332779,0xMarcio/cve,2008/CVE-2008-3370.md,57faa6396431c7117d91e42fa368ffd4b7cef000,CVE-2008-3370 @@ -123786,8 +123708,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-1727.md,5819f4d9697404c4244097bef1c558514b7efb41,CVE-2004-1727 805332779,0xMarcio/cve,2021/CVE-2021-21862.md,581a10d3d8220fccc49a91caebe439e8e28bcc69,CVE-2021-21862 805332779,0xMarcio/cve,2016/CVE-2016-2270.md,581acd446368d59cee6df290aecad53bcbc53b35,CVE-2016-2270 -805332779,0xMarcio/cve,2012/CVE-2012-5324.md,581b526f2a3759508fb2faf66b2bb447c0ed0724,CVE-2012-5324 805332779,0xMarcio/cve,2012/CVE-2012-5324.md,581b526f2a3759508fb2faf66b2bb447c0ed0724,ZSL-2012-5067 +805332779,0xMarcio/cve,2012/CVE-2012-5324.md,581b526f2a3759508fb2faf66b2bb447c0ed0724,CVE-2012-5324 805332779,0xMarcio/cve,2018/CVE-2018-18313.md,581b5a092901ef689d11e4dd7f934168f1cfcb68,CVE-2018-18313 805332779,0xMarcio/cve,2006/CVE-2006-3042.md,581c7d2bf6422020ec3bc577ca16a103935a74d7,CVE-2006-3042 805332779,0xMarcio/cve,2008/CVE-2008-3452.md,581ce371127829859cddddd86abc43966f6aaee8,CVE-2008-3452 @@ -123833,11 +123755,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10774.md,58318b83c13cf4a7fc3bdd8274aaed98f013aee9,CVE-2019-10774 805332779,0xMarcio/cve,2023/CVE-2023-49554.md,5832b0adbff374c392efed8b79aacc9823aa8a92,CVE-2023-49554 805332779,0xMarcio/cve,2015/CVE-2015-1517.md,5832de3ea46e35eb5e38fb21859a6b723ea020e9,CVE-2015-1517 +805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8680 +805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8687 805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8678 805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8681 805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8677 -805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8680 -805332779,0xMarcio/cve,2017/CVE-2017-8678.md,5832f29e8d33c913ac89fe248b7c19d6b14fa36b,CVE-2017-8687 805332779,0xMarcio/cve,2022/CVE-2022-32033.md,5832fabcff5621d67cf1374b20e5e79538a2d790,CVE-2022-32033 805332779,0xMarcio/cve,2004/CVE-2004-1120.md,5833b1baefcc7f1c50ccf2106c2fdaa8e43316c5,CVE-2004-1120 805332779,0xMarcio/cve,2008/CVE-2008-2966.md,5833bd25e12cf44d64288fbea1ea3649ceb69015,CVE-2008-2966 @@ -123865,19 +123787,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0407.md,58403723fa84cc64492d442125579a63fa6f59ea,CVE-2015-0407 805332779,0xMarcio/cve,2016/CVE-2016-2117.md,5840942bfec9e9a1d59c4536a6aaa1b99355a7f0,CVE-2016-2117 805332779,0xMarcio/cve,2020/CVE-2020-24490.md,58421776578737830f0c6f186a5d003437ebd93f,CVE-2020-24490 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2182 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2171 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2160 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2176 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2187 805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2188 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2165 805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2184 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2178 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2182 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2187 805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2177 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2176 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2180 805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2175 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2171 805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2166 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2165 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2178 -805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2180 +805332779,0xMarcio/cve,2010/CVE-2010-2180.md,5842228b714e4971d9eeed38f556c99f830140e3,CVE-2010-2160 805332779,0xMarcio/cve,2023/CVE-2023-45385.md,584292ae54fc7c0fd6ecf03af6ac906bd7b37488,CVE-2023-45385 805332779,0xMarcio/cve,2014/CVE-2014-9345.md,5845758a4a41e845799e04cb0c1b0af98e5f8b6c,CVE-2014-9345 805332779,0xMarcio/cve,2019/CVE-2019-10417.md,584601c96ea925c7aa88ae143f041f643e64038a,CVE-2019-10417 @@ -123890,8 +123812,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2003.md,584a18cd37018aae56e6b03edb2671d9419a8500,CVE-2023-2003 805332779,0xMarcio/cve,2009/CVE-2009-4093.md,584aba45947b836ee0a8fa373263d49d5dff3a17,CVE-2009-4093 805332779,0xMarcio/cve,2018/CVE-2018-13859.md,584c8efcb3abba98dba0dad8a3747f00c8544922,CVE-2018-13859 -805332779,0xMarcio/cve,2009/CVE-2009-1452.md,584ccc8a35b374a89e63e3a5296c86622303b37c,CVE-2009-1452 805332779,0xMarcio/cve,2009/CVE-2009-1452.md,584ccc8a35b374a89e63e3a5296c86622303b37c,CVE-2009-1450 +805332779,0xMarcio/cve,2009/CVE-2009-1452.md,584ccc8a35b374a89e63e3a5296c86622303b37c,CVE-2009-1452 805332779,0xMarcio/cve,2022/CVE-2022-1645.md,584e01116fcfe7648e9bf1a4ee26162c641e45d5,CVE-2022-1645 805332779,0xMarcio/cve,2007/CVE-2007-2936.md,584e051a45b2da16341860740dc35744a6363a75,CVE-2007-2936 805332779,0xMarcio/cve,2014/CVE-2014-5703.md,584e971397fb3c6da5fa92dbfa697ff0e2d39939,CVE-2014-5703 @@ -123908,8 +123830,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-0382.md,5853f0a7fdb37657ada4feeddf8cc97f9878d4dc,CVE-2005-0382 805332779,0xMarcio/cve,2019/CVE-2019-18894.md,5854253cfa7ed1ecb1277e9a0d51d5c19f353b62,CVE-2019-18894 805332779,0xMarcio/cve,2017/CVE-2017-15956.md,5854301f471f29bf9aa99fc6097d883f4206c452,CVE-2017-15956 -805332779,0xMarcio/cve,2016/CVE-2016-3589.md,585434bef5699deb60373a33b4978d321d7e5af3,CVE-2016-3589 805332779,0xMarcio/cve,2016/CVE-2016-3589.md,585434bef5699deb60373a33b4978d321d7e5af3,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3589.md,585434bef5699deb60373a33b4978d321d7e5af3,CVE-2016-3589 805332779,0xMarcio/cve,2002/CVE-2002-1143.md,5854fdca5c0f31a802ed9fbf08e24b6adbfe338e,CVE-2002-1143 805332779,0xMarcio/cve,2024/CVE-2024-21441.md,58554296f62e10b77960fdb062b07e88cf81a625,CVE-2024-21441 805332779,0xMarcio/cve,2024/CVE-2024-2173.md,5856270976acd3e86fd3f7c4f15b8c4a716d116d,CVE-2024-2173 @@ -123922,10 +123844,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4978.md,5858564b771273f3155d7c24d505521a7ab7a244,CVE-2008-4978 805332779,0xMarcio/cve,2024/CVE-2024-26166.md,5859122633e45a089bb727cd2e46fbffb96aa20b,CVE-2024-26166 805332779,0xMarcio/cve,2016/CVE-2016-2494.md,58596c4c2ce10c9ea8d8afb462b1ac1a60ac37a4,CVE-2016-2494 +805332779,0xMarcio/cve,2013/CVE-2013-2383.md,5859d9381c2c4702cf5ddc5faef2100a31909e9d,CVE-2013-2384 805332779,0xMarcio/cve,2013/CVE-2013-2383.md,5859d9381c2c4702cf5ddc5faef2100a31909e9d,CVE-2013-2383 805332779,0xMarcio/cve,2013/CVE-2013-2383.md,5859d9381c2c4702cf5ddc5faef2100a31909e9d,CVE-2013-2420 805332779,0xMarcio/cve,2013/CVE-2013-2383.md,5859d9381c2c4702cf5ddc5faef2100a31909e9d,CVE-2013-1569 -805332779,0xMarcio/cve,2013/CVE-2013-2383.md,5859d9381c2c4702cf5ddc5faef2100a31909e9d,CVE-2013-2384 805332779,0xMarcio/cve,2014/CVE-2014-6567.md,585a418cda061f52099034ec4cfdd8168e1e3d92,CVE-2014-6567 805332779,0xMarcio/cve,2018/CVE-2018-18509.md,585baf365028042c208b16350a82b46f830f3de6,CVE-2018-18509 805332779,0xMarcio/cve,2020/CVE-2020-35337.md,585be860cf5b08256c5d41a12be7c80cbfca1310,CVE-2020-35337 @@ -123941,9 +123863,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9140.md,585dd89e3f512386f2abdd4f3f055f216c868619,CVE-2018-9140 805332779,0xMarcio/cve,2006/CVE-2006-6051.md,585def6280ddffdc3ff4fcae0d8281aac12c32b8,CVE-2006-6051 805332779,0xMarcio/cve,2010/CVE-2010-0938.md,585e11b631da2280dd1e319601d15e3ce60c823d,CVE-2010-0938 -805332779,0xMarcio/cve,2021/CVE-2021-3560.md,585e5ded566766c1ab2b2a8347965dd6bf50e263,CVE-2021-3560 805332779,0xMarcio/cve,2021/CVE-2021-3560.md,585e5ded566766c1ab2b2a8347965dd6bf50e263,CVE-2021-1732 805332779,0xMarcio/cve,2021/CVE-2021-3560.md,585e5ded566766c1ab2b2a8347965dd6bf50e263,CVE-2023-22809 +805332779,0xMarcio/cve,2021/CVE-2021-3560.md,585e5ded566766c1ab2b2a8347965dd6bf50e263,CVE-2021-3560 805332779,0xMarcio/cve,2021/CVE-2021-3560.md,585e5ded566766c1ab2b2a8347965dd6bf50e263,CVE-2021-4034 805332779,0xMarcio/cve,2021/CVE-2021-27633.md,585f8d9cc37f27c8e5f73304596225c93b6ab9cd,CVE-2021-27633 805332779,0xMarcio/cve,2011/CVE-2011-0849.md,585fc437d90a8c0f75c4a43991169fe3fd3acaf3,CVE-2011-0849 @@ -123968,27 +123890,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1265.md,586bc234c4b35389e8a65c382fd3b163977dbeed,CVE-2007-1265 805332779,0xMarcio/cve,2020/CVE-2020-4433.md,586bd2fcd6323d26873c84e491691b35aa5eb5c3,CVE-2020-4433 805332779,0xMarcio/cve,2020/CVE-2020-36775.md,586d319e832ce10832423d6633d43c5381b8620a,CVE-2020-36775 -805332779,0xMarcio/cve,2014/CVE-2014-5845.md,586d810860ffb3d9d950dd76557404e0301d1b64,CVE-2014-5845 805332779,0xMarcio/cve,2014/CVE-2014-5845.md,586d810860ffb3d9d950dd76557404e0301d1b64,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5845.md,586d810860ffb3d9d950dd76557404e0301d1b64,CVE-2014-5845 805332779,0xMarcio/cve,2023/CVE-2023-39709.md,586f16f32fe494bebf66d5f6b6ddbc070648c3df,CVE-2023-39709 805332779,0xMarcio/cve,2019/CVE-2019-14818.md,586f55d4ca8ae502ad9553ff2270cb83bec07af8,CVE-2019-14818 805332779,0xMarcio/cve,2006/CVE-2006-6087.md,586f9e33539259e681fd8a44d27ca926c3cab10c,CVE-2006-6087 805332779,0xMarcio/cve,2021/CVE-2021-28216.md,587079ba7311577831b416c7d6e4d41011448176,CVE-2021-28216 805332779,0xMarcio/cve,2021/CVE-2021-33543.md,5870f341b1a23400cae57c62a29681b3f6466797,CVE-2021-33543 805332779,0xMarcio/cve,2013/CVE-2013-7057.md,58719fa8273fc1942837c7e56962d868bcfc7cf4,CVE-2013-7057 -805332779,0xMarcio/cve,2005/CVE-2005-0049.md,5872134b0f3f07b71149fadb7e8f0c3a5313c9d5,CVE-2005-0049 805332779,0xMarcio/cve,2005/CVE-2005-0049.md,5872134b0f3f07b71149fadb7e8f0c3a5313c9d5,MS05-006 +805332779,0xMarcio/cve,2005/CVE-2005-0049.md,5872134b0f3f07b71149fadb7e8f0c3a5313c9d5,CVE-2005-0049 805332779,0xMarcio/cve,2021/CVE-2021-35204.md,5872499361931897059c64616f81c229118f75ec,CVE-2021-35204 805332779,0xMarcio/cve,2022/CVE-2022-47003.md,587316bb9520869366dab45d4bf9274e72c19a76,CVE-2022-47003 805332779,0xMarcio/cve,2018/CVE-2018-15679.md,587373a3a4e37b4fb850307a12a098662cde287a,CVE-2018-15679 805332779,0xMarcio/cve,2022/CVE-2022-0684.md,587435b504c1771f94fa96a4287c258b4533cb7e,CVE-2022-0684 805332779,0xMarcio/cve,2022/CVE-2022-3154.md,58744c0f97705af449c8665340ba2935bdde227a,CVE-2022-3154 805332779,0xMarcio/cve,2015/CVE-2015-10034.md,58745a1a16becad40599fa3dfafb06571f5339e7,CVE-2015-10034 -805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,CVE-2016-8655 805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,CVE-2016-5195 -805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,MS17-010 -805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,CVE-2022-0847 805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,CVE-2017-5123 +805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,CVE-2016-8655 +805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,CVE-2022-0847 +805332779,0xMarcio/cve,2016/CVE-2016-5195.md,58752d4acb97554630992299ccbc1129d21d7c1b,MS17-010 805332779,0xMarcio/cve,2022/CVE-2022-1383.md,58753eed3f7d33600b0240d330ca506bf541aeab,CVE-2022-1383 805332779,0xMarcio/cve,2023/CVE-2023-31983.md,5875c9d248e1582e8a1046bebe34d99dbb28e4aa,CVE-2023-31983 805332779,0xMarcio/cve,2011/CVE-2011-0840.md,5876df0dd3bd6f54bf0842dd5289a2690880d370,CVE-2011-0840 @@ -123999,8 +123921,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9854.md,587a8d0f86e6e733062c24bef776feab319cdc53,CVE-2017-9854 805332779,0xMarcio/cve,2019/CVE-2019-15217.md,587a9dc5a8110e27d202144bb9e4d64216315586,CVE-2019-15217 805332779,0xMarcio/cve,2022/CVE-2022-29351.md,587b3921649484407f9aad62913ab16331c2d4e0,CVE-2022-29351 -805332779,0xMarcio/cve,2021/CVE-2021-40491.md,587b5c626e0efbeb238e4c39c882f0f113aa1bc8,CVE-2021-40491 805332779,0xMarcio/cve,2021/CVE-2021-40491.md,587b5c626e0efbeb238e4c39c882f0f113aa1bc8,CVE-2020-8284 +805332779,0xMarcio/cve,2021/CVE-2021-40491.md,587b5c626e0efbeb238e4c39c882f0f113aa1bc8,CVE-2021-40491 805332779,0xMarcio/cve,2019/CVE-2019-15993.md,587c47775bca48cd65ffb248c2ec25a177675def,CVE-2019-15993 805332779,0xMarcio/cve,2019/CVE-2019-10160.md,587cb63d27b2ccedc563f16651c4f9bcf959d99f,CVE-2019-10160 805332779,0xMarcio/cve,2019/CVE-2019-10160.md,587cb63d27b2ccedc563f16651c4f9bcf959d99f,CVE-2019-9636 @@ -124012,30 +123934,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-1291.md,5881971c5cd923bea5a4821a6981d7e55e17a69e,CVE-2005-1291 805332779,0xMarcio/cve,2014/CVE-2014-4198.md,588256c06e5e3f96afd5b194f24ef5b75da0933b,CVE-2014-4198 805332779,0xMarcio/cve,2023/CVE-2023-30096.md,588281d748f3af72e669f7d2c84221d6fcb3ab5c,CVE-2023-30096 -805332779,0xMarcio/cve,2015/CVE-2015-0508.md,5882d4f10b48c1182fd07cd61e9a8f3015b8c84f,CVE-2015-0508 805332779,0xMarcio/cve,2015/CVE-2015-0508.md,5882d4f10b48c1182fd07cd61e9a8f3015b8c84f,CVE-2015-0506 +805332779,0xMarcio/cve,2015/CVE-2015-0508.md,5882d4f10b48c1182fd07cd61e9a8f3015b8c84f,CVE-2015-0508 805332779,0xMarcio/cve,2021/CVE-2021-2342.md,58830a512e9bd355c6440ef6316656e12bd5913a,CVE-2021-2342 805332779,0xMarcio/cve,2020/CVE-2020-19287.md,58835d5cd0a27680f4dd00268c47d9498bba854f,CVE-2020-19287 805332779,0xMarcio/cve,2023/CVE-2023-4256.md,58838770d506592f08d02390188d1862faa672e9,CVE-2023-4256 805332779,0xMarcio/cve,2023/CVE-2023-41332.md,58839b9270caed45dda6deb6368b6de2235c038a,CVE-2023-41332 805332779,0xMarcio/cve,2018/CVE-2018-18829.md,5883d3caeee234bdc30046df08b7bc03505d121e,CVE-2018-18829 -805332779,0xMarcio/cve,2006/CVE-2006-5879.md,58840d5fb9bc2ad8a231dbf730950f96734b3884,CVE-2006-5879 805332779,0xMarcio/cve,2006/CVE-2006-5879.md,58840d5fb9bc2ad8a231dbf730950f96734b3884,CVE-2006-1353 +805332779,0xMarcio/cve,2006/CVE-2006-5879.md,58840d5fb9bc2ad8a231dbf730950f96734b3884,CVE-2006-5879 805332779,0xMarcio/cve,2014/CVE-2014-1590.md,5885d221859b3d34ca428034b63f3fa5bf761a65,CVE-2014-1590 -805332779,0xMarcio/cve,2007/CVE-2007-4606.md,58860a7e10dee784e576e07672a9d0fc3f465535,CVE-2006-1602 805332779,0xMarcio/cve,2007/CVE-2007-4606.md,58860a7e10dee784e576e07672a9d0fc3f465535,CVE-2007-4606 +805332779,0xMarcio/cve,2007/CVE-2007-4606.md,58860a7e10dee784e576e07672a9d0fc3f465535,CVE-2006-1602 805332779,0xMarcio/cve,2023/CVE-2023-43768.md,5886406b517f569f72108082f2375b9c650c8ed0,CVE-2023-43768 805332779,0xMarcio/cve,2020/CVE-2020-22428.md,58867c42571402a9cc8af2efd1eddd2a06d4edce,CVE-2020-22428 -805332779,0xMarcio/cve,2016/CVE-2016-0278.md,5886acdfad961b22a123355ab98b624baf0f5009,CVE-2016-0278 805332779,0xMarcio/cve,2016/CVE-2016-0278.md,5886acdfad961b22a123355ab98b624baf0f5009,CVE-2016-0277 -805332779,0xMarcio/cve,2016/CVE-2016-0278.md,5886acdfad961b22a123355ab98b624baf0f5009,CVE-2016-0279 805332779,0xMarcio/cve,2016/CVE-2016-0278.md,5886acdfad961b22a123355ab98b624baf0f5009,CVE-2016-0301 +805332779,0xMarcio/cve,2016/CVE-2016-0278.md,5886acdfad961b22a123355ab98b624baf0f5009,CVE-2016-0279 +805332779,0xMarcio/cve,2016/CVE-2016-0278.md,5886acdfad961b22a123355ab98b624baf0f5009,CVE-2016-0278 805332779,0xMarcio/cve,2020/CVE-2020-10592.md,5887ea50e88a8193ef8c755facf619be23a417a9,CVE-2020-10592 805332779,0xMarcio/cve,2022/CVE-2022-32274.md,58886e0e89b309d01fc86543fcad7b426d441cb3,CVE-2022-32274 805332779,0xMarcio/cve,2014/CVE-2014-8780.md,58891fa0468b6468ed267410dbf55b8117964727,CVE-2014-8780 -805332779,0xMarcio/cve,2019/CVE-2019-25017.md,588aadbd4e821efde8b7e8ed23340aa437e33abe,CVE-2019-6111 -805332779,0xMarcio/cve,2019/CVE-2019-25017.md,588aadbd4e821efde8b7e8ed23340aa437e33abe,CVE-2019-7283 805332779,0xMarcio/cve,2019/CVE-2019-25017.md,588aadbd4e821efde8b7e8ed23340aa437e33abe,CVE-2019-25017 +805332779,0xMarcio/cve,2019/CVE-2019-25017.md,588aadbd4e821efde8b7e8ed23340aa437e33abe,CVE-2019-7283 +805332779,0xMarcio/cve,2019/CVE-2019-25017.md,588aadbd4e821efde8b7e8ed23340aa437e33abe,CVE-2019-6111 805332779,0xMarcio/cve,2023/CVE-2023-42471.md,588c4f6d73d73c05adbf50f9cd3e0c3bd063d89c,CVE-2023-42471 805332779,0xMarcio/cve,2023/CVE-2023-46454.md,588c566366268e6e3bd321f1a47ab4ac2bfc762c,CVE-2023-46454 805332779,0xMarcio/cve,2017/CVE-2017-17383.md,588ce3dce8cb2f844711bcc314640cffd3734d81,CVE-2017-17383 @@ -124048,13 +123970,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-45890.md,589068ad1b1ca8c7369858cad9a6d3ba90f06376,CVE-2022-45890 805332779,0xMarcio/cve,2023/CVE-2023-0276.md,58917f96dab1154f5b12500a212492fec54bacfc,CVE-2023-0276 805332779,0xMarcio/cve,2022/CVE-2022-27249.md,58926364b58db136abbfff899d3c96ef8fa3debd,CVE-2022-27249 -805332779,0xMarcio/cve,2010/CVE-2010-1163.md,58933067d4fb261081ee4c177e94f6e36e37bb23,CVE-2010-1163 805332779,0xMarcio/cve,2010/CVE-2010-1163.md,58933067d4fb261081ee4c177e94f6e36e37bb23,CVE-2010-0426 +805332779,0xMarcio/cve,2010/CVE-2010-1163.md,58933067d4fb261081ee4c177e94f6e36e37bb23,CVE-2010-1163 805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5832 -805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5824 -805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5789 805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5787 +805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5824 805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5852 +805332779,0xMarcio/cve,2013/CVE-2013-5832.md,58933f262e6d24156d693497b34723a3e1821991,CVE-2013-5789 805332779,0xMarcio/cve,2020/CVE-2020-28916.md,589367da369cd0e3a8528b601b9bd17506fcd4cd,CVE-2020-28916 805332779,0xMarcio/cve,2022/CVE-2022-24348.md,58938b384f9cf3af9cc7a9b8cfd34b21d2767ece,CVE-2022-24348 805332779,0xMarcio/cve,2020/CVE-2020-27794.md,58947a81beb07a1ae0ca89d0648b6caf1f8b404a,CVE-2020-27794 @@ -124062,23 +123984,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-7204.md,58965ad02b5ceddc2be099dd87ddb06ab9e052eb,CVE-2006-7204 805332779,0xMarcio/cve,2021/CVE-2021-29100.md,589856c8cb440bb4dab8b5a697df2db0c052c862,CVE-2021-29100 805332779,0xMarcio/cve,2015/CVE-2015-6847.md,5899a3eb23434f61d72c7e083d2eeb0e41837f3d,CVE-2015-6847 -805332779,0xMarcio/cve,2022/CVE-2022-20777.md,5899e8d26b4217ae6810788243359d489b216df1,GHSA-V56F-9GQ3-RX3G 805332779,0xMarcio/cve,2022/CVE-2022-20777.md,5899e8d26b4217ae6810788243359d489b216df1,CVE-2022-20777 +805332779,0xMarcio/cve,2022/CVE-2022-20777.md,5899e8d26b4217ae6810788243359d489b216df1,GHSA-V56F-9GQ3-RX3G 805332779,0xMarcio/cve,2023/CVE-2023-40593.md,589bb8e72088016e7fb194cde2cd58f3a7683815,CVE-2023-40593 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8748 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8740 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-11764 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8756 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8660 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8755 805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8649 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8753 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8748 805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8741 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8660 805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8752 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8738 805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8729 -805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8753 -805332779,0xMarcio/cve,2014/CVE-2014-5853.md,589cd6026d5b4a0baa21419073f41864fe229ff3,VU#582497 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8738 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8755 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8740 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-8756 +805332779,0xMarcio/cve,2017/CVE-2017-8649.md,589c23622fd65478674aaaa2d5ee9b72d9e4d327,CVE-2017-11764 805332779,0xMarcio/cve,2014/CVE-2014-5853.md,589cd6026d5b4a0baa21419073f41864fe229ff3,CVE-2014-5853 +805332779,0xMarcio/cve,2014/CVE-2014-5853.md,589cd6026d5b4a0baa21419073f41864fe229ff3,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-9043.md,589d2e7ae5f5ad3fbbe6b2dc29427c056671c191,CVE-2018-9043 805332779,0xMarcio/cve,2007/CVE-2007-5920.md,589f89595455c4b732727020eb95067e0a1a5a3a,CVE-2007-5920 805332779,0xMarcio/cve,2018/CVE-2018-2478.md,589fd157e3d47d965467d5df016140aa0e69e0f1,CVE-2018-2478 @@ -124087,8 +124009,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-0694.md,58a3566f934993c2ed7cee6dec9995323c880a19,CVE-2010-0694 805332779,0xMarcio/cve,2022/CVE-2022-1623.md,58a37baa5f9890be1a80cc60c418c9b451554ad8,CVE-2022-1623 805332779,0xMarcio/cve,2021/CVE-2021-43708.md,58a3d67a1d532c7fc6e0de4b73dce7de393546e9,CVE-2021-43708 -805332779,0xMarcio/cve,2002/CVE-2002-1131.md,58a45c9bfe0109734d6d129f6ada5450ef7fa67e,CVE-2002-1131 805332779,0xMarcio/cve,2002/CVE-2002-1131.md,58a45c9bfe0109734d6d129f6ada5450ef7fa67e,CVE-2001-1473 +805332779,0xMarcio/cve,2002/CVE-2002-1131.md,58a45c9bfe0109734d6d129f6ada5450ef7fa67e,CVE-2002-1131 805332779,0xMarcio/cve,2017/CVE-2017-0333.md,58a47fd87ef152ce0aba8c046dffd5499cb9bdde,CVE-2017-0333 805332779,0xMarcio/cve,2016/CVE-2016-8450.md,58a4bbcdae90bc4932771882397702235aebab88,CVE-2016-8450 805332779,0xMarcio/cve,2019/CVE-2019-7693.md,58a52cfa69ba96b1a140f33b38ec794c37ab7342,CVE-2019-7693 @@ -124120,24 +124042,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1921.md,58b52dd5aa2de247066406ba38937a1e7ef98ca0,CVE-2006-1921 805332779,0xMarcio/cve,2020/CVE-2020-28620.md,58b650b8eed9b4992958011abc93e95f49fcc8c6,CVE-2020-28620 805332779,0xMarcio/cve,2020/CVE-2020-6621.md,58b6768937c76146943b8837e0a8ffde4eb83a8e,CVE-2020-6621 -805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2010-2559 +805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2009-3671 805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2010-0245 805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2009-3674 805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2010-0246 805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,MS10-053 -805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2009-3671 +805332779,0xMarcio/cve,2010/CVE-2010-2559.md,58b750712ba3ceb27098aaf1b0f8eabd2b1e9fd3,CVE-2010-2559 805332779,0xMarcio/cve,2019/CVE-2019-2821.md,58b80fd56d3f87b834021f511561e37c8690c20a,CVE-2019-2821 805332779,0xMarcio/cve,2018/CVE-2018-10323.md,58b8313a56fd121784b8f98ea8e70d76fb7b4af1,CVE-2018-10323 805332779,0xMarcio/cve,2024/CVE-2024-25617.md,58b86b7bce7742c2cf3aac4cb5c5a8fc5c6496fe,CVE-2024-25617 805332779,0xMarcio/cve,2018/CVE-2018-20823.md,58b92739f3d448842557475de1b1d99294285c0b,CVE-2018-20823 -805332779,0xMarcio/cve,2022/CVE-2022-29734.md,58b9d0d57ff036fdffa4a530dee1b59fdb0c7355,ZSL-2022-5699 805332779,0xMarcio/cve,2022/CVE-2022-29734.md,58b9d0d57ff036fdffa4a530dee1b59fdb0c7355,CVE-2022-29734 +805332779,0xMarcio/cve,2022/CVE-2022-29734.md,58b9d0d57ff036fdffa4a530dee1b59fdb0c7355,ZSL-2022-5699 805332779,0xMarcio/cve,2023/CVE-2023-40296.md,58ba59a611def1bbc815a9b1c21a785045079da1,CVE-2023-40296 805332779,0xMarcio/cve,2013/CVE-2013-7257.md,58bace497bdc7a6e323c14912657ee5f83d471aa,CVE-2013-7257 805332779,0xMarcio/cve,2022/CVE-2022-31847.md,58bae9dc7394a928acb5afd99fa91635bc09ae1d,CVE-2022-31847 805332779,0xMarcio/cve,2023/CVE-2023-24773.md,58bb410e634cc9be8a86670007f17799daaf06de,CVE-2023-24773 -805332779,0xMarcio/cve,2017/CVE-2017-7221.md,58bb9ee381f34567a41ef0dfe950b2b9b814ac97,CVE-2014-2513 805332779,0xMarcio/cve,2017/CVE-2017-7221.md,58bb9ee381f34567a41ef0dfe950b2b9b814ac97,CVE-2017-7221 +805332779,0xMarcio/cve,2017/CVE-2017-7221.md,58bb9ee381f34567a41ef0dfe950b2b9b814ac97,CVE-2014-2513 805332779,0xMarcio/cve,2023/CVE-2023-0495.md,58bcc84207e1a4c12ed4bd927c6a5a29171683fa,CVE-2023-0495 805332779,0xMarcio/cve,2023/CVE-2023-27896.md,58bd3e001bf70b64255e4ec02c0a2c1df2903039,CVE-2023-27896 805332779,0xMarcio/cve,2023/CVE-2023-5862.md,58bd502076a7cdc29fc7b9982e9b8198c7c8c668,CVE-2023-5862 @@ -124170,48 +124092,48 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10699.md,58cc0f9f8bc210db4fc15957d991a0aa82587d40,CVE-2020-10699 805332779,0xMarcio/cve,2008/CVE-2008-4467.md,58ccb8cab0ddb98bf61fdf7a104d8349ce9a12b7,CVE-2008-4467 805332779,0xMarcio/cve,2019/CVE-2019-12313.md,58cd1c2abfeb3edacfad6a9afbdc957d579def65,CVE-2019-12313 -805332779,0xMarcio/cve,2008/CVE-2008-6425.md,58ce3e89fd19fbff67e8c667c2c8281094d26cc1,CVE-2008-2456 805332779,0xMarcio/cve,2008/CVE-2008-6425.md,58ce3e89fd19fbff67e8c667c2c8281094d26cc1,CVE-2008-6425 +805332779,0xMarcio/cve,2008/CVE-2008-6425.md,58ce3e89fd19fbff67e8c667c2c8281094d26cc1,CVE-2008-2456 805332779,0xMarcio/cve,2009/CVE-2009-4347.md,58cf2ad95614d53d12a5bcde86cbe381b4885e94,CVE-2009-4347 805332779,0xMarcio/cve,2023/CVE-2023-3633.md,58cf646d425422b9d0b295e4e2187b1c8d38ca5f,CVE-2023-3633 805332779,0xMarcio/cve,2022/CVE-2022-37292.md,58cff491b54e8706408f4755bbf6fe1732bc6b23,CVE-2022-37292 805332779,0xMarcio/cve,2020/CVE-2020-0458.md,58d0ba74562d52950797fe87ee301cb0d1724f63,CVE-2020-0458 805332779,0xMarcio/cve,2010/CVE-2010-2549.md,58d107ca62526665fed53717d8957fc948b326ca,CVE-2010-2549 805332779,0xMarcio/cve,2019/CVE-2019-5130.md,58d14bd50a14756c0f8e667f1d5addc836a0534d,CVE-2019-5130 -805332779,0xMarcio/cve,2024/CVE-2024-1708.md,58d15ff2e3e364a5fd720c9841a3281139fecaf3,CVE-2024-1709 805332779,0xMarcio/cve,2024/CVE-2024-1708.md,58d15ff2e3e364a5fd720c9841a3281139fecaf3,CVE-2024-1708 +805332779,0xMarcio/cve,2024/CVE-2024-1708.md,58d15ff2e3e364a5fd720c9841a3281139fecaf3,CVE-2024-1709 805332779,0xMarcio/cve,2020/CVE-2020-7709.md,58d1fdfb36a41f1805887085c8bfb0c830dca160,CVE-2020-7709 805332779,0xMarcio/cve,2008/CVE-2008-5311.md,58d22b2eaf4de04091e1ab2ff27cbd5836f0eb31,CVE-2008-5311 805332779,0xMarcio/cve,2024/CVE-2024-4548.md,58d2d335fddb5983c34dad2a01c4b87ef6586c91,CVE-2024-4548 805332779,0xMarcio/cve,2017/CVE-2017-18269.md,58d3541f14c69e662b28117c28fb510981a1e799,CVE-2017-18269 805332779,0xMarcio/cve,2020/CVE-2020-10379.md,58d531a76794d8d77ffdc50c4cb3845f6d92188e,CVE-2020-10379 -805332779,0xMarcio/cve,2014/CVE-2014-5900.md,58d5731072ddd609255ccdf879d4c5d173798df7,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5900.md,58d5731072ddd609255ccdf879d4c5d173798df7,CVE-2014-5900 +805332779,0xMarcio/cve,2014/CVE-2014-5900.md,58d5731072ddd609255ccdf879d4c5d173798df7,VU#582497 805332779,0xMarcio/cve,2005/CVE-2005-4329.md,58d5dab538f9c5418edb7d20d053355c89964f11,CVE-2005-4329 805332779,0xMarcio/cve,2017/CVE-2017-18816.md,58d6907b32a36d06d7a55f14818ff4d67e94206b,CVE-2017-18816 805332779,0xMarcio/cve,2010/CVE-2010-1046.md,58d6aa99d48d7a69d2eb3c6b85ab9d84465cc0cd,CVE-2010-1046 805332779,0xMarcio/cve,2023/CVE-2023-5322.md,58d6b3195602c140baa3a667a926c41195c7566b,CVE-2023-5322 805332779,0xMarcio/cve,2020/CVE-2020-6097.md,58d77bcf43240c3537dc9e00ca5042fabe4ef1aa,CVE-2020-6097 805332779,0xMarcio/cve,2008/CVE-2008-0758.md,58d780bb812c42f97b6e2ffb4ce55bce6e284096,CVE-2008-0758 -805332779,0xMarcio/cve,2012/CVE-2012-4949.md,58d7814a59c9017db3e12b9bf741392325d0fe9b,CVE-2012-4949 805332779,0xMarcio/cve,2012/CVE-2012-4949.md,58d7814a59c9017db3e12b9bf741392325d0fe9b,VU#795644 +805332779,0xMarcio/cve,2012/CVE-2012-4949.md,58d7814a59c9017db3e12b9bf741392325d0fe9b,CVE-2012-4949 805332779,0xMarcio/cve,2020/CVE-2020-11049.md,58d7b2666b4bdbd51e48f6a50e234c35da99cc54,CVE-2020-11049 805332779,0xMarcio/cve,2024/CVE-2024-4856.md,58d90363626ab7243d2d737f7d62b05073cbb105,CVE-2024-4856 805332779,0xMarcio/cve,2019/CVE-2019-7301.md,58da6a6d087afaa01c5ca911d446322aefb6b50a,CVE-2019-7301 805332779,0xMarcio/cve,2006/CVE-2006-6722.md,58daaf89d173ba87c99a85f93e37c3c6711bb1a2,CVE-2006-6722 805332779,0xMarcio/cve,2019/CVE-2019-2417.md,58dac5ba249385fd5a47909abf234b592196e7bd,CVE-2019-2417 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1766 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1767 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,VU#118913 805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1771 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,VU#118913 805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1770 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1769 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-3108 805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-3110 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-3106 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1772 805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1773 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1766 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-3106 805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-3107 -805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1772 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1767 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-1769 +805332779,0xMarcio/cve,2012/CVE-2012-1769.md,58daccbf77568935d2f9f404e03306b0a1a542b7,CVE-2012-3108 805332779,0xMarcio/cve,2020/CVE-2020-2874.md,58dd8932b110e05e8403981ff34f1dd2c8ac8bbc,CVE-2020-2874 805332779,0xMarcio/cve,2019/CVE-2019-6207.md,58ddfe9b57f86522e1bac4d9881fe36ca7bb2031,CVE-2019-6207 805332779,0xMarcio/cve,2024/CVE-2024-41465.md,58de4a42ec81aed7259006e0549837e794285159,CVE-2024-41465 @@ -124229,22 +124151,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13104.md,58e636e46fbd22facca7862bcea1ef87bb06e873,CVE-2018-13104 805332779,0xMarcio/cve,2021/CVE-2021-30316.md,58e69167e8d9e5093f2ae61c9187bcc312599c66,CVE-2021-30316 805332779,0xMarcio/cve,2007/CVE-2007-6621.md,58e6d52fcf94e6d176dd04ed3e7c65be40637842,CVE-2007-6621 -805332779,0xMarcio/cve,2006/CVE-2006-5198.md,58e8350dc1ec970c9a45a9cfc29f1664123b884a,CVE-2006-5198 805332779,0xMarcio/cve,2006/CVE-2006-5198.md,58e8350dc1ec970c9a45a9cfc29f1664123b884a,MS06-067 +805332779,0xMarcio/cve,2006/CVE-2006-5198.md,58e8350dc1ec970c9a45a9cfc29f1664123b884a,CVE-2006-5198 805332779,0xMarcio/cve,2011/CVE-2011-4329.md,58e92aae11a6ac74fa361a989b50857d6adb22f6,CVE-2011-4329 -805332779,0xMarcio/cve,2014/CVE-2014-4230.md,58e954e7fadf6f0b2f5cdbfb90357808c3858621,CVE-2014-2468 805332779,0xMarcio/cve,2014/CVE-2014-4230.md,58e954e7fadf6f0b2f5cdbfb90357808c3858621,CVE-2014-4230 +805332779,0xMarcio/cve,2014/CVE-2014-4230.md,58e954e7fadf6f0b2f5cdbfb90357808c3858621,CVE-2014-2468 805332779,0xMarcio/cve,2022/CVE-2022-2543.md,58e969d099280dff8eec75d7618d82e4450b965c,CVE-2022-2543 -805332779,0xMarcio/cve,2011/CVE-2011-3571.md,58eb07f7553ed4fbf29a6c09f0968b19471afa11,CVE-2011-3571 805332779,0xMarcio/cve,2011/CVE-2011-3571.md,58eb07f7553ed4fbf29a6c09f0968b19471afa11,CVE-2012-0507 -805332779,0xMarcio/cve,2014/CVE-2014-7650.md,58ec8a80a81e5247d7711917c7d4d3555e91580d,VU#582497 +805332779,0xMarcio/cve,2011/CVE-2011-3571.md,58eb07f7553ed4fbf29a6c09f0968b19471afa11,CVE-2011-3571 805332779,0xMarcio/cve,2014/CVE-2014-7650.md,58ec8a80a81e5247d7711917c7d4d3555e91580d,CVE-2014-7650 +805332779,0xMarcio/cve,2014/CVE-2014-7650.md,58ec8a80a81e5247d7711917c7d4d3555e91580d,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-30556.md,58ececc810a86d5b750e3aeb69f7692b7116d382,CVE-2022-30556 805332779,0xMarcio/cve,2021/CVE-2021-1050.md,58ed209a1747aed8bad8650e37b12c3881ef8969,CVE-2021-1050 805332779,0xMarcio/cve,2024/CVE-2024-39008.md,58ede0327b7bb529984353ee8870e19c76d7d496,CVE-2024-39008 805332779,0xMarcio/cve,2024/CVE-2024-7377.md,58ee81a73c60130efeb429b720eef292975f9cd9,CVE-2024-7377 -805332779,0xMarcio/cve,2017/CVE-2017-15975.md,58efbfd09e7f2cd219a53a51c3193291c3e59ebf,CVE-2017-15975 805332779,0xMarcio/cve,2017/CVE-2017-15975.md,58efbfd09e7f2cd219a53a51c3193291c3e59ebf,CVE-2008-4461 +805332779,0xMarcio/cve,2017/CVE-2017-15975.md,58efbfd09e7f2cd219a53a51c3193291c3e59ebf,CVE-2017-15975 805332779,0xMarcio/cve,2018/CVE-2018-12454.md,58f124c763f1be271a9f3737dd53d6757df2135f,CVE-2018-12454 805332779,0xMarcio/cve,2017/CVE-2017-16799.md,58f18e6e694af0fcf904811ce94ccb3dc75b0c78,CVE-2010-3882 805332779,0xMarcio/cve,2017/CVE-2017-16799.md,58f18e6e694af0fcf904811ce94ccb3dc75b0c78,CVE-2017-16799 @@ -124283,19 +124205,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21564.md,590c23c2e36d26bdefc5ad313349e9e291ca7d52,CVE-2022-21564 805332779,0xMarcio/cve,2024/CVE-2024-5286.md,590d46d58acd0cf86f696a691e97406ddbeced10,CVE-2024-5286 805332779,0xMarcio/cve,2007/CVE-2007-4712.md,590f1b13ee30543ce06e4f0be4bc01b0f50f436f,CVE-2007-4712 -805332779,0xMarcio/cve,2023/CVE-2023-39353.md,590f30f6962ace7e44a05648711543f2c4122820,CVE-2023-39353 805332779,0xMarcio/cve,2023/CVE-2023-39353.md,590f30f6962ace7e44a05648711543f2c4122820,GHSA-HG53-9J9H-3C8F +805332779,0xMarcio/cve,2023/CVE-2023-39353.md,590f30f6962ace7e44a05648711543f2c4122820,CVE-2023-39353 805332779,0xMarcio/cve,2011/CVE-2011-0828.md,590f3b45e58e8f95e36ec79fd759e3982740dbdb,CVE-2011-0828 805332779,0xMarcio/cve,2024/CVE-2024-41863.md,590f4caba49765152a229c718d0a82d0dcf15dbe,CVE-2024-41863 805332779,0xMarcio/cve,2014/CVE-2014-6584.md,590fcae06ca8f44cae6158a6666edff8bbf27b58,CVE-2014-6584 805332779,0xMarcio/cve,2020/CVE-2020-6541.md,591022e7f21cd1a5d0d0f540700a7c9ae7333fb2,CVE-2020-6541 -805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3569 805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3568 +805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3569 805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3570 -805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3566 -805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3571 805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3573 +805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,CVE-2016-3566 +805332779,0xMarcio/cve,2016/CVE-2016-3571.md,591053c6dc47d7cab1c974447dffa78721c80fbc,BID-91787 805332779,0xMarcio/cve,2018/CVE-2018-16878.md,59106e0f0cf0b0f3dc279e267fb411ed65803257,CVE-2018-16878 805332779,0xMarcio/cve,2021/CVE-2021-20045.md,5910b5fb1f7a0531d643b4eb306f5de51e685311,CVE-2021-20045 805332779,0xMarcio/cve,2019/CVE-2019-2630.md,5910f19c0e89f1047d7a6b0011ea587d1782d2df,CVE-2019-2630 @@ -124309,8 +124231,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-4028.md,591557c1ea06c4cf9480c18d42e249bf877f97f3,CVE-2021-4028 805332779,0xMarcio/cve,2001/CVE-2001-1434.md,59158036681e874419b657c488a52d2b72b2a638,CVE-2001-1434 805332779,0xMarcio/cve,2021/CVE-2021-32617.md,5915e20244fe28e960e3288c90ceb2c83e94f089,CVE-2021-32617 -805332779,0xMarcio/cve,2010/CVE-2010-2761.md,59160c8ebb281977b21d718dd7ac10b42c315131,CVE-2010-3172 805332779,0xMarcio/cve,2010/CVE-2010-2761.md,59160c8ebb281977b21d718dd7ac10b42c315131,CVE-2010-2761 +805332779,0xMarcio/cve,2010/CVE-2010-2761.md,59160c8ebb281977b21d718dd7ac10b42c315131,CVE-2010-3172 805332779,0xMarcio/cve,2009/CVE-2009-1623.md,5916a0713dcde2873bffa2a3c7a8e77b203c2cc3,CVE-2009-1623 805332779,0xMarcio/cve,2024/CVE-2024-22259.md,59170b0e9acc52a4c912efeeddcd40665bd89d42,CVE-2024-22259 805332779,0xMarcio/cve,2024/CVE-2024-22259.md,59170b0e9acc52a4c912efeeddcd40665bd89d42,CVE-2024-22243 @@ -124336,8 +124258,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-4463.md,5923588d2a98b71cdcff7daa8096a7d25da4c43f,CVE-2020-4463 805332779,0xMarcio/cve,2008/CVE-2008-5973.md,5923d605e2a120b5c58df1a95c81823190fb4e17,CVE-2008-5973 805332779,0xMarcio/cve,2020/CVE-2020-36211.md,5923fc86834d0154d22c08a74e676fb6b63bcdf1,CVE-2020-36211 -805332779,0xMarcio/cve,2015/CVE-2015-0801.md,59269805b2f843ecf672d92367daee218c37f2ed,CVE-2015-0818 805332779,0xMarcio/cve,2015/CVE-2015-0801.md,59269805b2f843ecf672d92367daee218c37f2ed,CVE-2015-0801 +805332779,0xMarcio/cve,2015/CVE-2015-0801.md,59269805b2f843ecf672d92367daee218c37f2ed,CVE-2015-0818 805332779,0xMarcio/cve,2019/CVE-2019-6290.md,5926f7a60bee55ea6b202e8caac59bae6890f9f6,CVE-2019-6290 805332779,0xMarcio/cve,2018/CVE-2018-4407.md,59274b2d737ab8f2678cfd2c7c19e2b09dd6405e,MS17-010 805332779,0xMarcio/cve,2018/CVE-2018-4407.md,59274b2d737ab8f2678cfd2c7c19e2b09dd6405e,CVE-2018-4407 @@ -124348,8 +124270,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2363.md,59296e7b3634ec832f76e364f33347b43aa08700,VU#754056 805332779,0xMarcio/cve,2016/CVE-2016-2363.md,59296e7b3634ec832f76e364f33347b43aa08700,CVE-2016-2363 805332779,0xMarcio/cve,2024/CVE-2024-0169.md,592ad99c9a4b277930d13d6de8511fee653c71f0,CVE-2024-0169 -805332779,0xMarcio/cve,2014/CVE-2014-6723.md,592c023cb4d0cb124ec7073b7e56c7cac42d2469,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6723.md,592c023cb4d0cb124ec7073b7e56c7cac42d2469,CVE-2014-6723 +805332779,0xMarcio/cve,2014/CVE-2014-6723.md,592c023cb4d0cb124ec7073b7e56c7cac42d2469,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-5834.md,592c25d2e4a49208afb07eed48d75afff163f1ee,CVE-2006-5834 805332779,0xMarcio/cve,2015/CVE-2015-7613.md,592cfc59ec5d3af283d5b78866c546a5ae47c682,CVE-2015-7613 805332779,0xMarcio/cve,2008/CVE-2008-0149.md,592d01b3464a05d50cd329d01a648ae721d5973b,CVE-2008-0149 @@ -124357,18 +124279,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21887.md,592dc487be613fc636c9dc2ea8536e78a0085697,CVE-2024-21887 805332779,0xMarcio/cve,2024/CVE-2024-21887.md,592dc487be613fc636c9dc2ea8536e78a0085697,CVE-2023-46805 805332779,0xMarcio/cve,2004/CVE-2004-0003.md,592de542b2ff30102d2ac9c24b304fc8cf763eae,CVE-2004-0003 -805332779,0xMarcio/cve,2015/CVE-2015-9224.md,592e2bfc19271aae325f1dd37536b19792fc610b,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9224.md,592e2bfc19271aae325f1dd37536b19792fc610b,CVE-2015-9224 +805332779,0xMarcio/cve,2015/CVE-2015-9224.md,592e2bfc19271aae325f1dd37536b19792fc610b,BID-103671 805332779,0xMarcio/cve,2005/CVE-2005-2710.md,592fd5e0907900bed5667280aae46748282f1e53,CVE-2005-2710 805332779,0xMarcio/cve,2007/CVE-2007-6523.md,593021ca2e68085aadc3e08d44f0f51b892c1fa4,CVE-2007-6523 805332779,0xMarcio/cve,2006/CVE-2006-4313.md,5930277faa4d75ac631cf459849754ba5f55a6b3,CVE-2006-4313 805332779,0xMarcio/cve,2020/CVE-2020-25592.md,59317f7e31430ef124aaab528fcafad84390b5f7,CVE-2020-25592 805332779,0xMarcio/cve,2017/CVE-2017-14796.md,5933d094b76487e2f13151f6cd1646a1274ba79e,CVE-2017-14796 +805332779,0xMarcio/cve,2015/CVE-2015-5257.md,5935436b3f3d561e1690239449d14570e2189cd7,CVE-2015-8320 805332779,0xMarcio/cve,2015/CVE-2015-5257.md,5935436b3f3d561e1690239449d14570e2189cd7,CVE-2015-5275 805332779,0xMarcio/cve,2015/CVE-2015-5257.md,5935436b3f3d561e1690239449d14570e2189cd7,CVE-2015-5257 -805332779,0xMarcio/cve,2015/CVE-2015-5257.md,5935436b3f3d561e1690239449d14570e2189cd7,CVE-2015-8320 -805332779,0xMarcio/cve,2015/CVE-2015-8438.md,593570f14edaad9c44c0eb1fc2e66dd838c90ac0,CVE-2015-8446 805332779,0xMarcio/cve,2015/CVE-2015-8438.md,593570f14edaad9c44c0eb1fc2e66dd838c90ac0,CVE-2015-8438 +805332779,0xMarcio/cve,2015/CVE-2015-8438.md,593570f14edaad9c44c0eb1fc2e66dd838c90ac0,CVE-2015-8446 805332779,0xMarcio/cve,2020/CVE-2020-15656.md,5937e68425f22a192abb1bc389658b2b6b56669c,CVE-2020-15656 805332779,0xMarcio/cve,2023/CVE-2023-46574.md,5937e8936cb8fa338fe8c15d0ec7903a6344a446,CVE-2023-46574 805332779,0xMarcio/cve,2021/CVE-2021-46201.md,59386afd3a1a17b11aa4a5b2f01a794fba2693ab,CVE-2021-46201 @@ -124385,8 +124307,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-34567.md,593dc184bf002b480098b1916f47d80e480b621a,CVE-2021-34567 805332779,0xMarcio/cve,2022/CVE-2022-1390.md,593dfb837f741d24e2fd58bb57dac40478de3186,CVE-2022-1390 805332779,0xMarcio/cve,2016/CVE-2016-5429.md,593e1884736d0343d8994012e0c5c612ed6d4a36,CVE-2016-5429 -805332779,0xMarcio/cve,2006/CVE-2006-4224.md,593e2a162e17a4ac0f3b13c0e8210ae3e48eafc7,CVE-2006-4224 805332779,0xMarcio/cve,2006/CVE-2006-4224.md,593e2a162e17a4ac0f3b13c0e8210ae3e48eafc7,CVE-2006-4009 +805332779,0xMarcio/cve,2006/CVE-2006-4224.md,593e2a162e17a4ac0f3b13c0e8210ae3e48eafc7,CVE-2006-4224 805332779,0xMarcio/cve,2011/CVE-2011-3959.md,593ebdff4354f8433d7266aba55c62c11262a891,CVE-2011-3959 805332779,0xMarcio/cve,2023/CVE-2023-3721.md,593fe60a8e8f09ec8abe07743db3c7e0329a682f,CVE-2023-3721 805332779,0xMarcio/cve,2023/CVE-2023-41553.md,593ff59d8bf55e175c85c303be881a042d52df24,CVE-2023-41553 @@ -124394,9 +124316,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-5471.md,5940123b756ef15a26d7b543f4903ae9e8cf8e44,CVE-2019-5471 805332779,0xMarcio/cve,2000/CVE-2000-0649.md,5941216483438d51ccb2149e842723fc797c9b6f,CVE-2000-0649 805332779,0xMarcio/cve,2023/CVE-2023-40755.md,5941920181cbabfa50d56f79cdb60d50512518d3,CVE-2023-40755 +805332779,0xMarcio/cve,2015/CVE-2015-0331.md,5941a698c2d7413cd6460b9cd3d6611002fbe576,CVE-2015-0322 805332779,0xMarcio/cve,2015/CVE-2015-0331.md,5941a698c2d7413cd6460b9cd3d6611002fbe576,CVE-2015-0315 805332779,0xMarcio/cve,2015/CVE-2015-0331.md,5941a698c2d7413cd6460b9cd3d6611002fbe576,CVE-2015-0320 -805332779,0xMarcio/cve,2015/CVE-2015-0331.md,5941a698c2d7413cd6460b9cd3d6611002fbe576,CVE-2015-0322 805332779,0xMarcio/cve,2015/CVE-2015-0331.md,5941a698c2d7413cd6460b9cd3d6611002fbe576,CVE-2015-0313 805332779,0xMarcio/cve,2015/CVE-2015-0331.md,5941a698c2d7413cd6460b9cd3d6611002fbe576,CVE-2015-0331 805332779,0xMarcio/cve,2022/CVE-2022-45515.md,5941b0e000dc86e2aceba2b67b030af5e84825bd,CVE-2022-45515 @@ -124410,14 +124332,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-3297.md,5947e60e9ae53726dc640039b80fd84fc1ea146f,CVE-2011-3297 805332779,0xMarcio/cve,2017/CVE-2017-13097.md,5948703e840e3900bf09c7f5c1c4a87db014a367,VU#739007 805332779,0xMarcio/cve,2017/CVE-2017-13097.md,5948703e840e3900bf09c7f5c1c4a87db014a367,CVE-2017-13097 -805332779,0xMarcio/cve,2014/CVE-2014-6907.md,5949282feb5099cbabd6080c619a740c1df051ca,CVE-2014-6907 805332779,0xMarcio/cve,2014/CVE-2014-6907.md,5949282feb5099cbabd6080c619a740c1df051ca,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6907.md,5949282feb5099cbabd6080c619a740c1df051ca,CVE-2014-6907 805332779,0xMarcio/cve,2016/CVE-2016-8397.md,5949857c0e522ef7c2792fad5bd00412cf3549a8,CVE-2016-8397 805332779,0xMarcio/cve,2023/CVE-2023-32623.md,5949d9e4007852d75c1f6d31d4b5aaff622e40c9,CVE-2023-32623 805332779,0xMarcio/cve,2006/CVE-2006-5853.md,5949e33f315e5ad5a7d4aa37a1d64d42ba688757,CVE-2006-5853 805332779,0xMarcio/cve,2020/CVE-2020-14850.md,594a655f02e5b97ab68d42185da143308a546ba2,CVE-2020-14850 -805332779,0xMarcio/cve,2020/CVE-2020-26217.md,594b89903d6b364bfbd6989a685bb8b3a14ec198,CVE-2020-26217 805332779,0xMarcio/cve,2020/CVE-2020-26217.md,594b89903d6b364bfbd6989a685bb8b3a14ec198,CVE-2020-26259 +805332779,0xMarcio/cve,2020/CVE-2020-26217.md,594b89903d6b364bfbd6989a685bb8b3a14ec198,CVE-2020-26217 805332779,0xMarcio/cve,2021/CVE-2021-23929.md,594b8a0c30e0a1ca2a252497a79516927d3da2b0,CVE-2021-23929 805332779,0xMarcio/cve,2014/CVE-2014-2278.md,594c0f013b86fdde58a9daa9a3b95a821c74becd,CVE-2014-2279 805332779,0xMarcio/cve,2014/CVE-2014-2278.md,594c0f013b86fdde58a9daa9a3b95a821c74becd,CVE-2014-2278 @@ -124430,26 +124352,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9443.md,594fc9283c48fc3dff87c80d3a23f1c9a52716e6,CVE-2017-9443 805332779,0xMarcio/cve,2013/CVE-2013-6162.md,59502222a2f513441ac9408a52ae13cdbb638659,CVE-2013-6162 805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0092 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0118 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0113 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0091 805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0123 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0114 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0122 805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0124 805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0119 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0117 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0111 805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0125 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0120 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0091 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0116 805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0115 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0124 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0114 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0123 -805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0120 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0126.md,5950e9994b1e1d6de308b01bdaaca56f1e1de03c,CVE-2017-0112 805332779,0xMarcio/cve,2017/CVE-2017-14491.md,59519dfa3e852a8ab7750f53bdfb238f479d2600,CVE-2017-14491 805332779,0xMarcio/cve,2023/CVE-2023-4537.md,5952eca9aab30101b3cf3d14403559c71123620a,CVE-2023-4537 805332779,0xMarcio/cve,2019/CVE-2019-13736.md,5954a12f8da965b4dd56a3263bed62d2652a9d9d,CVE-2019-13736 @@ -124515,10 +124437,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10220.md,597d415277e93e0255fff4a680dd3bb80c61f51e,CVE-2020-10220 805332779,0xMarcio/cve,2022/CVE-2022-40149.md,597dc3c87d5bf03dfe976bef235182da3723de64,CVE-2022-40149 805332779,0xMarcio/cve,2015/CVE-2015-6987.md,597e856ab43370a302099c3b34bd38a48f1ee4aa,CVE-2015-6987 -805332779,0xMarcio/cve,2016/CVE-2016-0174.md,597ea69a09989aea1ba108615ad3a327cfd9c6ae,CVE-2016-0171 805332779,0xMarcio/cve,2016/CVE-2016-0174.md,597ea69a09989aea1ba108615ad3a327cfd9c6ae,CVE-2016-0173 -805332779,0xMarcio/cve,2016/CVE-2016-0174.md,597ea69a09989aea1ba108615ad3a327cfd9c6ae,CVE-2016-0174 805332779,0xMarcio/cve,2016/CVE-2016-0174.md,597ea69a09989aea1ba108615ad3a327cfd9c6ae,CVE-2016-0196 +805332779,0xMarcio/cve,2016/CVE-2016-0174.md,597ea69a09989aea1ba108615ad3a327cfd9c6ae,CVE-2016-0174 +805332779,0xMarcio/cve,2016/CVE-2016-0174.md,597ea69a09989aea1ba108615ad3a327cfd9c6ae,CVE-2016-0171 805332779,0xMarcio/cve,2021/CVE-2021-45994.md,597eeeed34f17020ed732c77f18ad547546a137c,CVE-2021-45994 805332779,0xMarcio/cve,2005/CVE-2005-3648.md,597fdf658f29984695040f6e6dde7e94b15e0364,CVE-2005-3648 805332779,0xMarcio/cve,2017/CVE-2017-18170.md,59806490226838c277f8e6b6b29b6b3eb78e06ae,CVE-2017-18170 @@ -124526,8 +124448,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0027.md,59809b8f2473ed7e852044ac1e7208c8a367b13d,CVE-2008-0027 805332779,0xMarcio/cve,2024/CVE-2024-4384.md,59809ce1f4c47f983ee0ec1c4542b5e02c6a7ba8,CVE-2024-4384 805332779,0xMarcio/cve,2017/CVE-2017-9083.md,5981299fe87f7f1c7a265b339dc3a595db7dbcea,CVE-2017-9083 -805332779,0xMarcio/cve,2012/CVE-2012-2777.md,5981a132b2f429aba4fb7629be5ba237f234e7b1,CVE-2012-2777 805332779,0xMarcio/cve,2012/CVE-2012-2777.md,5981a132b2f429aba4fb7629be5ba237f234e7b1,CVE-2012-2784 +805332779,0xMarcio/cve,2012/CVE-2012-2777.md,5981a132b2f429aba4fb7629be5ba237f234e7b1,CVE-2012-2777 805332779,0xMarcio/cve,2020/CVE-2020-15422.md,5981e96b690668dd3a71dbfbca8f7cd533b0f0ec,ZDI-CAN-9731 805332779,0xMarcio/cve,2020/CVE-2020-15422.md,5981e96b690668dd3a71dbfbca8f7cd533b0f0ec,CVE-2020-15422 805332779,0xMarcio/cve,2022/CVE-2022-36146.md,59823ecb49994bfaeadde9889634d1ecef25947e,CVE-2022-36146 @@ -124545,8 +124467,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42611.md,598ec5c8caacbf2673bf97f842be2cf8af72ab91,CVE-2024-42611 805332779,0xMarcio/cve,2017/CVE-2017-17466.md,598f575bab230eaed9f5c3837d44dfefd98f31e2,CVE-2017-17466 805332779,0xMarcio/cve,2018/CVE-2018-5732.md,598fd5cf39e7900e1239142a791e6eed8951d5cc,CVE-2018-5732 -805332779,0xMarcio/cve,2014/CVE-2014-7425.md,59906794def1005f9d3678ca33c6de7903936e0c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7425.md,59906794def1005f9d3678ca33c6de7903936e0c,CVE-2014-7425 +805332779,0xMarcio/cve,2014/CVE-2014-7425.md,59906794def1005f9d3678ca33c6de7903936e0c,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-14943.md,5990dd65d4fb3238348b5b689cbc7b1eb210f5fd,CVE-2019-14943 805332779,0xMarcio/cve,2022/CVE-2022-4856.md,5990e8f1c1f0c4b4e862e58ebdadaaff5d68cb5b,CVE-2022-4856 805332779,0xMarcio/cve,2009/CVE-2009-4523.md,5992eeff0e3e474cc6f310703c24bbc1275ca729,CVE-2009-4523 @@ -124556,11 +124478,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8222.md,599770b1da5b4b2f9288125687c40a1d93a76101,CVE-2020-8222 805332779,0xMarcio/cve,2007/CVE-2007-0766.md,5998193d0a12623edd17c484e89561413aabfb42,CVE-2007-0766 805332779,0xMarcio/cve,2021/CVE-2021-44629.md,5998f882c93cacde9b989672790018c7e0043656,CVE-2021-44629 -805332779,0xMarcio/cve,2006/CVE-2006-4548.md,59992fdc954d61ca9777869fef69c17c1e0fc356,CVE-2006-3017 805332779,0xMarcio/cve,2006/CVE-2006-4548.md,59992fdc954d61ca9777869fef69c17c1e0fc356,CVE-2006-4548 +805332779,0xMarcio/cve,2006/CVE-2006-4548.md,59992fdc954d61ca9777869fef69c17c1e0fc356,CVE-2006-3017 805332779,0xMarcio/cve,2022/CVE-2022-2305.md,599a999fae5cb8d27daef52ff2e77984220eb3ea,CVE-2022-2305 -805332779,0xMarcio/cve,2010/CVE-2010-3879.md,599a9f299117849d261a14d17d375af72a815467,CVE-2010-0789 805332779,0xMarcio/cve,2010/CVE-2010-3879.md,599a9f299117849d261a14d17d375af72a815467,CVE-2010-3879 +805332779,0xMarcio/cve,2010/CVE-2010-3879.md,599a9f299117849d261a14d17d375af72a815467,CVE-2010-0789 805332779,0xMarcio/cve,2020/CVE-2020-25990.md,599bda1368aa19e809d554dba0ca1078ac77ad16,CVE-2020-25990 805332779,0xMarcio/cve,2022/CVE-2022-38170.md,599c06e10b0326da3fc03553e72105ebc0551d69,CVE-2022-38170 805332779,0xMarcio/cve,2020/CVE-2020-9408.md,599c58e4720534c234d232eb91d815d9403ee9c9,CVE-2020-9408 @@ -124570,8 +124492,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-13925.md,599e5b12c8da5f3f483f7ecdb2526f4a974e581e,CVE-2018-13925 805332779,0xMarcio/cve,2020/CVE-2020-24723.md,599ecd46011f8a834233322188857668bb33cf84,CVE-2020-24723 805332779,0xMarcio/cve,2009/CVE-2009-0908.md,599f239f64c829bb40ac9bb19f7b93bc5b2b9da9,CVE-2009-0908 -805332779,0xMarcio/cve,2019/CVE-2019-10103.md,599fa35570c7a624338c0999793c97be86171e42,CVE-2019-10103 805332779,0xMarcio/cve,2019/CVE-2019-10103.md,599fa35570c7a624338c0999793c97be86171e42,CVE-2019-10101 +805332779,0xMarcio/cve,2019/CVE-2019-10103.md,599fa35570c7a624338c0999793c97be86171e42,CVE-2019-10103 805332779,0xMarcio/cve,2021/CVE-2021-24718.md,59a0b3f83dc7363b05b4a9af91002e8afc052718,CVE-2021-24718 805332779,0xMarcio/cve,2008/CVE-2008-3366.md,59a1c45fa50db1931a6a16678f03db8890ad9198,CVE-2008-3366 805332779,0xMarcio/cve,2008/CVE-2008-3366.md,59a1c45fa50db1931a6a16678f03db8890ad9198,CVE-2008-1774 @@ -124638,14 +124560,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1092.md,59ce69be9b966da71512e40b9bf8e98516dd960e,CVE-2022-1092 805332779,0xMarcio/cve,2021/CVE-2021-29002.md,59cf1b2e0de86e0d6c0d0841ed7234fb3984c152,CVE-2021-29002 805332779,0xMarcio/cve,2021/CVE-2021-29811.md,59cf6ba4c3ecc54a3dd0999eee89093e6b6649a9,CVE-2021-29811 -805332779,0xMarcio/cve,2014/CVE-2014-2966.md,59d14e2373dc70b19f43b66a7e003a37904bcb0f,VU#162308 805332779,0xMarcio/cve,2014/CVE-2014-2966.md,59d14e2373dc70b19f43b66a7e003a37904bcb0f,CVE-2014-2966 +805332779,0xMarcio/cve,2014/CVE-2014-2966.md,59d14e2373dc70b19f43b66a7e003a37904bcb0f,VU#162308 805332779,0xMarcio/cve,2018/CVE-2018-13412.md,59d19fdc4c14424e002e1f6f937cc72484976e76,CVE-2018-13412 805332779,0xMarcio/cve,2017/CVE-2017-9860.md,59d22505c3d9f5e48e3afcc534513648af775047,CVE-2017-9860 805332779,0xMarcio/cve,2021/CVE-2021-44531.md,59d2f63c4f23bce18d69f64007a1669189a8f2c0,CVE-2021-44531 805332779,0xMarcio/cve,2009/CVE-2009-1774.md,59d36d05dd6c917081c115b3eb50758703e9dd4e,CVE-2009-1774 -805332779,0xMarcio/cve,2008/CVE-2008-6986.md,59d4215e82124c200a6a98ac4b8ea910f492227f,CVE-2008-6986 805332779,0xMarcio/cve,2008/CVE-2008-6986.md,59d4215e82124c200a6a98ac4b8ea910f492227f,CVE-2008-6985 +805332779,0xMarcio/cve,2008/CVE-2008-6986.md,59d4215e82124c200a6a98ac4b8ea910f492227f,CVE-2008-6986 805332779,0xMarcio/cve,2021/CVE-2021-25095.md,59d4d87e3abbf0eb3661236962516ffa06c17436,CVE-2021-25095 805332779,0xMarcio/cve,2024/CVE-2024-42560.md,59d4e4c2d80156cd47e5bcd7fac4dbc5d7493398,CVE-2024-42560 805332779,0xMarcio/cve,2022/CVE-2022-1811.md,59d55dd00d4caf32c480b90131d405cea6784542,CVE-2022-1811 @@ -124660,16 +124582,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0624.md,59e1893c58a601306a92aae1b697e7b880d74007,CVE-2022-0624 805332779,0xMarcio/cve,2022/CVE-2022-37705.md,59e1d09eaa59983c4a7f3630bf94b72a04b3c580,CVE-2022-37705 805332779,0xMarcio/cve,2023/CVE-2023-35116.md,59e277ccb68fa75051aa13ef4a492221fa468213,CVE-2023-35116 -805332779,0xMarcio/cve,2013/CVE-2013-3143.md,59e39c823442778b6152255973de518706152918,CVE-2013-3143 805332779,0xMarcio/cve,2013/CVE-2013-3143.md,59e39c823442778b6152255973de518706152918,CVE-2013-3161 +805332779,0xMarcio/cve,2013/CVE-2013-3143.md,59e39c823442778b6152255973de518706152918,CVE-2013-3143 805332779,0xMarcio/cve,2021/CVE-2021-32967.md,59e44354335850fca3fcf352ff7d875973589d17,CVE-2021-32967 805332779,0xMarcio/cve,2024/CVE-2024-6941.md,59e461068411c2e76309a38544abec450dff0ada,CVE-2024-6941 -805332779,0xMarcio/cve,2013/CVE-2013-2134.md,59e533da43c9e556a59cae3b877b193683374d13,CVE-2013-2135 805332779,0xMarcio/cve,2013/CVE-2013-2134.md,59e533da43c9e556a59cae3b877b193683374d13,CVE-2013-2134 +805332779,0xMarcio/cve,2013/CVE-2013-2134.md,59e533da43c9e556a59cae3b877b193683374d13,CVE-2013-2135 805332779,0xMarcio/cve,2024/CVE-2024-36037.md,59e5f329ee4e3cd83794ec86dbbde8c8b7737169,CVE-2024-36037 805332779,0xMarcio/cve,2017/CVE-2017-16099.md,59e6445b8232b87790b1d7d9d5d239b7b367e9e0,CVE-2017-16099 -805332779,0xMarcio/cve,2021/CVE-2021-31969.md,59e6bce3dc26974d6fa93fd9a05052d6d7354462,CVE-2023-36424 805332779,0xMarcio/cve,2021/CVE-2021-31969.md,59e6bce3dc26974d6fa93fd9a05052d6d7354462,CVE-2021-31969 +805332779,0xMarcio/cve,2021/CVE-2021-31969.md,59e6bce3dc26974d6fa93fd9a05052d6d7354462,CVE-2023-36424 805332779,0xMarcio/cve,2017/CVE-2017-16339.md,59e6e6a0d873f2b40448975f7b017382648ef864,CVE-2017-16339 805332779,0xMarcio/cve,2020/CVE-2020-14529.md,59e721819a4de290c946f8d42f559e1a43519d16,CVE-2020-14529 805332779,0xMarcio/cve,2021/CVE-2021-24715.md,59e74d5a2fbf5cb41165d093e9a8b94c43e113a6,CVE-2021-24715 @@ -124684,30 +124606,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-7351.md,59ec5a1a592a367efca771b9406f2d40d8223b3e,CVE-2017-7351 805332779,0xMarcio/cve,2014/CVE-2014-4859.md,59ec64d38a9b3017cde727b395591b9d24ff89db,CVE-2014-4859 805332779,0xMarcio/cve,2014/CVE-2014-4859.md,59ec64d38a9b3017cde727b395591b9d24ff89db,VU#552286 -805332779,0xMarcio/cve,2019/CVE-2019-0803.md,59eca373e5ac5f49fca7a493247f4a11d72825ac,CVE-2019-0803 805332779,0xMarcio/cve,2019/CVE-2019-0803.md,59eca373e5ac5f49fca7a493247f4a11d72825ac,CVE-2019-0685 +805332779,0xMarcio/cve,2019/CVE-2019-0803.md,59eca373e5ac5f49fca7a493247f4a11d72825ac,CVE-2019-0803 805332779,0xMarcio/cve,2019/CVE-2019-0803.md,59eca373e5ac5f49fca7a493247f4a11d72825ac,CVE-2019-0859 805332779,0xMarcio/cve,2017/CVE-2017-16191.md,59ece07e07aca64abd8803d8c38d83d1221d1022,CVE-2017-16191 805332779,0xMarcio/cve,2023/CVE-2023-4173.md,59ecf121c043911749362bbee13f90091afc9d5e,CVE-2023-4173 805332779,0xMarcio/cve,2024/CVE-2024-43248.md,59ef487e08327d56736856147498241e276a454e,CVE-2024-43248 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3591 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3578 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3579 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3580 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3574 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3593 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3583 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3582 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3594 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3595 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3576 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3581 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3590 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3583 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3595 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3592 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3582 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3578 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3577 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3591 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3580 805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3575 -805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3576 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3577 +805332779,0xMarcio/cve,2016/CVE-2016-3596.md,59ef79fb40260094de2a8f84769f2ea1b07f3e17,CVE-2016-3590 805332779,0xMarcio/cve,2018/CVE-2018-1337.md,59f105e03a7bf3d7e8ffdc73e9292d13f8ea2936,CVE-2018-1337 805332779,0xMarcio/cve,2020/CVE-2020-22421.md,59f18e95e9d94ec9e05daf92a0d558aa480eb5d4,CVE-2020-22421 805332779,0xMarcio/cve,2024/CVE-2024-2827.md,59f270ba41589991c6dd005d9ff0af32df05fce8,CVE-2024-2827 @@ -124716,8 +124638,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0206.md,59f3dcc47306058566117682503c1cabea351783,CVE-2006-0206 805332779,0xMarcio/cve,2018/CVE-2018-10388.md,59f3e893c68e691aff62206ba51a54feeff06495,CVE-2018-10388 805332779,0xMarcio/cve,2023/CVE-2023-32571.md,59f45f559d435644397761e2b403cce5c710e4b0,CVE-2023-32571 -805332779,0xMarcio/cve,2016/CVE-2016-3504.md,59f4dbb230df024320c0e131160b561b0ab39050,CVE-2016-3504 805332779,0xMarcio/cve,2016/CVE-2016-3504.md,59f4dbb230df024320c0e131160b561b0ab39050,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3504.md,59f4dbb230df024320c0e131160b561b0ab39050,CVE-2016-3504 805332779,0xMarcio/cve,2018/CVE-2018-13795.md,59f51f7f74e2086a9b5056365e3f02ece535950a,CVE-2018-13795 805332779,0xMarcio/cve,2007/CVE-2007-1658.md,59f535ba25e5f0e36b07ea37a8f2897e6f75547f,CVE-2007-1658 805332779,0xMarcio/cve,2007/CVE-2007-1658.md,59f535ba25e5f0e36b07ea37a8f2897e6f75547f,MS07-034 @@ -124731,11 +124653,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2481.md,59f933b1a39e7ae17eb4526c660465ce5c923d6b,CVE-2018-2481 805332779,0xMarcio/cve,2023/CVE-2023-51540.md,59fa0871cdf323d86a65936566bf68af0e645ed5,CVE-2023-51540 805332779,0xMarcio/cve,2023/CVE-2023-6338.md,59fab492f2d543bee82e5b525c974db3557c0508,CVE-2023-6338 +805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0941 +805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0937 805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0940 805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0932 -805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0941 805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0934 -805332779,0xMarcio/cve,2016/CVE-2016-0932.md,59fbf2342f5dae234e044b93548f24a91a6d8ecb,CVE-2016-0937 805332779,0xMarcio/cve,2007/CVE-2007-0400.md,59fd8cc724c763b7d49d55b9f50663c32a59b806,CVE-2007-0400 805332779,0xMarcio/cve,2021/CVE-2021-41183.md,59ff862f495dfcf4c488a00f03d53fe8a2acac43,CVE-2021-41183 805332779,0xMarcio/cve,2024/CVE-2024-20760.md,5a013b62ba19c2e29bfbc64347deef0905abc8c1,CVE-2024-20760 @@ -124749,17 +124671,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28944.md,5a07edcc5099516cb2bb58679055ad09e721e56d,CVE-2022-28944 805332779,0xMarcio/cve,2022/CVE-2022-29932.md,5a07f74d2daf516b637834713fa2d5c7d3f0ac9e,CVE-2022-29932 805332779,0xMarcio/cve,2004/CVE-2004-0061.md,5a08362522de49162298a3fddfbdc2b1038af1e8,CVE-2004-0061 -805332779,0xMarcio/cve,2014/CVE-2014-10009.md,5a08835dd31df55c6589a561f1aaa21ecd2ff302,ZSL-2014-5169 805332779,0xMarcio/cve,2014/CVE-2014-10009.md,5a08835dd31df55c6589a561f1aaa21ecd2ff302,CVE-2014-10009 +805332779,0xMarcio/cve,2014/CVE-2014-10009.md,5a08835dd31df55c6589a561f1aaa21ecd2ff302,ZSL-2014-5169 805332779,0xMarcio/cve,2021/CVE-2021-36546.md,5a088adefdd6bfb1e8af7503323bddda061f8954,CVE-2021-36546 -805332779,0xMarcio/cve,2018/CVE-2018-20426.md,5a08b4aa9c75166432b18f3646da922911f7642f,CVE-2018-7866 805332779,0xMarcio/cve,2018/CVE-2018-20426.md,5a08b4aa9c75166432b18f3646da922911f7642f,CVE-2018-20426 +805332779,0xMarcio/cve,2018/CVE-2018-20426.md,5a08b4aa9c75166432b18f3646da922911f7642f,CVE-2018-7866 805332779,0xMarcio/cve,2011/CVE-2011-2198.md,5a09a5f67f75110d141463681ac72658976fb5d1,CVE-2011-2198 805332779,0xMarcio/cve,2017/CVE-2017-0390.md,5a09c35f9fd9307d3a89fd0c627e3cc256eeb4dd,CVE-2017-0390 805332779,0xMarcio/cve,2017/CVE-2017-7405.md,5a0a778db8b5cc988995c84b2ba777aff1dada37,CVE-2017-7405 805332779,0xMarcio/cve,2023/CVE-2023-49473.md,5a0bd42b769fdd897845d6374016e72cb0fb5f6e,CVE-2023-49473 -805332779,0xMarcio/cve,2010/CVE-2010-1936.md,5a0c3854633af878b576c6f0a70c4598e06c3662,CVE-2007-2069 805332779,0xMarcio/cve,2010/CVE-2010-1936.md,5a0c3854633af878b576c6f0a70c4598e06c3662,CVE-2010-1936 +805332779,0xMarcio/cve,2010/CVE-2010-1936.md,5a0c3854633af878b576c6f0a70c4598e06c3662,CVE-2007-2069 805332779,0xMarcio/cve,2014/CVE-2014-7093.md,5a0c3e9a50bf56a23d4c1a4b3c8f9d7c9decff7e,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7093.md,5a0c3e9a50bf56a23d4c1a4b3c8f9d7c9decff7e,CVE-2014-7093 805332779,0xMarcio/cve,2024/CVE-2024-6965.md,5a0df694d667ef6f4a686af69d4801e2ebcb8511,CVE-2024-6965 @@ -124772,9 +124694,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-2794.md,5a11aebccf4bc766f8ccbe3d6df89c0813a24b41,CVE-2017-2794 805332779,0xMarcio/cve,2016/CVE-2016-10153.md,5a12aa2290ce91ec6164b60ebde287219df58149,CVE-2016-10153 805332779,0xMarcio/cve,2022/CVE-2022-4863.md,5a130c83b1da6dcdf7003075ac5566fe6df403d6,CVE-2022-4863 -805332779,0xMarcio/cve,2008/CVE-2008-5060.md,5a14bd10f41bcdbf3ff8b2ae8ebc434854233927,CVE-2008-5060 805332779,0xMarcio/cve,2008/CVE-2008-5060.md,5a14bd10f41bcdbf3ff8b2ae8ebc434854233927,CVE-2006-4034 805332779,0xMarcio/cve,2008/CVE-2008-5060.md,5a14bd10f41bcdbf3ff8b2ae8ebc434854233927,CVE-2005-1054 +805332779,0xMarcio/cve,2008/CVE-2008-5060.md,5a14bd10f41bcdbf3ff8b2ae8ebc434854233927,CVE-2008-5060 805332779,0xMarcio/cve,2018/CVE-2018-17892.md,5a14db0a80f336e5c66f7d514f940a52172d7f4f,CVE-2018-17892 805332779,0xMarcio/cve,2024/CVE-2024-23263.md,5a15ef7855560251f8f450d095ac4a6ed476b62c,CVE-2024-23263 805332779,0xMarcio/cve,2004/CVE-2004-0883.md,5a1607b5064840a8211ea3fc1648f38472b76321,CVE-2004-0883 @@ -124831,8 +124753,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-9831.md,5a2df1d3248913357639ebf53c24346aec75fa39,CVE-2020-9831 805332779,0xMarcio/cve,2021/CVE-2021-2167.md,5a2ed562d55e376fa272db13f4b4a72d79a3a03d,CVE-2021-2167 805332779,0xMarcio/cve,2024/CVE-2024-27280.md,5a2f466f0b498b2d7a32f9df798555f15424fb81,CVE-2024-27280 -805332779,0xMarcio/cve,2012/CVE-2012-4362.md,5a306460521676e3ac9d5dd0a6d388eb47727cdc,CVE-2012-4362 805332779,0xMarcio/cve,2012/CVE-2012-4362.md,5a306460521676e3ac9d5dd0a6d388eb47727cdc,VU#441363 +805332779,0xMarcio/cve,2012/CVE-2012-4362.md,5a306460521676e3ac9d5dd0a6d388eb47727cdc,CVE-2012-4362 805332779,0xMarcio/cve,2021/CVE-2021-46381.md,5a31e86b4c8fbb7ccbcab98576bc3f998418a211,CVE-2021-46381 805332779,0xMarcio/cve,2009/CVE-2009-3661.md,5a323317216842b8a88530594a68d88f6d18541a,CVE-2009-3661 805332779,0xMarcio/cve,2019/CVE-2019-20693.md,5a32706a3361802be51fccaa3a8353f9e2a8526f,CVE-2019-20693 @@ -124851,11 +124773,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7316.md,5a3a9f61c8fe5f8279ef7c6a72e3e268442223e7,CVE-2018-7316 805332779,0xMarcio/cve,2021/CVE-2021-38404.md,5a3ab1c8dadd1099a0766a4a4aba7ed99de863c4,CVE-2021-38404 805332779,0xMarcio/cve,2020/CVE-2020-13487.md,5a3b2acb30d146526e0f3a333189c1281ddc5c4c,CVE-2020-13487 -805332779,0xMarcio/cve,2010/CVE-2010-0051.md,5a3c2310f0fea3c2e50ca8ac1780af216931741e,CVE-2010-0051 805332779,0xMarcio/cve,2010/CVE-2010-0051.md,5a3c2310f0fea3c2e50ca8ac1780af216931741e,CVE-2010-0651 +805332779,0xMarcio/cve,2010/CVE-2010-0051.md,5a3c2310f0fea3c2e50ca8ac1780af216931741e,CVE-2010-0051 805332779,0xMarcio/cve,2018/CVE-2018-6574.md,5a3c4765bbed2883f7796d284ec4178cfe4d73ba,CVE-2018-6574 -805332779,0xMarcio/cve,2011/CVE-2011-5044.md,5a3c7128e2f9062fab3a0f93e2143993e2ec85d5,ZSL-2011-5062 805332779,0xMarcio/cve,2011/CVE-2011-5044.md,5a3c7128e2f9062fab3a0f93e2143993e2ec85d5,CVE-2011-5044 +805332779,0xMarcio/cve,2011/CVE-2011-5044.md,5a3c7128e2f9062fab3a0f93e2143993e2ec85d5,ZSL-2011-5062 805332779,0xMarcio/cve,2024/CVE-2024-3514.md,5a3df34f2f4832ee3840bfcb54389557416bd4d1,CVE-2024-1846 805332779,0xMarcio/cve,2024/CVE-2024-3514.md,5a3df34f2f4832ee3840bfcb54389557416bd4d1,CVE-2024-3514 805332779,0xMarcio/cve,2020/CVE-2020-2597.md,5a3eafbab12c09d0f2c1a024bcfb3e4efea7b04e,CVE-2020-2597 @@ -124897,8 +124819,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-29347.md,5a4dd5d1fb0e8cfec7d4cfb5f13262fce9c9b5a9,CVE-2022-29347 805332779,0xMarcio/cve,2014/CVE-2014-3962.md,5a4e78abcc41c5b6e2213035b328ec002c623596,CVE-2014-3962 805332779,0xMarcio/cve,2024/CVE-2024-27088.md,5a4eb1e8b863c4b620666cc319c2631bb5cbd8d8,CVE-2024-27088 -805332779,0xMarcio/cve,2009/CVE-2009-4811.md,5a50ded5f1932299f31a0076c6ba7203f1562847,CVE-2009-4811 805332779,0xMarcio/cve,2009/CVE-2009-4811.md,5a50ded5f1932299f31a0076c6ba7203f1562847,CVE-2009-3707 +805332779,0xMarcio/cve,2009/CVE-2009-4811.md,5a50ded5f1932299f31a0076c6ba7203f1562847,CVE-2009-4811 805332779,0xMarcio/cve,2006/CVE-2006-5829.md,5a517d1585d718efd85642eaf7d65a54b812c2f5,CVE-2006-5829 805332779,0xMarcio/cve,2015/CVE-2015-4743.md,5a5337af4ad927f91d86118eb616a495cd95df81,CVE-2015-4743 805332779,0xMarcio/cve,2023/CVE-2023-33640.md,5a5488d494e63c0b049c9d3ed719ae1d45c2f191,CVE-2023-33640 @@ -124916,18 +124838,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41211.md,5a5c8dacd68f9b6f1d7f20cc48e00bb17674f9ce,CVE-2022-41211 805332779,0xMarcio/cve,2015/CVE-2015-0248.md,5a5cad9e514486bbb695d8ac8d45875fc4cac6d3,CVE-2015-0248 805332779,0xMarcio/cve,2018/CVE-2018-12870.md,5a5db357fb4351cca65d1e44db2fae0e9761ed15,CVE-2018-12870 -805332779,0xMarcio/cve,2023/CVE-2023-49088.md,5a5e479f8c42a3d65aacaf25502bf9175bde1939,GHSA-Q7G7-GCF6-WH4X 805332779,0xMarcio/cve,2023/CVE-2023-49088.md,5a5e479f8c42a3d65aacaf25502bf9175bde1939,CVE-2023-49088 805332779,0xMarcio/cve,2023/CVE-2023-49088.md,5a5e479f8c42a3d65aacaf25502bf9175bde1939,GHSA-HRG9-QQQX-WC4H 805332779,0xMarcio/cve,2023/CVE-2023-49088.md,5a5e479f8c42a3d65aacaf25502bf9175bde1939,CVE-2023-39515 +805332779,0xMarcio/cve,2023/CVE-2023-49088.md,5a5e479f8c42a3d65aacaf25502bf9175bde1939,GHSA-Q7G7-GCF6-WH4X 805332779,0xMarcio/cve,2024/CVE-2024-45163.md,5a5f5d641fb3c32e9b6bcb48dc7a19f0684ec5cf,CVE-2024-45163 -805332779,0xMarcio/cve,2018/CVE-2018-0862.md,5a5f723a1d20de04f383e5046f5ef310cb29e971,CVE-2018-0806 805332779,0xMarcio/cve,2018/CVE-2018-0862.md,5a5f723a1d20de04f383e5046f5ef310cb29e971,CVE-2018-0805 -805332779,0xMarcio/cve,2018/CVE-2018-0862.md,5a5f723a1d20de04f383e5046f5ef310cb29e971,CVE-2018-0807 +805332779,0xMarcio/cve,2018/CVE-2018-0862.md,5a5f723a1d20de04f383e5046f5ef310cb29e971,CVE-2018-0806 805332779,0xMarcio/cve,2018/CVE-2018-0862.md,5a5f723a1d20de04f383e5046f5ef310cb29e971,CVE-2018-0862 +805332779,0xMarcio/cve,2018/CVE-2018-0862.md,5a5f723a1d20de04f383e5046f5ef310cb29e971,CVE-2018-0807 +805332779,0xMarcio/cve,2016/CVE-2016-3207.md,5a5f8c5303f09ba47569a2312f0fec116f319a47,CVE-2016-3207 805332779,0xMarcio/cve,2016/CVE-2016-3207.md,5a5f8c5303f09ba47569a2312f0fec116f319a47,CVE-2016-3206 805332779,0xMarcio/cve,2016/CVE-2016-3207.md,5a5f8c5303f09ba47569a2312f0fec116f319a47,CVE-2016-3205 -805332779,0xMarcio/cve,2016/CVE-2016-3207.md,5a5f8c5303f09ba47569a2312f0fec116f319a47,CVE-2016-3207 805332779,0xMarcio/cve,2024/CVE-2024-0413.md,5a6145e53063a608d33ceddc829e0afd48dc6777,CVE-2024-0413 805332779,0xMarcio/cve,2009/CVE-2009-1778.md,5a61f77f439bd247dccf07c4adb5c3eddb91aaca,CVE-2009-1778 805332779,0xMarcio/cve,2011/CVE-2011-3001.md,5a6314c58bb1e6932959e2a45171ce1831e21925,CVE-2011-3001 @@ -124957,17 +124879,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-1048.md,5a6fe135e9e4ba96c32ce630c7203c8f7b4b962f,CVE-2005-1048 805332779,0xMarcio/cve,2023/CVE-2023-20157.md,5a70d091c4f88b354a9cecad661d9ee768e0021c,CVE-2023-20157 805332779,0xMarcio/cve,2004/CVE-2004-1293.md,5a71860450193c9a40ad02f3528d94c6146570ed,CVE-2004-1293 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0355 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3041 805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0352 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0347 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3043 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3038 805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0350 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3042 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0354 805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0353 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3038 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0354 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0355 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3042 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0347 805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-0360 -805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3041 +805332779,0xMarcio/cve,2015/CVE-2015-0353.md,5a71f2aef024d133fc532707b128a30ed4bccb30,CVE-2015-3043 805332779,0xMarcio/cve,2024/CVE-2024-6823.md,5a73bcd20d21e9e8d33b57ef3e7b3bffb63d986e,CVE-2024-6823 805332779,0xMarcio/cve,2020/CVE-2020-1523.md,5a7455e22d45bd04d40d06a178652ae2900bafd5,CVE-2020-1523 805332779,0xMarcio/cve,2015/CVE-2015-1822.md,5a74e16fa12fa28e4aff37e3dfda5a93ac2432b8,CVE-2015-1822 @@ -125003,15 +124925,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6542.md,5a8e23a5cbb7df9674833730c253b8c3eb4c718d,CVE-2006-6542 805332779,0xMarcio/cve,2021/CVE-2021-24414.md,5a8e97d4c96ecc9315a0538642703fdcf119abb2,CVE-2021-24414 805332779,0xMarcio/cve,2022/CVE-2022-26337.md,5a8f5c82afa545cb137abb0839b30c6b1b813a51,CVE-2022-26337 -805332779,0xMarcio/cve,2018/CVE-2018-6000.md,5a8f97f5c7333b5663d448e3b6ab2d66de1bacd3,CVE-2018-6000 805332779,0xMarcio/cve,2018/CVE-2018-6000.md,5a8f97f5c7333b5663d448e3b6ab2d66de1bacd3,CVE-2018-5999 +805332779,0xMarcio/cve,2018/CVE-2018-6000.md,5a8f97f5c7333b5663d448e3b6ab2d66de1bacd3,CVE-2018-6000 805332779,0xMarcio/cve,2015/CVE-2015-4847.md,5a8fa8655197be4c852795cc495da57364de9e44,CVE-2015-4847 805332779,0xMarcio/cve,2020/CVE-2020-0714.md,5a8fb56844fffcffa4bf0791bc94756839a4f37e,CVE-2020-0714 805332779,0xMarcio/cve,2006/CVE-2006-6011.md,5a900ecfade61eb1c21c7671b88227a42aa6e886,CVE-2006-6011 805332779,0xMarcio/cve,2006/CVE-2006-6011.md,5a900ecfade61eb1c21c7671b88227a42aa6e886,CVE-2006-5785 805332779,0xMarcio/cve,2024/CVE-2024-42576.md,5a9090c9e2778413d92d5263fb9bc6acbbd0927d,CVE-2024-42576 -805332779,0xMarcio/cve,2024/CVE-2024-43399.md,5a90e0d98f617380026437104490ed716037b9d6,GHSA-4HH3-VJ32-GR6J 805332779,0xMarcio/cve,2024/CVE-2024-43399.md,5a90e0d98f617380026437104490ed716037b9d6,CVE-2024-43399 +805332779,0xMarcio/cve,2024/CVE-2024-43399.md,5a90e0d98f617380026437104490ed716037b9d6,GHSA-4HH3-VJ32-GR6J 805332779,0xMarcio/cve,2022/CVE-2022-3840.md,5a913a6a3b8b262e0585e4fb9499470d0f4440d0,CVE-2022-3840 805332779,0xMarcio/cve,2006/CVE-2006-5917.md,5a9345b2cddb382d789fa7ba1ea476b5e3396593,CVE-2006-5917 805332779,0xMarcio/cve,2023/CVE-2023-39642.md,5a93dc0b669c6e63c667a1d4d10b601a3a47ab6d,CVE-2023-39642 @@ -125020,26 +124942,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10706.md,5a94666990c37e9999d832301b03761cac4b6818,CVE-2019-10706 805332779,0xMarcio/cve,2020/CVE-2020-26943.md,5a94f9b9f8666a58b160e05515adda9c914ee5f6,CVE-2020-26943 805332779,0xMarcio/cve,2024/CVE-2024-26342.md,5a950577753cc287367cff898451843fdd8949b1,CVE-2024-26342 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6979 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6971 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6967 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6964 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-1091 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6963 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-1089 805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6965 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6969 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6949 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6993 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6964 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6946 805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6962 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6961 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6953 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6952 805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6968 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6946 -805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6945 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6953 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6967 805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6988 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-1091 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6969 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6952 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6949 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6971 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6979 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6963 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-1089 805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6944 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6945 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6961 +805332779,0xMarcio/cve,2016/CVE-2016-6969.md,5a9588af75f516a154743a5b2c43eeeeee99426e,CVE-2016-6993 805332779,0xMarcio/cve,2021/CVE-2021-32297.md,5a95a8f1c98b793e3a9f142017acd60548c476f6,CVE-2021-32297 805332779,0xMarcio/cve,2008/CVE-2008-2801.md,5a9614911a7ec9f2fa436de6e70eefc602ca98cc,CVE-2008-2801 805332779,0xMarcio/cve,2018/CVE-2018-15903.md,5a96162a65695d909e5cacf75c5352cc45643b52,CVE-2018-15903 @@ -125057,17 +124979,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-42171.md,5a9d8b76aaac67c9386233ca6f5da7b092a1aa30,CVE-2021-42171 805332779,0xMarcio/cve,2022/CVE-2022-2929.md,5a9ea37692d0ec6dd65c2af007ef35f8f58b6231,CVE-2022-2929 805332779,0xMarcio/cve,2023/CVE-2023-51674.md,5a9fffbdbb5fd85ae8e252ffd9aa930114913684,CVE-2023-51674 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4222 805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4228 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4173 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4229 805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-7020 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4227 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4248 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4230 -805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4231 805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4174 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4173 805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4226 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4230 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4248 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4231 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4227 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4222 +805332779,0xMarcio/cve,2016/CVE-2016-7020.md,5aa07695beb09e6153db0d5fcac2e5143f6a6e5c,CVE-2016-4229 805332779,0xMarcio/cve,2019/CVE-2019-15105.md,5aa170949f72ccd2629572ee8cab55c307335ed5,CVE-2019-15105 805332779,0xMarcio/cve,2019/CVE-2019-14427.md,5aa205282ffe563eaf42888f17c60df768300a5f,CVE-2019-14427 805332779,0xMarcio/cve,2022/CVE-2022-34502.md,5aa2edd1c4566dac06306e5f5d0625b97a08d18e,CVE-2022-34502 @@ -125148,8 +125070,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-22158.md,5ad9b67471bb1b08c407d0bdcff8c5b4cae89cce,CVE-2020-22158 805332779,0xMarcio/cve,2019/CVE-2019-11042.md,5ada317829703ab8995962b16be8eb5684184e51,CVE-2019-11042 805332779,0xMarcio/cve,2010/CVE-2010-5209.md,5adb204d0cb245e9268cdfde1aa07b00ac7156e2,CVE-2010-5209 -805332779,0xMarcio/cve,2015/CVE-2015-0346.md,5adb20e6699a908e5e5cc194eed38b4aaaaf25c7,CVE-2015-0359 805332779,0xMarcio/cve,2015/CVE-2015-0346.md,5adb20e6699a908e5e5cc194eed38b4aaaaf25c7,CVE-2015-0346 +805332779,0xMarcio/cve,2015/CVE-2015-0346.md,5adb20e6699a908e5e5cc194eed38b4aaaaf25c7,CVE-2015-0359 805332779,0xMarcio/cve,2011/CVE-2011-1468.md,5adc217c7fbe554e776bcbed48033a3e4e241a64,CVE-2011-1468 805332779,0xMarcio/cve,2013/CVE-2013-7236.md,5adc2f0e2f67da2031eb313a144ec92712e6edfa,CVE-2013-7236 805332779,0xMarcio/cve,2023/CVE-2023-44365.md,5adc9f82bac3be0e620bff644b52b4adc86743d7,CVE-2023-44365 @@ -125160,9 +125082,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-2154.md,5addd0b2382ce09c29f1f8c8549456092d4e27f6,CVE-2004-2154 805332779,0xMarcio/cve,2014/CVE-2014-5535.md,5adf0f2aa8a063e67e3c906a9585a4996590dc51,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5535.md,5adf0f2aa8a063e67e3c906a9585a4996590dc51,CVE-2014-5535 -805332779,0xMarcio/cve,2016/CVE-2016-0799.md,5ae0880496ac9f92fbe049ad362cd74d4fa584b4,CVE-2016-0799 -805332779,0xMarcio/cve,2016/CVE-2016-0799.md,5ae0880496ac9f92fbe049ad362cd74d4fa584b4,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-0799.md,5ae0880496ac9f92fbe049ad362cd74d4fa584b4,CVE-2016-2842 +805332779,0xMarcio/cve,2016/CVE-2016-0799.md,5ae0880496ac9f92fbe049ad362cd74d4fa584b4,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-0799.md,5ae0880496ac9f92fbe049ad362cd74d4fa584b4,CVE-2016-0799 805332779,0xMarcio/cve,2019/CVE-2019-2686.md,5ae14db8faf21208a457edbeed030183147daddd,CVE-2019-2686 805332779,0xMarcio/cve,2014/CVE-2014-6417.md,5ae16284c898cbc6309a2b513911464144094473,CVE-2014-6417 805332779,0xMarcio/cve,2021/CVE-2021-42198.md,5ae1d8e25823416eb3ea1ccdeb16ba59fb407422,CVE-2021-42198 @@ -125196,10 +125118,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1003005.md,5aee78303ce569d64a0bc0b9079704710fb73bf6,CVE-2019-1003005 805332779,0xMarcio/cve,2017/CVE-2017-5554.md,5aeea566147ef15290fa39e94c297604eb3022e9,CVE-2017-5554 805332779,0xMarcio/cve,2023/CVE-2023-34205.md,5aeec7f87c1b587012b791e998706bbdaed934ce,CVE-2023-34205 -805332779,0xMarcio/cve,2018/CVE-2018-7639.md,5aef52c5600ed5adfa6dbae5491dfa27c39eda5a,CVE-2018-7639 805332779,0xMarcio/cve,2018/CVE-2018-7639.md,5aef52c5600ed5adfa6dbae5491dfa27c39eda5a,CVE-2018-7588 -805332779,0xMarcio/cve,2022/CVE-2022-34292.md,5aef532a2da7c8d2e1221052dab14e9d1ec52a98,CVE-2022-34292 +805332779,0xMarcio/cve,2018/CVE-2018-7639.md,5aef52c5600ed5adfa6dbae5491dfa27c39eda5a,CVE-2018-7639 805332779,0xMarcio/cve,2022/CVE-2022-34292.md,5aef532a2da7c8d2e1221052dab14e9d1ec52a98,CVE-2022-31647 +805332779,0xMarcio/cve,2022/CVE-2022-34292.md,5aef532a2da7c8d2e1221052dab14e9d1ec52a98,CVE-2022-34292 805332779,0xMarcio/cve,2024/CVE-2024-4654.md,5aef7909f39ab6f2fa46283a326537bccaff4ade,CVE-2024-4654 805332779,0xMarcio/cve,2011/CVE-2011-3528.md,5af0576a2a9a210c42d30b55a56df1b4617aee0b,CVE-2011-3528 805332779,0xMarcio/cve,2018/CVE-2018-15893.md,5af09891468fb56a72c8d0a21b50f1c041dd92e9,CVE-2018-15893 @@ -125214,19 +125136,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-1965.md,5af44f212c8a3165699b963ea173bc4ba98b7eeb,CVE-2013-1965 805332779,0xMarcio/cve,2020/CVE-2020-8771.md,5af50327da19403889d853b83df3bab337ab0c12,CVE-2020-8771 805332779,0xMarcio/cve,2023/CVE-2023-52205.md,5af549c2392491e489d90c228aa0a67da2037252,CVE-2023-52205 -805332779,0xMarcio/cve,2018/CVE-2018-19659.md,5af62c6e5cb5607f5eadbab6ec0e0dfba04b48f2,CVE-2017-12120 805332779,0xMarcio/cve,2018/CVE-2018-19659.md,5af62c6e5cb5607f5eadbab6ec0e0dfba04b48f2,CVE-2018-19659 +805332779,0xMarcio/cve,2018/CVE-2018-19659.md,5af62c6e5cb5607f5eadbab6ec0e0dfba04b48f2,CVE-2017-12120 805332779,0xMarcio/cve,2005/CVE-2005-1498.md,5af63f7ecef14ef6a7472306f5028f59662a8989,CVE-2005-1498 805332779,0xMarcio/cve,2020/CVE-2020-10432.md,5af6a26ea47e75d3f413bba63b58440a1ea64c4b,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10432.md,5af6a26ea47e75d3f413bba63b58440a1ea64c4b,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10432.md,5af6a26ea47e75d3f413bba63b58440a1ea64c4b,CVE-2020-10432 +805332779,0xMarcio/cve,2020/CVE-2020-10432.md,5af6a26ea47e75d3f413bba63b58440a1ea64c4b,CVE-2020-10456 805332779,0xMarcio/cve,2008/CVE-2008-7057.md,5af7fe4526a11156a38707e9e444e23e0d145213,CVE-2008-7057 805332779,0xMarcio/cve,2023/CVE-2023-24156.md,5af88b9dc250a516a6ddd4a7d3d256103f4ac7bb,CVE-2023-24156 805332779,0xMarcio/cve,2021/CVE-2021-24837.md,5af8927437ad52984e902462bbc3b7023752ab25,CVE-2021-24837 805332779,0xMarcio/cve,2018/CVE-2018-1000519.md,5af8d9bb178200e0ed46bf7ee0c7730883e251a5,CVE-2018-1000519 805332779,0xMarcio/cve,2008/CVE-2008-7247.md,5af909eddbb261bcfe986d5f6d42190cca14d19e,CVE-2008-7247 -805332779,0xMarcio/cve,2016/CVE-2016-10498.md,5af99677f4a58e86342b7e807ca74c39c095e437,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10498.md,5af99677f4a58e86342b7e807ca74c39c095e437,CVE-2016-10498 +805332779,0xMarcio/cve,2016/CVE-2016-10498.md,5af99677f4a58e86342b7e807ca74c39c095e437,BID-103671 805332779,0xMarcio/cve,2003/CVE-2003-0286.md,5af9af26eb19836bee1a6acc4b95b62b25c2217e,CVE-2003-0286 805332779,0xMarcio/cve,2024/CVE-2024-6934.md,5afa0f0e70c1277eb52a8422b121f1f67644fb84,CVE-2024-6934 805332779,0xMarcio/cve,2023/CVE-2023-51402.md,5afccdfd3e0bf841ec1fb469aec2314bc0328cc1,CVE-2023-51402 @@ -125248,8 +125170,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24835.md,5b05ac6bb97ed443cce6a7b7e409c67600f08ceb,CVE-2024-24835 805332779,0xMarcio/cve,2023/CVE-2023-6374.md,5b05dab7b73a498142cd0af539eeb628ad10cf65,CVE-2023-6374 805332779,0xMarcio/cve,2019/CVE-2019-2689.md,5b05e7e08e97f8068b93fa534333a8039a965001,CVE-2019-2689 -805332779,0xMarcio/cve,2019/CVE-2019-20734.md,5b06b979865d4d2972a6d52d88dda2f53d94897a,CVE-2019-20734 805332779,0xMarcio/cve,2019/CVE-2019-20734.md,5b06b979865d4d2972a6d52d88dda2f53d94897a,CVE-2017-18864 +805332779,0xMarcio/cve,2019/CVE-2019-20734.md,5b06b979865d4d2972a6d52d88dda2f53d94897a,CVE-2019-20734 805332779,0xMarcio/cve,2021/CVE-2021-45972.md,5b0777e885c7f11126c25e3433370a3b1eedd814,CVE-2021-45972 805332779,0xMarcio/cve,2024/CVE-2024-28211.md,5b0867a38ac96439085ef7cc0ac1e4b8493fe6a0,CVE-2024-28211 805332779,0xMarcio/cve,2018/CVE-2018-15753.md,5b08b42f2a23982c2404d55a173a3bca6243fdbc,CVE-2018-15753 @@ -125261,8 +125183,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-3416.md,5b0afa2aa091c34d3960837426bb1d9b6df8a42e,CVE-2023-3416 805332779,0xMarcio/cve,2019/CVE-2019-13416.md,5b0b9da7d2628cd5c538c58e16ea56b857a3166f,CVE-2019-13416 805332779,0xMarcio/cve,2023/CVE-2023-3242.md,5b0bd192a194fbf46b1723a2d8da90d840ad9b0a,CVE-2023-3242 -805332779,0xMarcio/cve,2016/CVE-2016-2144.md,5b0c099f71e69ccd6d3af3e961daecc52850917b,CVE-2016-2144 805332779,0xMarcio/cve,2016/CVE-2016-2144.md,5b0c099f71e69ccd6d3af3e961daecc52850917b,CVE-2015-0284 +805332779,0xMarcio/cve,2016/CVE-2016-2144.md,5b0c099f71e69ccd6d3af3e961daecc52850917b,CVE-2016-2144 805332779,0xMarcio/cve,2018/CVE-2018-12623.md,5b0cf34813adacab45661732685d7690b2a62951,CVE-2018-12623 805332779,0xMarcio/cve,2018/CVE-2018-1000600.md,5b0d9ceadcef40c65626b168ea5d913893b489cc,CVE-2018-1000600 805332779,0xMarcio/cve,2022/CVE-2022-21616.md,5b0e1f6d6cb4a83c7e3a809f66af02d55c877665,CVE-2022-21616 @@ -125270,10 +125192,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6538.md,5b1027c413e0df0a868d41b3672e0a18ce8f316d,CVE-2007-6538 805332779,0xMarcio/cve,2021/CVE-2021-43517.md,5b1078ea52fa25ec6dff82581d0914443234991e,CVE-2021-43517 805332779,0xMarcio/cve,2022/CVE-2022-43599.md,5b108aac7d02a773f0389919d430d16709c686d8,CVE-2022-43599 -805332779,0xMarcio/cve,2015/CVE-2015-2511.md,5b109184d1793a23c6738fe2e60d5fe3982a2dae,CVE-2015-2546 805332779,0xMarcio/cve,2015/CVE-2015-2511.md,5b109184d1793a23c6738fe2e60d5fe3982a2dae,CVE-2015-2517 -805332779,0xMarcio/cve,2015/CVE-2015-2511.md,5b109184d1793a23c6738fe2e60d5fe3982a2dae,CVE-2015-2518 +805332779,0xMarcio/cve,2015/CVE-2015-2511.md,5b109184d1793a23c6738fe2e60d5fe3982a2dae,CVE-2015-2546 805332779,0xMarcio/cve,2015/CVE-2015-2511.md,5b109184d1793a23c6738fe2e60d5fe3982a2dae,CVE-2015-2511 +805332779,0xMarcio/cve,2015/CVE-2015-2511.md,5b109184d1793a23c6738fe2e60d5fe3982a2dae,CVE-2015-2518 805332779,0xMarcio/cve,2019/CVE-2019-5188.md,5b110b816992bcf90c5d6f1c8f958917816aa7c3,CVE-2019-5188 805332779,0xMarcio/cve,2024/CVE-2024-0726.md,5b11da05d73fca71f334cbb6b2f6146ae746ce38,CVE-2024-0726 805332779,0xMarcio/cve,2007/CVE-2007-0333.md,5b122d99faf55ea17a27c0257b8fdb499169299a,CVE-2007-0333 @@ -125281,8 +125203,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-29159.md,5b134ae8850a1f32f6da5e7517e7e1a890ea7307,CVE-2022-29159 805332779,0xMarcio/cve,2022/CVE-2022-30272.md,5b13a58c4b0a4c72ea97bebcf78afe525af3c8f1,CVE-2022-30272 805332779,0xMarcio/cve,2022/CVE-2022-39082.md,5b13a9fde250eb813e7972703bb612f2c8320ca8,CVE-2022-39082 -805332779,0xMarcio/cve,2023/CVE-2023-24675.md,5b146647c8dea667bebfc54cbbb79540610a5cfd,CVE-2023-24675 805332779,0xMarcio/cve,2023/CVE-2023-24675.md,5b146647c8dea667bebfc54cbbb79540610a5cfd,CVE-2023-24674 +805332779,0xMarcio/cve,2023/CVE-2023-24675.md,5b146647c8dea667bebfc54cbbb79540610a5cfd,CVE-2023-24675 805332779,0xMarcio/cve,2020/CVE-2020-4520.md,5b147bdcfe400a52e2ae39e00904b7213eedc4c7,CVE-2020-4520 805332779,0xMarcio/cve,2024/CVE-2024-30849.md,5b14d5192b5cda3162084b626d6b2b2562eda24b,CVE-2024-30849 805332779,0xMarcio/cve,2024/CVE-2024-21011.md,5b152bfc74aba966481914d6db00cba31d2f92ba,CVE-2024-21011 @@ -125299,8 +125221,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28330.md,5b1ed96d4e7702109f3c9d60f659a11f8258e255,CVE-2022-28330 805332779,0xMarcio/cve,2021/CVE-2021-24717.md,5b1f6f51fe0337bed6b9cffbdb8cdeab8e7208a8,CVE-2021-24717 805332779,0xMarcio/cve,2018/CVE-2018-16065.md,5b1f77189e9ee71d2f414c432a12290b1ab8e4ab,CVE-2018-16065 -805332779,0xMarcio/cve,2006/CVE-2006-0033.md,5b228aa673b60b97e62daf972f793ff76b0393cd,CVE-2006-0033 805332779,0xMarcio/cve,2006/CVE-2006-0033.md,5b228aa673b60b97e62daf972f793ff76b0393cd,MS06-039 +805332779,0xMarcio/cve,2006/CVE-2006-0033.md,5b228aa673b60b97e62daf972f793ff76b0393cd,CVE-2006-0033 805332779,0xMarcio/cve,2013/CVE-2013-2681.md,5b234aa139707b8909e8373ffb325bf25b01b3c7,CVE-2013-2681 805332779,0xMarcio/cve,2019/CVE-2019-2884.md,5b23b356b132f6a12fda63ab21d3349b25d31d33,CVE-2019-2884 805332779,0xMarcio/cve,2022/CVE-2022-40106.md,5b24c7a84f3285479699dc569f299a448ef325f6,CVE-2022-40106 @@ -125308,8 +125230,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2003/CVE-2003-0769.md,5b258720e12d0c090649e00b58a26e602677d31a,CVE-2003-0769 805332779,0xMarcio/cve,2021/CVE-2021-22048.md,5b272d32b8ce5698e6f52ca5268db4555033c918,CVE-2021-22048 805332779,0xMarcio/cve,2022/CVE-2022-0421.md,5b27a13facf4d8141a946c1fb653d7cafe2fdcc1,CVE-2022-0421 -805332779,0xMarcio/cve,2023/CVE-2023-40024.md,5b27abbb5667f04b22597c4ae3a3f2bf785b1d6d,GHSA-6XCX-GX7R-RCCJ 805332779,0xMarcio/cve,2023/CVE-2023-40024.md,5b27abbb5667f04b22597c4ae3a3f2bf785b1d6d,CVE-2023-40024 +805332779,0xMarcio/cve,2023/CVE-2023-40024.md,5b27abbb5667f04b22597c4ae3a3f2bf785b1d6d,GHSA-6XCX-GX7R-RCCJ 805332779,0xMarcio/cve,2020/CVE-2020-25563.md,5b28424ceceaa0200d7275780e5a32ef7fa1f134,CVE-2020-25563 805332779,0xMarcio/cve,2007/CVE-2007-1446.md,5b2a8621dd576755070fcecffadb98e3ec55a893,CVE-2007-1446 805332779,0xMarcio/cve,2024/CVE-2024-20983.md,5b2bbb4706c459c3f5b8c4f47a1e2ac2c60dc710,CVE-2024-20983 @@ -125319,8 +125241,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5813.md,5b2f8358e47712f106dc1a921acef778d90b771a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5813.md,5b2f8358e47712f106dc1a921acef778d90b771a,CVE-2014-5813 805332779,0xMarcio/cve,2020/CVE-2020-9057.md,5b2f8da0495d8b19e4c9a19bfb8a40fd76d48c81,CVE-2020-9057 -805332779,0xMarcio/cve,2014/CVE-2014-4869.md,5b2fe778fff53ac48057fdb820f73a9600e08472,CVE-2014-4869 805332779,0xMarcio/cve,2014/CVE-2014-4869.md,5b2fe778fff53ac48057fdb820f73a9600e08472,VU#111588 +805332779,0xMarcio/cve,2014/CVE-2014-4869.md,5b2fe778fff53ac48057fdb820f73a9600e08472,CVE-2014-4869 805332779,0xMarcio/cve,2023/CVE-2023-52362.md,5b300cd8a758c9f7de05749278b0e95d5a62b163,CVE-2023-52362 805332779,0xMarcio/cve,2022/CVE-2022-24986.md,5b301bb4cb3d1d8778b79616ff19d97de5661e9d,CVE-2022-24986 805332779,0xMarcio/cve,2021/CVE-2021-24839.md,5b30955ddebb59b4c704ce48712ba800f032f082,CVE-2021-24839 @@ -125334,8 +125256,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-40282.md,5b35e9001cf53442fd4494994694bf701d53e74f,CVE-2021-40282 805332779,0xMarcio/cve,2009/CVE-2009-0462.md,5b3678122925f6d777540d6c04c0e0589bbb6b53,CVE-2009-0462 805332779,0xMarcio/cve,2021/CVE-2021-31923.md,5b36d7ca3246d8d76b09699b11d5a6ee66e3e4c5,CVE-2021-31923 -805332779,0xMarcio/cve,2020/CVE-2020-0776.md,5b375a2bde3de38cd8e3d825c3a607c44c20985b,CVE-2020-0858 805332779,0xMarcio/cve,2020/CVE-2020-0776.md,5b375a2bde3de38cd8e3d825c3a607c44c20985b,CVE-2020-0776 +805332779,0xMarcio/cve,2020/CVE-2020-0776.md,5b375a2bde3de38cd8e3d825c3a607c44c20985b,CVE-2020-0858 805332779,0xMarcio/cve,2024/CVE-2024-20977.md,5b38c71ee7a78fc04fec5d3a69e1e0828a11af84,CVE-2024-20977 805332779,0xMarcio/cve,2023/CVE-2023-5236.md,5b39cc3582639593f142ec2fba6543549b4349ac,CVE-2023-5236 805332779,0xMarcio/cve,2023/CVE-2023-20162.md,5b3a5e1f4944369980aac284373707bf77c5902b,CVE-2023-20162 @@ -125393,8 +125315,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4647.md,5b591b27819a55dccf08607815bd0f65b83841f5,CVE-2007-4647 805332779,0xMarcio/cve,2007/CVE-2007-0811.md,5b5956764d21ac37417a77d00a7fae3bfcfe0237,CVE-2007-0811 805332779,0xMarcio/cve,2016/CVE-2016-6128.md,5b59f5f8d55003911738c010dddff5b9dae184c5,CVE-2016-6128 -805332779,0xMarcio/cve,2005/CVE-2005-1192.md,5b5a3f247c84ac3cb2e4864db29e130b4918dfa5,CVE-2004-1060 805332779,0xMarcio/cve,2005/CVE-2005-1192.md,5b5a3f247c84ac3cb2e4864db29e130b4918dfa5,CVE-2005-1192 +805332779,0xMarcio/cve,2005/CVE-2005-1192.md,5b5a3f247c84ac3cb2e4864db29e130b4918dfa5,CVE-2004-1060 805332779,0xMarcio/cve,2024/CVE-2024-4484.md,5b5bd2fac6cffec4a87b1fec4dc197fff02e87e7,CVE-2024-4484 805332779,0xMarcio/cve,2020/CVE-2020-14330.md,5b5c3fbecc9aebf81bb8792e13b6c06ea05ee47f,CVE-2020-14330 805332779,0xMarcio/cve,2024/CVE-2024-23611.md,5b5d0f9add6bacdcc19e03663d1b489f8b704c6f,CVE-2024-23611 @@ -125407,9 +125329,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-21322.md,5b6229689e0e680af97d9c0b56d669e9c91e38de,CVE-2021-21322 805332779,0xMarcio/cve,2006/CVE-2006-5056.md,5b627bd8dc830cae295bfc170cf19095b36ebc75,CVE-2006-5056 805332779,0xMarcio/cve,2024/CVE-2024-34716.md,5b629cde4d1535e0f77394137e7596fae9a5eba9,CVE-2024-34716 -805332779,0xMarcio/cve,2021/CVE-2021-28713.md,5b62a30a36a89cb89925828614fe8a0debc9f7ec,CVE-2021-28713 -805332779,0xMarcio/cve,2021/CVE-2021-28713.md,5b62a30a36a89cb89925828614fe8a0debc9f7ec,CVE-2021-28711 805332779,0xMarcio/cve,2021/CVE-2021-28713.md,5b62a30a36a89cb89925828614fe8a0debc9f7ec,CVE-2021-28712 +805332779,0xMarcio/cve,2021/CVE-2021-28713.md,5b62a30a36a89cb89925828614fe8a0debc9f7ec,CVE-2021-28711 +805332779,0xMarcio/cve,2021/CVE-2021-28713.md,5b62a30a36a89cb89925828614fe8a0debc9f7ec,CVE-2021-28713 805332779,0xMarcio/cve,2018/CVE-2018-5253.md,5b62f61b543a52d9e9d4a5ce1e869c4312867521,CVE-2018-5253 805332779,0xMarcio/cve,2015/CVE-2015-9472.md,5b63358b155f9c3d4cf3616bc4e4c0e822e88bad,CVE-2015-9472 805332779,0xMarcio/cve,2024/CVE-2024-32700.md,5b646efd3f7b0c19fa051fe8a38f6ff2299d615b,CVE-2024-32700 @@ -125420,14 +125342,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2587.md,5b69ee2fa498b2380d1cf916a48905d182e8689b,CVE-2018-2587 805332779,0xMarcio/cve,2022/CVE-2022-37971.md,5b6ba0c48bdd9f3de315daf8e66166240b7414d3,CVE-2022-37971 805332779,0xMarcio/cve,2024/CVE-2024-29302.md,5b6bb0cc4344d79bf9397f6631d92a3a7f971636,CVE-2024-29302 -805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,CVE-2003-0746 -805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,VU#377804 -805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,CVE-2003-0605 805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,CVE-2003-0352 +805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,CVE-2003-0605 +805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,VU#377804 +805332779,0xMarcio/cve,2003/CVE-2003-0746.md,5b6c045e6445d0a5c0dd2ebc091ee235b430f630,CVE-2003-0746 805332779,0xMarcio/cve,2009/CVE-2009-3504.md,5b6c20add7ce903d1cbba740c22d68aa7f8ef100,CVE-2009-3504 +805332779,0xMarcio/cve,2010/CVE-2010-1257.md,5b6c6b3f2bf0b3f4d07f198162ffdfae4a4a8a91,CVE-2010-1257 805332779,0xMarcio/cve,2010/CVE-2010-1257.md,5b6c6b3f2bf0b3f4d07f198162ffdfae4a4a8a91,MS10-035 805332779,0xMarcio/cve,2010/CVE-2010-1257.md,5b6c6b3f2bf0b3f4d07f198162ffdfae4a4a8a91,MS10-039 -805332779,0xMarcio/cve,2010/CVE-2010-1257.md,5b6c6b3f2bf0b3f4d07f198162ffdfae4a4a8a91,CVE-2010-1257 805332779,0xMarcio/cve,2016/CVE-2016-10907.md,5b6c9c645dd9fbad309c03457d80b83327918835,CVE-2016-10907 805332779,0xMarcio/cve,2024/CVE-2024-22871.md,5b6d210e85e792c06a5fda1426d4291429b5446a,CVE-2024-22871 805332779,0xMarcio/cve,2020/CVE-2020-26948.md,5b6d8dcfe9d73f4bc0fbf3b98328a5efdd4dcba2,CVE-2020-26948 @@ -125472,13 +125394,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0848.md,5b853130bee58334f6d2e3f9d61ce554dffa6bd5,CVE-2007-0848 805332779,0xMarcio/cve,2014/CVE-2014-3660.md,5b85b85e5ebba6fd55fe9e4fe8da315a133788e4,CVE-2014-3660 805332779,0xMarcio/cve,2002/CVE-2002-0986.md,5b85ca3a824f893496c20727422598f9beef97eb,CVE-2002-0986 -805332779,0xMarcio/cve,2021/CVE-2021-39135.md,5b86fa816c88cd27c6f394aab2adad21d63c4bb7,GHSA-GMW6-94GG-2RC2 805332779,0xMarcio/cve,2021/CVE-2021-39135.md,5b86fa816c88cd27c6f394aab2adad21d63c4bb7,CVE-2021-39135 +805332779,0xMarcio/cve,2021/CVE-2021-39135.md,5b86fa816c88cd27c6f394aab2adad21d63c4bb7,GHSA-GMW6-94GG-2RC2 805332779,0xMarcio/cve,2021/CVE-2021-25064.md,5b88b7c7404e64fb4a420880dba993743fb9785e,CVE-2021-25064 805332779,0xMarcio/cve,2008/CVE-2008-2981.md,5b8927a80d00681a45dcfed83db23f27d3e970dd,CVE-2008-2981 805332779,0xMarcio/cve,2007/CVE-2007-1968.md,5b89a543de1643c9750aea4f12314fb12d5e2b09,CVE-2007-1968 -805332779,0xMarcio/cve,2016/CVE-2016-0556.md,5b89df82f12a96efa1648f923127a8497f87a997,CVE-2016-0556 805332779,0xMarcio/cve,2016/CVE-2016-0556.md,5b89df82f12a96efa1648f923127a8497f87a997,CVE-2016-0557 +805332779,0xMarcio/cve,2016/CVE-2016-0556.md,5b89df82f12a96efa1648f923127a8497f87a997,CVE-2016-0556 805332779,0xMarcio/cve,2008/CVE-2008-7268.md,5b8a95665bd0abef4df840bdcd764fc93112ef08,CVE-2008-7268 805332779,0xMarcio/cve,2024/CVE-2024-4596.md,5b8bbd817407786f7f8bf091eb4b7b8c98714ffa,CVE-2024-4596 805332779,0xMarcio/cve,2021/CVE-2021-21773.md,5b8d58efb457e8d71e7c871ea05c2eebb36fe7a9,CVE-2021-21773 @@ -125498,8 +125420,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-38396.md,5b94e626216c0dcbb403fbd42271ccdfd93ce73c,CVE-2023-38396 805332779,0xMarcio/cve,2008/CVE-2008-5958.md,5b95177a53b0c80b7bca39c1b8496d6c48116e7f,CVE-2008-5958 805332779,0xMarcio/cve,2020/CVE-2020-11449.md,5b95d23b8ce7a8cde2152d99fd784504a3a9fc5c,CVE-2020-11449 -805332779,0xMarcio/cve,2005/CVE-2005-0416.md,5b962c9c0053c6d664376fde656cb8d22efe98fa,CVE-2005-0416 805332779,0xMarcio/cve,2005/CVE-2005-0416.md,5b962c9c0053c6d664376fde656cb8d22efe98fa,MS05-002 +805332779,0xMarcio/cve,2005/CVE-2005-0416.md,5b962c9c0053c6d664376fde656cb8d22efe98fa,CVE-2005-0416 805332779,0xMarcio/cve,2020/CVE-2020-10842.md,5b967b6d9a128573f8a4548f2cc23d916f24fe99,CVE-2020-10842 805332779,0xMarcio/cve,2019/CVE-2019-9231.md,5b97025b30d1513e76cf1518100a1d3acf5d9d24,CVE-2019-9231 805332779,0xMarcio/cve,2018/CVE-2018-17988.md,5b99ea76d03cf9946213aac523c9343e64ff042d,CVE-2018-17988 @@ -125513,11 +125435,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-40908.md,5b9fae226d0e3ebb25917c9a19d3bbdbce17fd46,CVE-2021-40908 805332779,0xMarcio/cve,2020/CVE-2020-26226.md,5ba005f3b585457c31d14c2ef1cbd4f796ac87bd,CVE-2020-26226 805332779,0xMarcio/cve,2020/CVE-2020-25056.md,5ba0694227007c53473784ac169074d5b09c5c9e,CVE-2020-25056 -805332779,0xMarcio/cve,2016/CVE-2016-4122.md,5ba1829c35d01dff9f9976caa7404d1b90cfa687,MS16-083 805332779,0xMarcio/cve,2016/CVE-2016-4122.md,5ba1829c35d01dff9f9976caa7404d1b90cfa687,CVE-2016-4122 +805332779,0xMarcio/cve,2016/CVE-2016-4122.md,5ba1829c35d01dff9f9976caa7404d1b90cfa687,MS16-083 805332779,0xMarcio/cve,2024/CVE-2024-34200.md,5ba298833d8c406bbd53ee70f8297b41dfccba55,CVE-2024-34200 -805332779,0xMarcio/cve,2014/CVE-2014-6946.md,5ba31d0a4615421fbd5244107c66caa81d609b86,CVE-2014-6946 805332779,0xMarcio/cve,2014/CVE-2014-6946.md,5ba31d0a4615421fbd5244107c66caa81d609b86,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6946.md,5ba31d0a4615421fbd5244107c66caa81d609b86,CVE-2014-6946 805332779,0xMarcio/cve,2012/CVE-2012-5349.md,5ba45ec7b5a8e6e5d95714643f984d525ef50cee,CVE-2012-5349 805332779,0xMarcio/cve,2023/CVE-2023-5104.md,5ba563aec60ab69807d40f6fadc188b48ca39e45,CVE-2023-5104 805332779,0xMarcio/cve,2008/CVE-2008-6172.md,5ba5958d35ddb8074941057c76a81a3b10454194,CVE-2008-6172 @@ -125545,12 +125467,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-10122.md,5bb44acfd9cb6efea4db7684d617fa3ecd6e1e87,CVE-2018-10122 805332779,0xMarcio/cve,2022/CVE-2022-23065.md,5bb463557204204b3de3f61f36949d6eb1abfea6,CVE-2022-23065 805332779,0xMarcio/cve,2019/CVE-2019-20866.md,5bb55250cf8d4f750d5159f86fdabbdf66190681,CVE-2019-20866 -805332779,0xMarcio/cve,2008/CVE-2008-6318.md,5bb56769a8e72fba8a0f8396da67e609db32f791,CVE-2008-6317 805332779,0xMarcio/cve,2008/CVE-2008-6318.md,5bb56769a8e72fba8a0f8396da67e609db32f791,CVE-2008-6318 +805332779,0xMarcio/cve,2008/CVE-2008-6318.md,5bb56769a8e72fba8a0f8396da67e609db32f791,CVE-2008-6317 805332779,0xMarcio/cve,2023/CVE-2023-30198.md,5bb5880e71fd474afbeba265eea9a634fc0285a9,CVE-2023-30198 805332779,0xMarcio/cve,2019/CVE-2019-2632.md,5bb5ffa705ecc9b6c9e4ce86243abea316091cc8,CVE-2019-2632 -805332779,0xMarcio/cve,2014/CVE-2014-9101.md,5bb608c5e00f2035099c8b22e7225d79089478b2,ZSL-2014-5195 805332779,0xMarcio/cve,2014/CVE-2014-9101.md,5bb608c5e00f2035099c8b22e7225d79089478b2,CVE-2014-9101 +805332779,0xMarcio/cve,2014/CVE-2014-9101.md,5bb608c5e00f2035099c8b22e7225d79089478b2,ZSL-2014-5195 805332779,0xMarcio/cve,2014/CVE-2014-9101.md,5bb608c5e00f2035099c8b22e7225d79089478b2,ZSL-2014-5197 805332779,0xMarcio/cve,2007/CVE-2007-1843.md,5bb60b03be4a4ebb0f1fcaf04470205a2bbb9a64,CVE-2007-1843 805332779,0xMarcio/cve,2014/CVE-2014-9508.md,5bb69b400679fa4289b83831c2b9b64b19f89e25,CVE-2014-9508 @@ -125559,8 +125481,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-28261.md,5bb76faaf936fd3260b3b172288c01f4c7da8866,CVE-2023-28261 805332779,0xMarcio/cve,2018/CVE-2018-8724.md,5bb88942e083d3117f55d20af0c2f8eb60080429,CVE-2018-8724 805332779,0xMarcio/cve,2021/CVE-2021-30785.md,5bb8b8ef7babf96a0090f4ca29a307878e91f4f5,CVE-2021-30785 -805332779,0xMarcio/cve,2016/CVE-2016-3540.md,5bb90c195ca077d4c71ede88e10e0cb2d2ea7a9d,CVE-2016-3540 805332779,0xMarcio/cve,2016/CVE-2016-3540.md,5bb90c195ca077d4c71ede88e10e0cb2d2ea7a9d,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3540.md,5bb90c195ca077d4c71ede88e10e0cb2d2ea7a9d,CVE-2016-3540 805332779,0xMarcio/cve,2005/CVE-2005-1329.md,5bb930ba612dc7c3598789b3b1e37f7744a1e123,CVE-2005-1329 805332779,0xMarcio/cve,2004/CVE-2004-1018.md,5bb9452568f0f73461668c7d2c0237cf7249cf88,CVE-2004-1018 805332779,0xMarcio/cve,2006/CVE-2006-6502.md,5bb9550e86693d502a2ac65a69cef07b7de786f1,CVE-2006-6502 @@ -125590,27 +125512,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-13517.md,5bc499e2556fb22f34107b79d1756761f1b40a05,CVE-2020-13517 805332779,0xMarcio/cve,2018/CVE-2018-19918.md,5bc5135025ba0c6b82da8729d1a2933989766a1a,CVE-2018-19918 805332779,0xMarcio/cve,2024/CVE-2024-2184.md,5bc53e3d2953812b432d716a483ee37144c0ccde,CVE-2024-2184 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0091 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0125 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0118 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0120 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0114 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0122 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0119 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0118 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0092 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0123 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0085 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0126 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0127 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0120 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0128 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0115 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0114 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0111 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0117 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0121 -805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0123 805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0111 +805332779,0xMarcio/cve,2017/CVE-2017-0119.md,5bc574f05471654a939923fc30ae3036734f6553,CVE-2017-0127 805332779,0xMarcio/cve,2021/CVE-2021-22171.md,5bc64dc490452c35cdd664aa4f7a56f54bd8a2bd,CVE-2021-22171 805332779,0xMarcio/cve,2018/CVE-2018-20104.md,5bc699932843c061bad8f2d704ede54fcf1cd387,CVE-2018-20104 805332779,0xMarcio/cve,2020/CVE-2020-7377.md,5bc8349393348ffe63a90bcce635e31ad2792418,CVE-2020-7377 @@ -125622,16 +125544,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-1093.md,5bcba6fe4eddc358f17e0206ce2b21b9262e9133,CVE-2021-1093 805332779,0xMarcio/cve,2023/CVE-2023-4631.md,5bccf2c27850aa6fa2b274b07559028533e9f5ca,CVE-2023-4631 805332779,0xMarcio/cve,2016/CVE-2016-5983.md,5bcd5e808ebedb62c904147a726ff6513ed528e4,CVE-2016-5983 -805332779,0xMarcio/cve,2009/CVE-2009-0690.md,5bcd784f8cb75991a36bdb1c1a9f0c75bf0c1941,CVE-2009-0690 805332779,0xMarcio/cve,2009/CVE-2009-0690.md,5bcd784f8cb75991a36bdb1c1a9f0c75bf0c1941,VU#251793 -805332779,0xMarcio/cve,2012/CVE-2012-4895.md,5bce49d332a95d704704601bab7ebd9846b2a569,CVE-2012-4895 +805332779,0xMarcio/cve,2009/CVE-2009-0690.md,5bcd784f8cb75991a36bdb1c1a9f0c75bf0c1941,CVE-2009-0690 805332779,0xMarcio/cve,2012/CVE-2012-4895.md,5bce49d332a95d704704601bab7ebd9846b2a569,CVE-2012-4896 +805332779,0xMarcio/cve,2012/CVE-2012-4895.md,5bce49d332a95d704704601bab7ebd9846b2a569,CVE-2012-4895 +805332779,0xMarcio/cve,2008/CVE-2008-2255.md,5bcf854b4d4fc62260a6aa0c03a8520941374101,CVE-2008-2255 805332779,0xMarcio/cve,2008/CVE-2008-2255.md,5bcf854b4d4fc62260a6aa0c03a8520941374101,CVE-2008-2254 805332779,0xMarcio/cve,2008/CVE-2008-2255.md,5bcf854b4d4fc62260a6aa0c03a8520941374101,MS08-045 -805332779,0xMarcio/cve,2008/CVE-2008-2255.md,5bcf854b4d4fc62260a6aa0c03a8520941374101,CVE-2008-2255 805332779,0xMarcio/cve,2020/CVE-2020-10394.md,5bd0748db74df91aca7dc9019e27a58c6e4c138d,CVE-2020-10456 -805332779,0xMarcio/cve,2020/CVE-2020-10394.md,5bd0748db74df91aca7dc9019e27a58c6e4c138d,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10394.md,5bd0748db74df91aca7dc9019e27a58c6e4c138d,CVE-2020-10394 +805332779,0xMarcio/cve,2020/CVE-2020-10394.md,5bd0748db74df91aca7dc9019e27a58c6e4c138d,CVE-2020-10391 805332779,0xMarcio/cve,2018/CVE-2018-2697.md,5bd09fb710b44696ba65ab207d6822d205b9a9b4,CVE-2018-2697 805332779,0xMarcio/cve,2010/CVE-2010-2976.md,5bd1114a3bcc04137b37c3d4161fc22bdbb6c5a1,CVE-2010-2976 805332779,0xMarcio/cve,2021/CVE-2021-24508.md,5bd1375fd7c6bb1122198b096d999326fcda261c,CVE-2021-24508 @@ -125646,8 +125568,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-40794.md,5bd59dace74152f9c4258eb3d7d8cc5f6e4a15b6,CVE-2024-40794 805332779,0xMarcio/cve,2023/CVE-2023-0389.md,5bd5e23ebc14f12f54069c01f49186cbc5fc7070,CVE-2023-0389 805332779,0xMarcio/cve,2016/CVE-2016-9274.md,5bd73dfe1052766e86affdbcd85c80400af8d0dc,CVE-2016-9274 -805332779,0xMarcio/cve,2016/CVE-2016-5459.md,5bd7c6dc781f0f001328207fc72b29716c8312b4,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-5459.md,5bd7c6dc781f0f001328207fc72b29716c8312b4,CVE-2016-5459 +805332779,0xMarcio/cve,2016/CVE-2016-5459.md,5bd7c6dc781f0f001328207fc72b29716c8312b4,BID-91787 805332779,0xMarcio/cve,2022/CVE-2022-31197.md,5bd81bda9932be5269f33ccac7452079d1dfef7a,CVE-2022-31197 805332779,0xMarcio/cve,2016/CVE-2016-1014.md,5bd8ad6436eeaafbb9bd279815bb8d9353cae014,CVE-2016-1014 805332779,0xMarcio/cve,2018/CVE-2018-7453.md,5bd8dc3b0cb76aafabda788babd3ef222d6a9409,CVE-2018-7453 @@ -125655,8 +125577,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8557.md,5bd9a6bdec9e5d54aa20d9e803e60ed6adeaa4fb,CVE-2014-8557 805332779,0xMarcio/cve,2023/CVE-2023-51806.md,5bd9d3204c9619b8017a503e20326c2cc4db06cb,CVE-2023-51806 805332779,0xMarcio/cve,2018/CVE-2018-19535.md,5bda7894ce0a28340f599f20b111f8da667e028c,CVE-2018-19535 -805332779,0xMarcio/cve,2014/CVE-2014-7471.md,5bdb2a8410371d4e8bce383585a390394f058c9b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7471.md,5bdb2a8410371d4e8bce383585a390394f058c9b,CVE-2014-7471 +805332779,0xMarcio/cve,2014/CVE-2014-7471.md,5bdb2a8410371d4e8bce383585a390394f058c9b,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-5294.md,5bdc2bbb1e2f5839f3c02348e6a5d5cbd3d940e8,CVE-2018-5294 805332779,0xMarcio/cve,2024/CVE-2024-25224.md,5bdcb676cc3cec4344b4d82c73c6bf4e78c902aa,CVE-2024-25224 805332779,0xMarcio/cve,2022/CVE-2022-39815.md,5bdd772c578749ba9f3bc590b217cfed3261b4a7,CVE-2022-39815 @@ -125673,8 +125595,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12065.md,5be094a138fc26f5584e149f85578d0861e020e6,CVE-2017-12065 805332779,0xMarcio/cve,2017/CVE-2017-11153.md,5be0a8c236e72effdd3833e110713b61b7a0f56f,CVE-2017-11153 805332779,0xMarcio/cve,2020/CVE-2020-14530.md,5be17dd81577c9e5cc5769040563da60892bd2fd,CVE-2020-14530 -805332779,0xMarcio/cve,2015/CVE-2015-2698.md,5be1f60ba6592d99f55451df915ce0240114d540,CVE-2015-2698 805332779,0xMarcio/cve,2015/CVE-2015-2698.md,5be1f60ba6592d99f55451df915ce0240114d540,CVE-2015-2696 +805332779,0xMarcio/cve,2015/CVE-2015-2698.md,5be1f60ba6592d99f55451df915ce0240114d540,CVE-2015-2698 805332779,0xMarcio/cve,2014/CVE-2014-3956.md,5be23ea4913ab7a6739dc89f3f98031c3f1b09cf,CVE-2014-3956 805332779,0xMarcio/cve,2023/CVE-2023-49328.md,5be3c29c841cee6eea6a96df18c12e3668e44c57,CVE-2023-49328 805332779,0xMarcio/cve,2009/CVE-2009-1209.md,5be422de97549ddb56ab355cc7c34665829c42e7,CVE-2009-1209 @@ -125724,10 +125646,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-22518.md,5bff6b01a974f556a3e026066e79024b6d12ff59,CVE-2023-22518 805332779,0xMarcio/cve,2018/CVE-2018-19229.md,5c020fdc0491bfab048226a64bc93f6a885f26de,CVE-2018-19229 805332779,0xMarcio/cve,2019/CVE-2019-3582.md,5c02e8e494e95b32be06609cc1b49db2bbddbab8,CVE-2019-3582 -805332779,0xMarcio/cve,2016/CVE-2016-3386.md,5c0354ae5d72595d4c20fede9e6281565a3300e7,CVE-2016-3386 805332779,0xMarcio/cve,2016/CVE-2016-3386.md,5c0354ae5d72595d4c20fede9e6281565a3300e7,CVE-2016-7190 -805332779,0xMarcio/cve,2016/CVE-2016-3386.md,5c0354ae5d72595d4c20fede9e6281565a3300e7,CVE-2016-7194 805332779,0xMarcio/cve,2016/CVE-2016-3386.md,5c0354ae5d72595d4c20fede9e6281565a3300e7,CVE-2016-3389 +805332779,0xMarcio/cve,2016/CVE-2016-3386.md,5c0354ae5d72595d4c20fede9e6281565a3300e7,CVE-2016-3386 +805332779,0xMarcio/cve,2016/CVE-2016-3386.md,5c0354ae5d72595d4c20fede9e6281565a3300e7,CVE-2016-7194 805332779,0xMarcio/cve,2022/CVE-2022-4479.md,5c039d8f929b7951a2f6d943466da773f6abbffa,CVE-2022-4479 805332779,0xMarcio/cve,2016/CVE-2016-5475.md,5c049dc8fefb1a467d964f69fc7988e9db17256e,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-5475.md,5c049dc8fefb1a467d964f69fc7988e9db17256e,CVE-2016-5475 @@ -125736,9 +125658,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24572.md,5c06e7a32252ad55475dd4dd4011c4cdd938473d,CVE-2021-24572 805332779,0xMarcio/cve,2018/CVE-2018-2646.md,5c06ff19c3b1667e01faa6ec5f2d53f71a51abde,CVE-2018-2646 805332779,0xMarcio/cve,2022/CVE-2022-31157.md,5c071a57f96ffd28ada9e0674096b9c0a4de1fc4,CVE-2022-31157 -805332779,0xMarcio/cve,2023/CVE-2023-27399.md,5c073e1bf323726ea255f6806b2866ab79733e6c,CVE-2023-27399 -805332779,0xMarcio/cve,2023/CVE-2023-27399.md,5c073e1bf323726ea255f6806b2866ab79733e6c,ZDI-CAN-20346 805332779,0xMarcio/cve,2023/CVE-2023-27399.md,5c073e1bf323726ea255f6806b2866ab79733e6c,ZDI-CAN-20299 +805332779,0xMarcio/cve,2023/CVE-2023-27399.md,5c073e1bf323726ea255f6806b2866ab79733e6c,ZDI-CAN-20346 +805332779,0xMarcio/cve,2023/CVE-2023-27399.md,5c073e1bf323726ea255f6806b2866ab79733e6c,CVE-2023-27399 805332779,0xMarcio/cve,2023/CVE-2023-0016.md,5c07b6679573e2b9ae0cb97d0298597aff25f34d,CVE-2023-0016 805332779,0xMarcio/cve,2019/CVE-2019-16521.md,5c0813a34f4ba522a30eaf449304d55f636f9dda,CVE-2019-16521 805332779,0xMarcio/cve,2019/CVE-2019-11768.md,5c086d760bad17a9598a7d8b4fc1a610a1c3e077,CVE-2019-11768 @@ -125758,8 +125680,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-14364.md,5c0f90de1fa3475045e56c15588af617070af7e9,CVE-2019-14364 805332779,0xMarcio/cve,2022/CVE-2022-36200.md,5c0f9d66ba92842acfa659f1651a3c707a72342a,CVE-2022-36200 805332779,0xMarcio/cve,2024/CVE-2024-26651.md,5c10c3b4a909336a9e37bf00fb35bfc716df6e6c,CVE-2024-26651 -805332779,0xMarcio/cve,2024/CVE-2024-28861.md,5c10f1e03a449d1d637f95afe2f4ca8129d34b6c,CVE-2024-28861 805332779,0xMarcio/cve,2024/CVE-2024-28861.md,5c10f1e03a449d1d637f95afe2f4ca8129d34b6c,GHSA-PV9J-C53Q-H433 +805332779,0xMarcio/cve,2024/CVE-2024-28861.md,5c10f1e03a449d1d637f95afe2f4ca8129d34b6c,CVE-2024-28861 805332779,0xMarcio/cve,2021/CVE-2021-43449.md,5c119fde36e7b0c5906f0f59ff303279ead82ee3,CVE-2021-43449 805332779,0xMarcio/cve,2022/CVE-2022-29923.md,5c1238c0f495c819d4a5f2b9c44fce942e6307a2,CVE-2022-29923 805332779,0xMarcio/cve,2006/CVE-2006-4660.md,5c1255d6991d58e366756d03463bc0c004d69223,CVE-2006-4660 @@ -125771,10 +125693,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-27181.md,5c19e6537f5c44782e06dd51b10886ed45242772,CVE-2020-27181 805332779,0xMarcio/cve,2024/CVE-2024-1605.md,5c1a017a3f32474758f3ca4857eef00641789732,CVE-2024-1605 805332779,0xMarcio/cve,2023/CVE-2023-32961.md,5c1ad851be4521f97e14e5f3c6cb49edf480b69e,CVE-2023-32961 -805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0005 -805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0025 -805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0001 805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0047 +805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0001 +805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0025 +805332779,0xMarcio/cve,2017/CVE-2017-0025.md,5c1b93a059fc3f2e9570d6934287e341844395d8,CVE-2017-0005 805332779,0xMarcio/cve,2021/CVE-2021-1884.md,5c1ca5ce8d8926761d4743c62eab9c909b6994f6,CVE-2021-1884 805332779,0xMarcio/cve,2017/CVE-2017-3383.md,5c1d9695571e8aa8a054d351b0d26114fcdfb37a,CVE-2017-3383 805332779,0xMarcio/cve,2007/CVE-2007-1045.md,5c1dafc23cf8e261421841a465618b22ada9ba65,CVE-2007-1045 @@ -125791,8 +125713,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46783.md,5c241ab38550db018f21db9631d22ed1b3a5dd85,CVE-2023-46783 805332779,0xMarcio/cve,2016/CVE-2016-8743.md,5c2460458f660bbaeab15ab49ba38ec044bb2b0b,CVE-2016-8743 805332779,0xMarcio/cve,2010/CVE-2010-4985.md,5c24c023c63766066694deda6a0ec85676835518,CVE-2010-4985 -805332779,0xMarcio/cve,2005/CVE-2005-4763.md,5c255040885a5189821f2f9699e2b2eb926c21f9,CVE-2005-4763 805332779,0xMarcio/cve,2005/CVE-2005-4763.md,5c255040885a5189821f2f9699e2b2eb926c21f9,BID-15052 +805332779,0xMarcio/cve,2005/CVE-2005-4763.md,5c255040885a5189821f2f9699e2b2eb926c21f9,CVE-2005-4763 805332779,0xMarcio/cve,2022/CVE-2022-25259.md,5c26381e1e5757d57d1d0c53c5b05bcfa8014111,CVE-2022-25259 805332779,0xMarcio/cve,2022/CVE-2022-2766.md,5c275e7ab3b11f8c88cf750a04643028f774c722,CVE-2022-2766 805332779,0xMarcio/cve,2024/CVE-2024-2703.md,5c27afedb70eaf301d8454becbfa349ce859bfe9,CVE-2024-2703 @@ -125805,16 +125727,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-4752.md,5c3084c7518301e44c48cdf500ae009a2b60289d,CVE-2015-4752 805332779,0xMarcio/cve,2019/CVE-2019-2873.md,5c30c5eaa9d0fd5a691e794baa5fcbd2f592697e,CVE-2019-2873 805332779,0xMarcio/cve,2022/CVE-2022-3005.md,5c322023a7c4c9bc11ba2e39101a4bd1f9936f1d,CVE-2022-3005 -805332779,0xMarcio/cve,2024/CVE-2024-21666.md,5c3367f2a01623306bd0990bd57b52495383c90c,GHSA-C38C-C8MH-VQ68 805332779,0xMarcio/cve,2024/CVE-2024-21666.md,5c3367f2a01623306bd0990bd57b52495383c90c,CVE-2024-21666 +805332779,0xMarcio/cve,2024/CVE-2024-21666.md,5c3367f2a01623306bd0990bd57b52495383c90c,GHSA-C38C-C8MH-VQ68 805332779,0xMarcio/cve,2019/CVE-2019-2614.md,5c34446376f0fcfe66682e0a05bbe100cdb34b4c,CVE-2019-2614 805332779,0xMarcio/cve,2024/CVE-2024-34273.md,5c348388fb266c0560a669422323d2eec4d9f108,CVE-2024-34273 -805332779,0xMarcio/cve,2007/CVE-2007-4231.md,5c34e8d67d3f65672163dab6d686928000a050bd,CVE-2007-4231 805332779,0xMarcio/cve,2007/CVE-2007-4231.md,5c34e8d67d3f65672163dab6d686928000a050bd,CVE-2007-4094 +805332779,0xMarcio/cve,2007/CVE-2007-4231.md,5c34e8d67d3f65672163dab6d686928000a050bd,CVE-2007-4231 805332779,0xMarcio/cve,2007/CVE-2007-4231.md,5c34e8d67d3f65672163dab6d686928000a050bd,CVE-2006-3776 805332779,0xMarcio/cve,2012/CVE-2012-4236.md,5c36aa777f838dcca494ee0205f25f97c1f208d7,CVE-2012-4236 -805332779,0xMarcio/cve,2012/CVE-2012-3111.md,5c3751b3bbf74e17a99c631c98261ca6d3121b1f,CVE-2012-3111 805332779,0xMarcio/cve,2012/CVE-2012-3111.md,5c3751b3bbf74e17a99c631c98261ca6d3121b1f,CVE-2012-1762 +805332779,0xMarcio/cve,2012/CVE-2012-3111.md,5c3751b3bbf74e17a99c631c98261ca6d3121b1f,CVE-2012-3111 805332779,0xMarcio/cve,2017/CVE-2017-3426.md,5c37b7f45c113e971d6945bb7dbeb953e66e4cb5,CVE-2017-3426 805332779,0xMarcio/cve,2006/CVE-2006-7150.md,5c391add17edfa91aa18e326563f87bcb0c6b765,CVE-2006-7150 805332779,0xMarcio/cve,2010/CVE-2010-1549.md,5c394da37ad68678e63e26fd3563e00c5e361849,CVE-2010-1549 @@ -125838,31 +125760,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-5533.md,5c459ce82a9c3a06c340c01a83572d4634bfbd6a,CVE-2012-5533 805332779,0xMarcio/cve,2023/CVE-2023-30405.md,5c4649227c853a0f67a4705192f321811926ed28,CVE-2023-30405 805332779,0xMarcio/cve,2008/CVE-2008-4569.md,5c46595eb756c7c2699bc0d5311318aa0338f4bc,CVE-2008-4569 -805332779,0xMarcio/cve,2009/CVE-2009-4146.md,5c47ce560a3c3ce7281c1afac3c05f91fdfae4a2,CVE-2009-4147 805332779,0xMarcio/cve,2009/CVE-2009-4146.md,5c47ce560a3c3ce7281c1afac3c05f91fdfae4a2,CVE-2009-4146 +805332779,0xMarcio/cve,2009/CVE-2009-4146.md,5c47ce560a3c3ce7281c1afac3c05f91fdfae4a2,CVE-2009-4147 805332779,0xMarcio/cve,2020/CVE-2020-22021.md,5c482e6de8ef6011da763d7031ff5af26f8b6044,CVE-2020-22021 805332779,0xMarcio/cve,2023/CVE-2023-46017.md,5c495f8207f88cb53f03823defa5e89dcaf2ba41,CVE-2023-46017 805332779,0xMarcio/cve,2012/CVE-2012-0099.md,5c49a3d35045b17491339e7ee73f2690b1c50c4e,CVE-2012-0099 805332779,0xMarcio/cve,2017/CVE-2017-16632.md,5c4a091731acfde8b0c8eb76ee663fb314cdcf4d,CVE-2017-16632 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1096 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4160 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4120 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4162 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4111 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1100 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4109 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1098 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4112 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4114 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1099 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4115 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4111 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1102 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4113 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4160 805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1104 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4112 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4109 -805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1100 -805332779,0xMarcio/cve,2018/CVE-2018-16646.md,5c4ae197e6f28e6256d9f43d9c6084ab2608fb7d,CVE-2019-13288 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1098 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1099 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4161.md,5c4a8632408a881c8811374fb39363b1500b8f37,CVE-2016-1096 805332779,0xMarcio/cve,2018/CVE-2018-16646.md,5c4ae197e6f28e6256d9f43d9c6084ab2608fb7d,CVE-2018-16646 +805332779,0xMarcio/cve,2018/CVE-2018-16646.md,5c4ae197e6f28e6256d9f43d9c6084ab2608fb7d,CVE-2019-13288 805332779,0xMarcio/cve,2020/CVE-2020-9006.md,5c4ae86354f04e4f9f9d88818edec628fa156a93,CVE-2020-9006 805332779,0xMarcio/cve,2023/CVE-2023-22834.md,5c4b286170720044c27478757280d936df8430d7,CVE-2023-22834 805332779,0xMarcio/cve,2015/CVE-2015-8361.md,5c4b40b43fcc58a262c09039cb7110f891304b13,CVE-2015-8361 @@ -125874,15 +125796,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2002/CVE-2002-0083.md,5c508d07629522424c5011b2891ce24adba24921,CVE-2024-6387 805332779,0xMarcio/cve,2019/CVE-2019-8816.md,5c50fed4d249d098d06a5b045ab20d75d0d7bdd7,CVE-2019-8816 805332779,0xMarcio/cve,2017/CVE-2017-6547.md,5c513780c3cfe94c1a202918d1ba96e15e3bdc19,CVE-2017-6547 -805332779,0xMarcio/cve,2015/CVE-2015-8593.md,5c52808c6263e06f82ee16fd39b83bd0d24992fe,CVE-2015-8593 805332779,0xMarcio/cve,2015/CVE-2015-8593.md,5c52808c6263e06f82ee16fd39b83bd0d24992fe,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-8593.md,5c52808c6263e06f82ee16fd39b83bd0d24992fe,CVE-2015-8593 805332779,0xMarcio/cve,2024/CVE-2024-4065.md,5c545472a4a7f84e1d67553285139ce18e9f5bd0,CVE-2024-4065 805332779,0xMarcio/cve,2022/CVE-2022-32454.md,5c54ce01dd3789573904fa0e1e25061cdb729997,CVE-2022-32454 805332779,0xMarcio/cve,2023/CVE-2023-3683.md,5c54ce66640f0cc9922ed1571a6de8b3b7134779,CVE-2023-3683 805332779,0xMarcio/cve,2020/CVE-2020-17153.md,5c56865b4020d92dd149a01fc23ef451c027a426,CVE-2020-17153 -805332779,0xMarcio/cve,2020/CVE-2020-35846.md,5c56882dfcffadd305c96a173330a3e0d4ca4c7e,CVE-2020-35846 805332779,0xMarcio/cve,2020/CVE-2020-35846.md,5c56882dfcffadd305c96a173330a3e0d4ca4c7e,CVE-2020-35847 805332779,0xMarcio/cve,2020/CVE-2020-35846.md,5c56882dfcffadd305c96a173330a3e0d4ca4c7e,CVE-2020-35848 +805332779,0xMarcio/cve,2020/CVE-2020-35846.md,5c56882dfcffadd305c96a173330a3e0d4ca4c7e,CVE-2020-35846 805332779,0xMarcio/cve,2011/CVE-2011-0635.md,5c57d331b05084922e06aa22d688c16471832db7,CVE-2011-0635 805332779,0xMarcio/cve,2020/CVE-2020-27838.md,5c58fe86153ae5639f6bd422e0826935d93bd534,CVE-2020-27838 805332779,0xMarcio/cve,2023/CVE-2023-29066.md,5c590d042752f12979d1e31483aa2d861e91186c,CVE-2023-29066 @@ -125913,8 +125835,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-8391.md,5c69e53cba3bcc1f0175b6ac4ee26bff5d26f2e8,CVE-2015-8391 805332779,0xMarcio/cve,2019/CVE-2019-14492.md,5c6a1ece0bd0e36073dc24fc36866f4caff9d435,CVE-2019-14492 805332779,0xMarcio/cve,2018/CVE-2018-15607.md,5c6a4b3edc9e77dd8dec5033ed8ba6a3c232070a,CVE-2018-15607 -805332779,0xMarcio/cve,2010/CVE-2010-1169.md,5c6ac88d3d6990a2a3d93e98a9965a365729fc9b,CVE-2010-1169 805332779,0xMarcio/cve,2010/CVE-2010-1169.md,5c6ac88d3d6990a2a3d93e98a9965a365729fc9b,CVE-2010-1447 +805332779,0xMarcio/cve,2010/CVE-2010-1169.md,5c6ac88d3d6990a2a3d93e98a9965a365729fc9b,CVE-2010-1169 805332779,0xMarcio/cve,2013/CVE-2013-3006.md,5c6be8f15a96d79380f58d98973e19919985d42b,CVE-2013-3008 805332779,0xMarcio/cve,2013/CVE-2013-3006.md,5c6be8f15a96d79380f58d98973e19919985d42b,CVE-2013-3006 805332779,0xMarcio/cve,2018/CVE-2018-9509.md,5c6c1a5483fd2fcc84c3b030ecf622c5ad3acb65,CVE-2018-9509 @@ -125939,8 +125861,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-8556.md,5c74d7ddbb74ac30ab04684d950068ed0bbb69bd,CVE-2015-8556 805332779,0xMarcio/cve,2007/CVE-2007-0079.md,5c75a26c76be3cb560240845410b2fe0a6821788,CVE-2007-0079 805332779,0xMarcio/cve,2021/CVE-2021-20717.md,5c77e04b5c6a453ef2ba3ebaab38b532f29e261a,CVE-2021-20717 -805332779,0xMarcio/cve,2024/CVE-2024-43883.md,5c7865d821c3a2415beccce340e0fe799edd7616,CVE-2024-43883 805332779,0xMarcio/cve,2024/CVE-2024-43883.md,5c7865d821c3a2415beccce340e0fe799edd7616,ZDI-CAN-22273 +805332779,0xMarcio/cve,2024/CVE-2024-43883.md,5c7865d821c3a2415beccce340e0fe799edd7616,CVE-2024-43883 805332779,0xMarcio/cve,2023/CVE-2023-0926.md,5c79452204c17ad66964b39561a48cfbf56c1cfe,CVE-2023-0926 805332779,0xMarcio/cve,2018/CVE-2018-7668.md,5c79d31a0915d2d89e58937d95fe201caab2f0b8,CVE-2018-7668 805332779,0xMarcio/cve,2004/CVE-2004-0416.md,5c7ab46b2b9c69bacdd775dcf81b311a3d183286,CVE-2004-0416 @@ -125949,8 +125871,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15622.md,5c7c1df734973928a9094cf1989c9130dcfee2cc,CVE-2017-15613 805332779,0xMarcio/cve,2020/CVE-2020-29563.md,5c7d301864fee1657924b489fd18527342504e05,CVE-2020-29563 805332779,0xMarcio/cve,2024/CVE-2024-32025.md,5c7d4fca12e76ac5ff0e68298ec9929c869d83b0,CVE-2024-32025 -805332779,0xMarcio/cve,2014/CVE-2014-4241.md,5c7ee3c4f64c7b2bfcb7d668c5990c8d1b0d1658,CVE-2014-4210 805332779,0xMarcio/cve,2014/CVE-2014-4241.md,5c7ee3c4f64c7b2bfcb7d668c5990c8d1b0d1658,CVE-2014-4241 +805332779,0xMarcio/cve,2014/CVE-2014-4241.md,5c7ee3c4f64c7b2bfcb7d668c5990c8d1b0d1658,CVE-2014-4210 805332779,0xMarcio/cve,2016/CVE-2016-9207.md,5c7f8f09dcefa36406c6996c92a146b4f37e3021,CVE-2016-9207 805332779,0xMarcio/cve,2022/CVE-2022-34556.md,5c7fd75bcd1187dc2a704dcefa49f5cd32d03984,CVE-2022-34556 805332779,0xMarcio/cve,2016/CVE-2016-9488.md,5c8087166398ae0701377f5c56a15f002e1635ad,CVE-2016-9488 @@ -125960,8 +125882,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-3327.md,5c82d728c3441956e985d0aa1b3d7d50b598e6ed,CVE-2006-3327 805332779,0xMarcio/cve,2013/CVE-2013-3319.md,5c8372e683dd2b585a89760ac5a1eb7a292e2bbc,CVE-2013-3319 805332779,0xMarcio/cve,2020/CVE-2020-8167.md,5c83e877e7f8d934645817703756043230c09629,CVE-2020-8167 -805332779,0xMarcio/cve,2016/CVE-2016-5467.md,5c840392025229adb50273d6debc3376bfce8e78,CVE-2016-5467 805332779,0xMarcio/cve,2016/CVE-2016-5467.md,5c840392025229adb50273d6debc3376bfce8e78,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-5467.md,5c840392025229adb50273d6debc3376bfce8e78,CVE-2016-5467 805332779,0xMarcio/cve,2020/CVE-2020-0941.md,5c84399bdb66b3729043d7a0c1a433e4142dc32a,CVE-2020-0941 805332779,0xMarcio/cve,2023/CVE-2023-21913.md,5c84b854226d5c3a9348a3da08da6f55502f8e24,CVE-2023-21913 805332779,0xMarcio/cve,2022/CVE-2022-1266.md,5c84fadb6d122752cdd6e9d5b41edeab4ab18970,CVE-2022-1266 @@ -125974,10 +125896,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14696.md,5c87cd7dc160d9870ff1d54a249ca27b4c5157f6,CVE-2018-14696 805332779,0xMarcio/cve,2024/CVE-2024-35399.md,5c8977b7b06499ff686e4995e7299f2897da2924,CVE-2024-35399 805332779,0xMarcio/cve,2024/CVE-2024-22134.md,5c89f7cf28020ec8f24c16624250d6987b8324a1,CVE-2024-22134 -805332779,0xMarcio/cve,2024/CVE-2024-21762.md,5c8ab2b8c16c345268282c15b07f4940dfcb897b,CVE-2024-21762 805332779,0xMarcio/cve,2024/CVE-2024-21762.md,5c8ab2b8c16c345268282c15b07f4940dfcb897b,CVE-2024-20291 -805332779,0xMarcio/cve,2021/CVE-2021-34845.md,5c8b71f53cb02258a2a7c017a76d4d7e3084c85e,CVE-2021-34845 +805332779,0xMarcio/cve,2024/CVE-2024-21762.md,5c8ab2b8c16c345268282c15b07f4940dfcb897b,CVE-2024-21762 805332779,0xMarcio/cve,2021/CVE-2021-34845.md,5c8b71f53cb02258a2a7c017a76d4d7e3084c85e,ZDI-CAN-14034 +805332779,0xMarcio/cve,2021/CVE-2021-34845.md,5c8b71f53cb02258a2a7c017a76d4d7e3084c85e,CVE-2021-34845 805332779,0xMarcio/cve,2008/CVE-2008-5920.md,5c8c5b921cdf46bee17bc561c198d49d5a3159db,CVE-2008-5920 805332779,0xMarcio/cve,2016/CVE-2016-6782.md,5c8caf79331a2c975c69e731b1a459ae00d0bd45,CVE-2016-6782 805332779,0xMarcio/cve,2024/CVE-2024-25399.md,5c8d0764ec557f5b465f9d4a67882fa7598e8a70,CVE-2024-25399 @@ -126012,10 +125934,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-3568.md,5c9d7d9daefa2780261b9073eeb1cb83ed62cbef,CVE-2019-3568 805332779,0xMarcio/cve,2017/CVE-2017-18909.md,5c9d9bd96010e65e71e2db9318b71f1daa91ecc6,CVE-2017-18909 805332779,0xMarcio/cve,2021/CVE-2021-21782.md,5c9dc67ba262ba35a6a856a6b8e5de832072001e,CVE-2021-21782 -805332779,0xMarcio/cve,2015/CVE-2015-9020.md,5c9f80a1756d78af96edfa2c578bce77d9f1319a,CVE-2015-9020 805332779,0xMarcio/cve,2015/CVE-2015-9020.md,5c9f80a1756d78af96edfa2c578bce77d9f1319a,BID-98874 -805332779,0xMarcio/cve,2017/CVE-2017-2506.md,5c9f951e57727502320c66aebcee526f1a4655f9,BID-98474 +805332779,0xMarcio/cve,2015/CVE-2015-9020.md,5c9f80a1756d78af96edfa2c578bce77d9f1319a,CVE-2015-9020 805332779,0xMarcio/cve,2017/CVE-2017-2506.md,5c9f951e57727502320c66aebcee526f1a4655f9,CVE-2017-2506 +805332779,0xMarcio/cve,2017/CVE-2017-2506.md,5c9f951e57727502320c66aebcee526f1a4655f9,BID-98474 805332779,0xMarcio/cve,2007/CVE-2007-4532.md,5ca0df6124b59d2f475d458b94d963bbbd2add71,CVE-2007-4532 805332779,0xMarcio/cve,2011/CVE-2011-5229.md,5ca18c44101261f6422e8034588788a77d68c5de,CVE-2011-5229 805332779,0xMarcio/cve,2021/CVE-2021-45039.md,5ca2008fa65242fdf8f7b40c3e53f3b65dd5967b,CVE-2021-45039 @@ -126053,15 +125975,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-41593.md,5cb746efd1b37b4262d9ae66fc51c908827c407d,CVE-2023-41593 805332779,0xMarcio/cve,2020/CVE-2020-27244.md,5cb81a46d0b2777eb0be12fe024f8255e56c14ba,CVE-2020-27244 805332779,0xMarcio/cve,2018/CVE-2018-18749.md,5cb8b28d209d0c44237b1addbb1f40e0365c2a93,CVE-2018-18749 -805332779,0xMarcio/cve,2014/CVE-2014-5945.md,5cb8b41027d5b4dba7008909cbd485e93f7f5bb1,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5945.md,5cb8b41027d5b4dba7008909cbd485e93f7f5bb1,CVE-2014-5945 +805332779,0xMarcio/cve,2014/CVE-2014-5945.md,5cb8b41027d5b4dba7008909cbd485e93f7f5bb1,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-25001.md,5cb98c155cbeb5875722e97b3f347ad71d956d09,CVE-2019-25001 805332779,0xMarcio/cve,2013/CVE-2013-1942.md,5cba0cb5183facbfaadfa2a1c103a7b8cf1672c8,CVE-2013-2023 805332779,0xMarcio/cve,2013/CVE-2013-1942.md,5cba0cb5183facbfaadfa2a1c103a7b8cf1672c8,CVE-2013-2022 805332779,0xMarcio/cve,2013/CVE-2013-1942.md,5cba0cb5183facbfaadfa2a1c103a7b8cf1672c8,CVE-2013-1942 805332779,0xMarcio/cve,2016/CVE-2016-1956.md,5cbacbf53428d37c4eebab31c9757764010ecfc5,CVE-2016-1956 -805332779,0xMarcio/cve,2019/CVE-2019-9495.md,5cbb4835b92f6b1fd24df344155e2bbf875463c1,CVE-2019-9495 805332779,0xMarcio/cve,2019/CVE-2019-9495.md,5cbb4835b92f6b1fd24df344155e2bbf875463c1,CVE-2019-9494 +805332779,0xMarcio/cve,2019/CVE-2019-9495.md,5cbb4835b92f6b1fd24df344155e2bbf875463c1,CVE-2019-9495 805332779,0xMarcio/cve,2014/CVE-2014-9272.md,5cbb962203cde7a1a3a38e17e350c7a50e6433b4,CVE-2014-9272 805332779,0xMarcio/cve,2024/CVE-2024-22817.md,5cbbfe6447891313c740eb82ab2aa37de6ce5f06,CVE-2024-22817 805332779,0xMarcio/cve,2008/CVE-2008-7076.md,5cbc6114e90d1a7fff3ac78b6be8de50ad3cf34d,CVE-2008-7076 @@ -126069,23 +125991,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-5961.md,5cbd7a3c988af87e0f427e4b2417423a49ff800e,CVE-2024-5961 805332779,0xMarcio/cve,2024/CVE-2024-1564.md,5cbe39b18143f021b92db6689041729dea259df9,CVE-2024-1564 805332779,0xMarcio/cve,2019/CVE-2019-14016.md,5cbeffc91db1886781ddc66e1427ea54bfcf3f05,CVE-2019-14016 -805332779,0xMarcio/cve,2016/CVE-2016-3530.md,5cbf09296177ea2415ab9a30077c35b3e51601cc,CVE-2016-3530 805332779,0xMarcio/cve,2016/CVE-2016-3530.md,5cbf09296177ea2415ab9a30077c35b3e51601cc,BID-91787 -805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8373 -805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8359 +805332779,0xMarcio/cve,2016/CVE-2016-3530.md,5cbf09296177ea2415ab9a30077c35b3e51601cc,CVE-2016-3530 +805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8353 +805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8385 805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8371 805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8355 -805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8353 -805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8390 805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8389 805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8372 -805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8385 +805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8390 +805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8359 +805332779,0xMarcio/cve,2018/CVE-2018-8371.md,5cbf4f38b56ef6b3e7810227fa47184eaee5a09b,CVE-2018-8373 805332779,0xMarcio/cve,2017/CVE-2017-5346.md,5cbf51756ddb5f4cb3b8577eb84b388695122878,CVE-2017-5346 805332779,0xMarcio/cve,2010/CVE-2010-1428.md,5cbfeefc3f0001136743a848f07377ba0411987a,CVE-2010-1428 805332779,0xMarcio/cve,2002/CVE-2002-0685.md,5cc25afffb939cc9f2a523fa32857decb6fc9b1e,CVE-2002-0685 805332779,0xMarcio/cve,2022/CVE-2022-35029.md,5cc302f95bf069ffbe2505fd6e1fb6bafcd96a32,CVE-2022-35029 -805332779,0xMarcio/cve,2014/CVE-2014-8147.md,5cc3cc8d32856599adb281d2eaf4d0754d4a9b03,VU#602540 805332779,0xMarcio/cve,2014/CVE-2014-8147.md,5cc3cc8d32856599adb281d2eaf4d0754d4a9b03,CVE-2014-8147 +805332779,0xMarcio/cve,2014/CVE-2014-8147.md,5cc3cc8d32856599adb281d2eaf4d0754d4a9b03,VU#602540 805332779,0xMarcio/cve,2015/CVE-2015-9455.md,5cc4fa83ee99df478d2a1dd5402936604211b50c,CVE-2015-9455 805332779,0xMarcio/cve,2012/CVE-2012-0545.md,5cc5672567464b1445b66bfad705b4a634f1ad44,CVE-2012-0546 805332779,0xMarcio/cve,2012/CVE-2012-0545.md,5cc5672567464b1445b66bfad705b4a634f1ad44,CVE-2012-0567 @@ -126100,8 +126022,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2930.md,5cc760d688b65956862ba5578d0549837a7a5ad9,CVE-2020-2930 805332779,0xMarcio/cve,2023/CVE-2023-44252.md,5cc7818f017c9b35313daa9d81799931c6197ee8,CVE-2023-44252 805332779,0xMarcio/cve,2019/CVE-2019-12739.md,5cc877a64b7f8bc7fc6c1d175a23ab2c00a3c8cb,CVE-2019-12739 -805332779,0xMarcio/cve,2017/CVE-2017-11430.md,5cc88397d85bc782639cea4d1a36cccce9fd7328,VU#475445 805332779,0xMarcio/cve,2017/CVE-2017-11430.md,5cc88397d85bc782639cea4d1a36cccce9fd7328,CVE-2017-11430 +805332779,0xMarcio/cve,2017/CVE-2017-11430.md,5cc88397d85bc782639cea4d1a36cccce9fd7328,VU#475445 805332779,0xMarcio/cve,2008/CVE-2008-3136.md,5cc90ce48b4e10fcfbf4c669138b5629b9f3b86f,CVE-2008-3136 805332779,0xMarcio/cve,2018/CVE-2018-15537.md,5cc9a770a6152bb48efd2a510d10c2761c28c570,CVE-2018-15537 805332779,0xMarcio/cve,2023/CVE-2023-6300.md,5cc9ea71501629bf1aa0814159fdaa1a5af1f18d,CVE-2023-6300 @@ -126125,8 +126047,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19035.md,5cd2a7a3bcf87af32052de64ef45f8c05f06671f,CVE-2019-19035 805332779,0xMarcio/cve,2023/CVE-2023-43868.md,5cd316c150e04807c71a58d36f46787ba330a319,CVE-2023-43868 805332779,0xMarcio/cve,2006/CVE-2006-3532.md,5cd41c846087051326f92d7b7ed81b2ee422be81,CVE-2006-3532 -805332779,0xMarcio/cve,2010/CVE-2010-1885.md,5cd42f8ab2f020d692eaad95246e789f26b8e45b,CVE-2010-1885 805332779,0xMarcio/cve,2010/CVE-2010-1885.md,5cd42f8ab2f020d692eaad95246e789f26b8e45b,VU#578319 +805332779,0xMarcio/cve,2010/CVE-2010-1885.md,5cd42f8ab2f020d692eaad95246e789f26b8e45b,CVE-2010-1885 805332779,0xMarcio/cve,2006/CVE-2006-3987.md,5cd43ccf7752f088a25ca2de10038ebe54749013,CVE-2006-3987 805332779,0xMarcio/cve,2010/CVE-2010-4313.md,5cd69b6e55f3bcf0d015cb454fe3a0a16c256d49,CVE-2010-4313 805332779,0xMarcio/cve,2021/CVE-2021-28148.md,5cd6ca8893939434f97c026d5d293670a85fad0d,CVE-2021-28148 @@ -126153,14 +126075,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1779.md,5cea0a59bdd654abe6bc7f27014b2896955ab517,CVE-2024-1779 805332779,0xMarcio/cve,2016/CVE-2016-9949.md,5ceb116e5540f8ec917a81d720e77f319a39a891,CVE-2016-9949 805332779,0xMarcio/cve,2018/CVE-2018-21078.md,5ceb16b8f1ffbf0da4381ffec1eb3048de030e68,CVE-2018-21078 -805332779,0xMarcio/cve,2013/CVE-2013-3577.md,5ceb4f416516b5152ec8246ff9560df7243b55b4,VU#217836 805332779,0xMarcio/cve,2013/CVE-2013-3577.md,5ceb4f416516b5152ec8246ff9560df7243b55b4,CVE-2013-3577 +805332779,0xMarcio/cve,2013/CVE-2013-3577.md,5ceb4f416516b5152ec8246ff9560df7243b55b4,VU#217836 805332779,0xMarcio/cve,2021/CVE-2021-4209.md,5cebe614869730fee9d3e61802e47008a50aeb02,CVE-2021-4209 805332779,0xMarcio/cve,2005/CVE-2005-3260.md,5cef3364182b9ded4ebf9c111be26e2beadb26c2,CVE-2005-3260 805332779,0xMarcio/cve,2015/CVE-2015-2844.md,5cf00b7559df5c75404afc82adbb16107859693f,CVE-2015-2844 805332779,0xMarcio/cve,2018/CVE-2018-19376.md,5cf026cc90f336fc14ccc2d81b9f0f4e44a357d9,CVE-2018-19376 -805332779,0xMarcio/cve,2020/CVE-2020-5258.md,5cf1389b1f32844a36cfbb56f95f1936872e5791,GHSA-JXFH-8WGV-VFR2 805332779,0xMarcio/cve,2020/CVE-2020-5258.md,5cf1389b1f32844a36cfbb56f95f1936872e5791,CVE-2020-5258 +805332779,0xMarcio/cve,2020/CVE-2020-5258.md,5cf1389b1f32844a36cfbb56f95f1936872e5791,GHSA-JXFH-8WGV-VFR2 805332779,0xMarcio/cve,2005/CVE-2005-1567.md,5cf1f9e55bedc681ef38df957ac68689c6556f2a,CVE-2005-1567 805332779,0xMarcio/cve,2022/CVE-2022-4568.md,5cf22cdc61bf9653e36bed0ae7da8b7dca3186d1,CVE-2022-4568 805332779,0xMarcio/cve,2022/CVE-2022-28732.md,5cf26a510d4f2d6528d2ad2377d55cb9ecad988f,CVE-2022-28732 @@ -126171,8 +126093,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7397.md,5cf3bc1052cf00e152af71fc455f1ed9925799a5,CVE-2024-7397 805332779,0xMarcio/cve,2007/CVE-2007-3835.md,5cf50356e18f48b64f44aa6b93539b50d8abd2c1,CVE-2007-3835 805332779,0xMarcio/cve,2024/CVE-2024-27316.md,5cf529298a37e73e481ff00e9acd86a7acf00805,CVE-2024-27316 -805332779,0xMarcio/cve,2014/CVE-2014-6926.md,5cf52db79b14a9f17919bc62a0b75925f2a058d1,CVE-2014-6926 805332779,0xMarcio/cve,2014/CVE-2014-6926.md,5cf52db79b14a9f17919bc62a0b75925f2a058d1,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6926.md,5cf52db79b14a9f17919bc62a0b75925f2a058d1,CVE-2014-6926 805332779,0xMarcio/cve,2019/CVE-2019-2836.md,5cf52f08092985f7f382e4922f084dc1fd524a60,CVE-2019-2836 805332779,0xMarcio/cve,2018/CVE-2018-19413.md,5cf57817caccaa5a7f51d863cf7e094936870f71,CVE-2018-19413 805332779,0xMarcio/cve,2023/CVE-2023-4591.md,5cf584fd763995b5e3e4ef5cf956db4c6ffa0ff1,CVE-2023-4591 @@ -126186,17 +126108,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10193.md,5cf8e96bc6c221a5cd3724f556dc9b7cd7ea9732,CVE-2019-10193 805332779,0xMarcio/cve,2020/CVE-2020-11463.md,5cf95f722bfe91f180662fdefdaf2f677239b402,CVE-2020-11463 805332779,0xMarcio/cve,2007/CVE-2007-1163.md,5cf9da2d9686350edf520b6c1e7c1565a4cc7820,CVE-2006-5388 -805332779,0xMarcio/cve,2007/CVE-2007-1163.md,5cf9da2d9686350edf520b6c1e7c1565a4cc7820,CVE-2007-1019 -805332779,0xMarcio/cve,2007/CVE-2007-1163.md,5cf9da2d9686350edf520b6c1e7c1565a4cc7820,CVE-2006-4783 805332779,0xMarcio/cve,2007/CVE-2007-1163.md,5cf9da2d9686350edf520b6c1e7c1565a4cc7820,CVE-2007-1163 +805332779,0xMarcio/cve,2007/CVE-2007-1163.md,5cf9da2d9686350edf520b6c1e7c1565a4cc7820,CVE-2006-4783 +805332779,0xMarcio/cve,2007/CVE-2007-1163.md,5cf9da2d9686350edf520b6c1e7c1565a4cc7820,CVE-2007-1019 805332779,0xMarcio/cve,2008/CVE-2008-2562.md,5cfa69e176d5e6384170de6b90fa108cf91668bf,CVE-2008-2562 805332779,0xMarcio/cve,2016/CVE-2016-3628.md,5cfaadc2ca365ea243eaaaa3aaee24e9c5653b8e,CVE-2016-3628 805332779,0xMarcio/cve,2022/CVE-2022-21327.md,5cfac58db8bb28bc22d401ae584469037259d063,CVE-2022-21327 805332779,0xMarcio/cve,2021/CVE-2021-3498.md,5cfb28a37f8f7a874f229faacd2e47fe384c5815,CVE-2021-3498 -805332779,0xMarcio/cve,2021/CVE-2021-34923.md,5cfc60bf36c6881e31d606983b2f5c1b078b48fe,CVE-2021-34923 805332779,0xMarcio/cve,2021/CVE-2021-34923.md,5cfc60bf36c6881e31d606983b2f5c1b078b48fe,ZDI-CAN-14901 -805332779,0xMarcio/cve,2023/CVE-2023-27901.md,5cfc7abf0e49317e833e4fcec628e4a0b6bf46fb,CVE-2023-24998 +805332779,0xMarcio/cve,2021/CVE-2021-34923.md,5cfc60bf36c6881e31d606983b2f5c1b078b48fe,CVE-2021-34923 805332779,0xMarcio/cve,2023/CVE-2023-27901.md,5cfc7abf0e49317e833e4fcec628e4a0b6bf46fb,CVE-2023-27901 +805332779,0xMarcio/cve,2023/CVE-2023-27901.md,5cfc7abf0e49317e833e4fcec628e4a0b6bf46fb,CVE-2023-24998 805332779,0xMarcio/cve,2017/CVE-2017-17603.md,5cfca07c9b632570ca6d8961a34171904763c2fa,CVE-2017-17603 805332779,0xMarcio/cve,2013/CVE-2013-7030.md,5cfcb325b1d2d3348cc4cb191c08bd8045cc0c1b,CVE-2013-7030 805332779,0xMarcio/cve,2007/CVE-2007-2006.md,5cfd6ceb079116228742c32e5c786f397b2b153b,CVE-2007-2006 @@ -126247,8 +126169,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52277.md,5d1520b5f4d61d539b33197757a2a8248b08a3fd,CVE-2023-52277 805332779,0xMarcio/cve,2018/CVE-2018-20580.md,5d15feb8a48ede28d5861dd39cd6146a774f8efd,CVE-2018-20580 805332779,0xMarcio/cve,2020/CVE-2020-26829.md,5d170f01cf2c98fa4fe038f1b6466f69bc21c51e,CVE-2020-26829 -805332779,0xMarcio/cve,2014/CVE-2014-7757.md,5d174819d9dd55ca61093c87f281406699ca4316,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7757.md,5d174819d9dd55ca61093c87f281406699ca4316,CVE-2014-7757 +805332779,0xMarcio/cve,2014/CVE-2014-7757.md,5d174819d9dd55ca61093c87f281406699ca4316,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-4395.md,5d1781b8c506d7c0b3551b5cf65e062e67c454ae,CVE-2023-4395 805332779,0xMarcio/cve,2013/CVE-2013-7070.md,5d17cfe4b5a9d814f8d504cb574cdb6738bd3fc0,CVE-2013-7070 805332779,0xMarcio/cve,2015/CVE-2015-3440.md,5d18d798e640c5aa910d51bc4ddd9b63eec8aad7,CVE-2015-3440 @@ -126259,15 +126181,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0140.md,5d1ce69dad641967d3e673acd4b20bc2127a87e7,CVE-2007-0140 805332779,0xMarcio/cve,2018/CVE-2018-5982.md,5d1d0d12c174fc8e5df4d8242699515db6fe75ad,CVE-2018-5982 805332779,0xMarcio/cve,2006/CVE-2006-4219.md,5d1d2495152a44ef03b8b7b8753fcd27571bf3f1,CVE-2006-4219 -805332779,0xMarcio/cve,2010/CVE-2010-2405.md,5d1d9e055d0d1b78577aa02d38549da8a9f4a036,CVE-2010-2405 805332779,0xMarcio/cve,2010/CVE-2010-2405.md,5d1d9e055d0d1b78577aa02d38549da8a9f4a036,CVE-2010-3500 +805332779,0xMarcio/cve,2010/CVE-2010-2405.md,5d1d9e055d0d1b78577aa02d38549da8a9f4a036,CVE-2010-2405 805332779,0xMarcio/cve,2019/CVE-2019-5048.md,5d1daff478c90a7698314b3aadffb398612c4b2a,CVE-2019-5048 805332779,0xMarcio/cve,2023/CVE-2023-49794.md,5d1ebd42ae2813f00bb097745faaaa50998b4421,CVE-2023-49794 805332779,0xMarcio/cve,2023/CVE-2023-49794.md,5d1ebd42ae2813f00bb097745faaaa50998b4421,GHSA-8RC5-X54X-5QC4 -805332779,0xMarcio/cve,2011/CVE-2011-0598.md,5d1f6988543c62a7b3058ef3c6e51c8ce4effc9e,CVE-2011-0598 -805332779,0xMarcio/cve,2011/CVE-2011-0598.md,5d1f6988543c62a7b3058ef3c6e51c8ce4effc9e,CVE-2011-0602 805332779,0xMarcio/cve,2011/CVE-2011-0598.md,5d1f6988543c62a7b3058ef3c6e51c8ce4effc9e,CVE-2011-0596 805332779,0xMarcio/cve,2011/CVE-2011-0598.md,5d1f6988543c62a7b3058ef3c6e51c8ce4effc9e,CVE-2011-0599 +805332779,0xMarcio/cve,2011/CVE-2011-0598.md,5d1f6988543c62a7b3058ef3c6e51c8ce4effc9e,CVE-2011-0602 +805332779,0xMarcio/cve,2011/CVE-2011-0598.md,5d1f6988543c62a7b3058ef3c6e51c8ce4effc9e,CVE-2011-0598 805332779,0xMarcio/cve,2020/CVE-2020-36628.md,5d2037dd35d57eb4b3471a452dba491e4a19a499,CVE-2020-36628 805332779,0xMarcio/cve,2023/CVE-2023-22833.md,5d203b7afb82a52c56a6674b5c08b35df8a98edf,CVE-2023-22833 805332779,0xMarcio/cve,2024/CVE-2024-28891.md,5d206a3dd3cfb328fab0d9b1637a0354e8852bb4,CVE-2024-28891 @@ -126279,8 +126201,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-16167.md,5d234e39494122dbee5e65f0501ffc2ddf10ecb9,CVE-2018-16167 805332779,0xMarcio/cve,2024/CVE-2024-40730.md,5d236c9d8f44070625f079a3573adfa08f3f3ad7,CVE-2024-40730 805332779,0xMarcio/cve,2018/CVE-2018-17773.md,5d23cc6e09f4c57933d3d3fb26ca67cbbaae1007,CVE-2018-17773 -805332779,0xMarcio/cve,2016/CVE-2016-4051.md,5d252354488ae13b63bc33b4c3d11fea23978bee,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-4051.md,5d252354488ae13b63bc33b4c3d11fea23978bee,BID-86788 +805332779,0xMarcio/cve,2016/CVE-2016-4051.md,5d252354488ae13b63bc33b4c3d11fea23978bee,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-4051.md,5d252354488ae13b63bc33b4c3d11fea23978bee,CVE-2016-4051 805332779,0xMarcio/cve,2004/CVE-2004-1403.md,5d25923b485666dd9c885ca41bfc1471c680bca0,CVE-2004-1403 805332779,0xMarcio/cve,2023/CVE-2023-27857.md,5d2609b2ffaddbae42143a8b60be7547282fcb61,CVE-2023-27857 @@ -126297,17 +126219,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16894.md,5d2b1cd7f2286739dde6c91c46d1e6e2c42ace74,CVE-2019-16894 805332779,0xMarcio/cve,2017/CVE-2017-0525.md,5d2c12b51b3c7078e0ebcfc2c9972ac768537b74,CVE-2017-0525 805332779,0xMarcio/cve,2018/CVE-2018-19756.md,5d2ce377dfe0ca75a5f2bc9632688a9f16592627,CVE-2018-19756 -805332779,0xMarcio/cve,2021/CVE-2021-38151.md,5d2dee311644cab6561dfaf391d7fb931cac0a73,CVE-2021-38151 805332779,0xMarcio/cve,2021/CVE-2021-38151.md,5d2dee311644cab6561dfaf391d7fb931cac0a73,CVE-2021-38149 +805332779,0xMarcio/cve,2021/CVE-2021-38151.md,5d2dee311644cab6561dfaf391d7fb931cac0a73,CVE-2021-38151 805332779,0xMarcio/cve,2012/CVE-2012-4266.md,5d2f1621cb5ff74f2f508da8cf0b3b071ac35a2d,CVE-2012-4266 -805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0117 -805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0493 +805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0491 805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0486 -805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0487 805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0488 -805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0491 -805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0489 805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0495 +805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0489 +805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0117 +805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0493 +805332779,0xMarcio/cve,2012/CVE-2012-0495.md,5d2f9226922a87545ab64364c787921bfd998138,CVE-2012-0487 805332779,0xMarcio/cve,2007/CVE-2007-2096.md,5d2fa27f4b398e9495cd9e06fc23e2cd15eed37f,CVE-2007-2096 805332779,0xMarcio/cve,2014/CVE-2014-8320.md,5d31107864cbef9e7af0fbcd30c6a9de5d970604,CVE-2014-8320 805332779,0xMarcio/cve,2018/CVE-2018-15608.md,5d31b34b7e316522212c66a819b030e0fc61eda9,CVE-2018-15608 @@ -126336,8 +126258,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-30889.md,5d3d99955aae512d88c8e1f09a9fe1d5c225377d,CVE-2024-30889 805332779,0xMarcio/cve,2022/CVE-2022-23645.md,5d3e18f19d1a2f7ac911ae35e22aeacd1f1db01f,CVE-2022-23645 805332779,0xMarcio/cve,2017/CVE-2017-20157.md,5d3f17bf5d41fc2cafd2f5e861647bd02d2858c6,CVE-2017-20157 -805332779,0xMarcio/cve,2023/CVE-2023-24775.md,5d3faab8f4668a69beba3e5adc188fac64d3fa64,CVE-2023-24775 805332779,0xMarcio/cve,2023/CVE-2023-24775.md,5d3faab8f4668a69beba3e5adc188fac64d3fa64,CVE-2023-24780 +805332779,0xMarcio/cve,2023/CVE-2023-24775.md,5d3faab8f4668a69beba3e5adc188fac64d3fa64,CVE-2023-24775 805332779,0xMarcio/cve,2024/CVE-2024-25580.md,5d3fad08dfecbed0d7258fd9a98b9347f0f185cb,CVE-2024-25580 805332779,0xMarcio/cve,2022/CVE-2022-31414.md,5d3fb9c563637ab7626b0e9de61000918ad5caa1,CVE-2022-31414 805332779,0xMarcio/cve,2021/CVE-2021-46558.md,5d401011dd609ad99c9670e92c749e9736df9dd7,CVE-2021-46558 @@ -126361,8 +126283,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5838.md,5d48e2350478793f0e9843e040211f3ec77a5fc3,CVE-2023-5838 805332779,0xMarcio/cve,2018/CVE-2018-3036.md,5d4a281da7da5ece9f981120ffde9487ed661e61,CVE-2018-3036 805332779,0xMarcio/cve,2019/CVE-2019-16917.md,5d4a35e15f2e115214d78ab31a2dd984f78a4b42,CVE-2019-16917 -805332779,0xMarcio/cve,2017/CVE-2017-18134.md,5d4ad7fb63f56c11146c4f78f0c5c54a4490ad1a,BID-103671 805332779,0xMarcio/cve,2017/CVE-2017-18134.md,5d4ad7fb63f56c11146c4f78f0c5c54a4490ad1a,CVE-2017-18134 +805332779,0xMarcio/cve,2017/CVE-2017-18134.md,5d4ad7fb63f56c11146c4f78f0c5c54a4490ad1a,BID-103671 805332779,0xMarcio/cve,2021/CVE-2021-21224.md,5d4ae037c56b5b93bcd4cdeda5190efc6b9f1676,CVE-2021-21224 805332779,0xMarcio/cve,2015/CVE-2015-20105.md,5d4b78e62f4ea7a49fa505f1d28827a9974a719f,CVE-2015-20105 805332779,0xMarcio/cve,2021/CVE-2021-21014.md,5d4decf82170821516f041b6e19d0da18f55f4d1,CVE-2021-21014 @@ -126375,86 +126297,86 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-9504.md,5d51860a3016015d1f786af9e26ae288868df24d,CVE-2018-9504 805332779,0xMarcio/cve,2016/CVE-2016-3725.md,5d5541bea624d399a369bd521d52bdc6421053f5,CVE-2016-3725 805332779,0xMarcio/cve,2023/CVE-2023-35039.md,5d55540d40a197f1438dfe214bff14bdeaac38b5,CVE-2023-35039 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10428 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10418 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10437 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10425 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10403 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10396 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10404 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10413 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10409 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10453 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10431 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10452 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10434 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10411 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10451 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10417 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10446 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10449 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10448 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10412 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10399 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10433 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10435 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10400 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10397 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10426 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10439 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10399 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10432 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10410 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10445 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10398 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10401 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10427 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10436 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10402 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10450 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10426 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10392 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10444 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10447 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10405 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10423 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10430 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10422 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10419 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10450 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10400 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10409 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10401 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10398 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10403 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10431 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10420 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10421 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10445 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10424 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10404 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10423 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10407 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10449 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10446 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10422 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10438 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10448 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10447 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10425 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10410 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10451 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10394 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10429 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10414 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10433 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10413 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10412 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10455 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10393 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10440 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10406 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10434 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10411 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10395 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10402 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10430 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10436 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10427 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10394 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10441 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10396 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10415 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10395 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10406 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10393 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10454 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10405 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10418 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10421 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10455 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10407 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10415 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10438 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10416 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10408 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10453 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10452 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10439 +805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10414 805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10442 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10428 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10416 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10392 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10437 -805332779,0xMarcio/cve,2020/CVE-2020-10456.md,5d56167e53e60a60e9d3134984008fdd3d5513f7,CVE-2020-10417 +805332779,0xMarcio/cve,2016/CVE-2016-0476.md,5d5682eed3e388cdd781c002e3ebb9cbf921def6,CVE-2016-0478 805332779,0xMarcio/cve,2016/CVE-2016-0476.md,5d5682eed3e388cdd781c002e3ebb9cbf921def6,CVE-2016-0477 805332779,0xMarcio/cve,2016/CVE-2016-0476.md,5d5682eed3e388cdd781c002e3ebb9cbf921def6,CVE-2016-0476 -805332779,0xMarcio/cve,2016/CVE-2016-0476.md,5d5682eed3e388cdd781c002e3ebb9cbf921def6,CVE-2016-0478 805332779,0xMarcio/cve,2017/CVE-2017-15105.md,5d56dd70d5fa30359fd313c641268cfdbd6bd17c,CVE-2017-15105 805332779,0xMarcio/cve,2021/CVE-2021-26935.md,5d5713ade2083140c5d2e6f9fe960152a082825f,CVE-2021-26935 805332779,0xMarcio/cve,2019/CVE-2019-14415.md,5d577f1e27dbcd5e35b84b8072e24ea7555b091c,CVE-2019-14415 805332779,0xMarcio/cve,2019/CVE-2019-13229.md,5d58e20a8f8e2f04264ca64e1b39d11047760d60,CVE-2019-13229 -805332779,0xMarcio/cve,2014/CVE-2014-5536.md,5d59241f1ac8f070996d9d517f3aa14c49d6d5eb,CVE-2014-5536 805332779,0xMarcio/cve,2014/CVE-2014-5536.md,5d59241f1ac8f070996d9d517f3aa14c49d6d5eb,VU#582497 -805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7633 +805332779,0xMarcio/cve,2014/CVE-2014-5536.md,5d59241f1ac8f070996d9d517f3aa14c49d6d5eb,CVE-2014-5536 +805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7626 805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7630 805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7634 -805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7627 -805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7626 805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7625 +805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7633 +805332779,0xMarcio/cve,2015/CVE-2015-7627.md,5d593580c744361ce3abab16009eb328c53168fd,CVE-2015-7627 805332779,0xMarcio/cve,2013/CVE-2013-1481.md,5d596310c0c8c02c4a1dc49df30450a57f842f47,CVE-2013-1481 805332779,0xMarcio/cve,2020/CVE-2020-28494.md,5d5a164b7df5508803b76e9f96a74a5cab607201,CVE-2020-28494 805332779,0xMarcio/cve,2021/CVE-2021-43159.md,5d5a8cb66a6539f43e62ea4b8dce5b6100e3cbd3,CVE-2021-43159 @@ -126462,16 +126384,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-45646.md,5d5aca2c4e50209d783774667a84c787a3cb1806,CVE-2022-45646 805332779,0xMarcio/cve,2019/CVE-2019-8014.md,5d5bae1760cbbd4c4c4536b393b4c4b9c10dfff0,CVE-2019-8014 805332779,0xMarcio/cve,2018/CVE-2018-8799.md,5d5bc5dd3d055f1058a9d4c4dbd745f8675eff36,CVE-2018-8799 -805332779,0xMarcio/cve,2014/CVE-2014-4896.md,5d5db73b14803e0c00220a12f3b1372916fb1147,CVE-2014-4896 805332779,0xMarcio/cve,2014/CVE-2014-4896.md,5d5db73b14803e0c00220a12f3b1372916fb1147,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-4896.md,5d5db73b14803e0c00220a12f3b1372916fb1147,CVE-2014-4896 805332779,0xMarcio/cve,2021/CVE-2021-24153.md,5d5e38acf52919e7ad57e53bb82bf3117cc5dce4,CVE-2021-24153 805332779,0xMarcio/cve,2023/CVE-2023-21952.md,5d5ec5d63f6582af6cad6a7e0b20d80ccdca1994,CVE-2023-21952 805332779,0xMarcio/cve,2008/CVE-2008-2957.md,5d5f4d21bd5b65c914d5dfb5b802c495671f8f56,CVE-2008-2957 805332779,0xMarcio/cve,2019/CVE-2019-9516.md,5d60b06faddd67912b70e2a0b154ba0191a02f9b,CVE-2019-9516 805332779,0xMarcio/cve,2019/CVE-2019-9516.md,5d60b06faddd67912b70e2a0b154ba0191a02f9b,VU#605641 805332779,0xMarcio/cve,2020/CVE-2020-8934.md,5d60b63baf2e979f7c3f4e701f39e1a1541253f5,CVE-2020-8934 -805332779,0xMarcio/cve,2014/CVE-2014-5834.md,5d6178aef055c573cd640b788035b97498108d87,CVE-2014-5834 805332779,0xMarcio/cve,2014/CVE-2014-5834.md,5d6178aef055c573cd640b788035b97498108d87,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5834.md,5d6178aef055c573cd640b788035b97498108d87,CVE-2014-5834 805332779,0xMarcio/cve,2019/CVE-2019-16065.md,5d61d303af94cda8dfc29f3ba227328149a7a57d,CVE-2019-16065 805332779,0xMarcio/cve,2009/CVE-2009-2443.md,5d62e588629f1aeb149a620bc7871f02af1a3514,CVE-2009-2443 805332779,0xMarcio/cve,2024/CVE-2024-27743.md,5d63d241cb5863b3c60c258b10c558b555f5d2b8,CVE-2024-27743 @@ -126487,8 +126409,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19576.md,5d663743468e9494ca3fb88ec17c555d9e8bd21a,CVE-2018-19576 805332779,0xMarcio/cve,2008/CVE-2008-5565.md,5d67158be843c4e0e39ab6d23a87a0d00a8643bd,CVE-2008-5565 805332779,0xMarcio/cve,2006/CVE-2006-3558.md,5d689f2a63965c2588ebcd7eddb5c1f796ce48aa,CVE-2006-3558 -805332779,0xMarcio/cve,2017/CVE-2017-13099.md,5d68dcb6f8fbf1fb5bf4b8923a1da2ffd0e1244d,CVE-2017-13099 805332779,0xMarcio/cve,2017/CVE-2017-13099.md,5d68dcb6f8fbf1fb5bf4b8923a1da2ffd0e1244d,VU#144389 +805332779,0xMarcio/cve,2017/CVE-2017-13099.md,5d68dcb6f8fbf1fb5bf4b8923a1da2ffd0e1244d,CVE-2017-13099 805332779,0xMarcio/cve,2024/CVE-2024-21508.md,5d68dd3c0a3a5420167c10bcd095e27af26c7edf,CVE-2024-21508 805332779,0xMarcio/cve,2010/CVE-2010-4465.md,5d696cf11601f4f8767797deca635f7fa161a7cb,CVE-2010-4465 805332779,0xMarcio/cve,2024/CVE-2024-27804.md,5d69809a61431cdccb9200df896e75c5f04b5abe,CVE-2024-27804 @@ -126497,8 +126419,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6073.md,5d6a5e70b2c4821c3eba8998f10e4908fec917a5,CVE-2006-6073 805332779,0xMarcio/cve,2017/CVE-2017-9035.md,5d6b2e38c95c3371b2060ddb62d1fab5f7309761,CVE-2017-9035 805332779,0xMarcio/cve,2022/CVE-2022-29718.md,5d6c309add07b9936aac60f730b631726ffc7d98,CVE-2022-29718 -805332779,0xMarcio/cve,2006/CVE-2006-5599.md,5d6c3a2cf6b3f49223de27caa7fa0dd7d05aea7f,CVE-2006-5599 805332779,0xMarcio/cve,2006/CVE-2006-5599.md,5d6c3a2cf6b3f49223de27caa7fa0dd7d05aea7f,CVE-2006-5351 +805332779,0xMarcio/cve,2006/CVE-2006-5599.md,5d6c3a2cf6b3f49223de27caa7fa0dd7d05aea7f,CVE-2006-5599 805332779,0xMarcio/cve,2008/CVE-2008-6931.md,5d6cdc51a2933dcba40ea56f3d90fbee38dcca9e,CVE-2008-6931 805332779,0xMarcio/cve,2005/CVE-2005-2564.md,5d6d4c417043d46651427db18726ddc882e5cc3d,CVE-2005-2564 805332779,0xMarcio/cve,2019/CVE-2019-25090.md,5d6e20fa2bc59d14905df454e2dfcc044471a2a6,CVE-2019-25090 @@ -126507,14 +126429,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25550.md,5d6f878ed9ec031ba9a2bf61f64ac0434042aa1b,CVE-2022-25550 805332779,0xMarcio/cve,2023/CVE-2023-29067.md,5d6fabaa4fee59753ddb6fc46003125b3e510ac0,CVE-2023-29067 805332779,0xMarcio/cve,2008/CVE-2008-1697.md,5d710397801bd4e71eb14b436af463947f444c19,CVE-2008-1697 -805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0493 -805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0491 805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0489 +805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0488 +805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0491 805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0487 +805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0493 805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0117 -805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0486 -805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0488 805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0495 +805332779,0xMarcio/cve,2012/CVE-2012-0493.md,5d711822c702f58e8dd765ef5517fee7a39514e3,CVE-2012-0486 805332779,0xMarcio/cve,2018/CVE-2018-14572.md,5d71471f8ad2e7148ff681073f9ad2c36f62ecc8,CVE-2018-14572 805332779,0xMarcio/cve,2023/CVE-2023-6942.md,5d728c879e05df931c29d81cb1a9368f0707e086,CVE-2023-6942 805332779,0xMarcio/cve,2023/CVE-2023-42822.md,5d72cfc65fd482bec7782446515d9f9b284a8958,CVE-2023-42822 @@ -126644,17 +126566,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24919.md,5dc6a8eafe28fd09d8b37740ece96e82aebfbc5b,CVE-2024-24919 805332779,0xMarcio/cve,2023/CVE-2023-22291.md,5dc864378ce7733b9d385de7721c9119138453e6,CVE-2023-22291 805332779,0xMarcio/cve,2009/CVE-2009-2671.md,5dc9283ee85610c48de0b4d37912c956d340c5ea,CVE-2009-2671 -805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8274 -805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8279 -805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8125 805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8262 -805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8301 805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8275 +805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8125 +805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8301 +805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8279 +805332779,0xMarcio/cve,2018/CVE-2018-8274.md,5dc994441f077be130b55e24dad042824779ee9a,CVE-2018-8274 805332779,0xMarcio/cve,2006/CVE-2006-4103.md,5dcb4923a2cf2f03d3acba7b97ea3ddc92537430,CVE-2006-4103 805332779,0xMarcio/cve,2019/CVE-2019-2738.md,5dcb5359799c06ffbcc75c56b80a503ed556761b,CVE-2019-2738 805332779,0xMarcio/cve,2020/CVE-2020-13782.md,5dcbd3cc807529b9a5353ebc25669dbe512d0a85,CVE-2020-13782 -805332779,0xMarcio/cve,2014/CVE-2014-6661.md,5dcdc37077b3559ef038e723a9ba1462a3d12a59,CVE-2014-6661 805332779,0xMarcio/cve,2014/CVE-2014-6661.md,5dcdc37077b3559ef038e723a9ba1462a3d12a59,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6661.md,5dcdc37077b3559ef038e723a9ba1462a3d12a59,CVE-2014-6661 805332779,0xMarcio/cve,2014/CVE-2014-2403.md,5dcf0721f2397eccb16ce41e915ba34c54f20edb,CVE-2014-2403 805332779,0xMarcio/cve,2024/CVE-2024-31078.md,5dcfc53c728aecaebc8a7353cb4d2cb5c2d75131,CVE-2024-31078 805332779,0xMarcio/cve,2018/CVE-2018-2569.md,5dd0ef5925757d4c5119cebc3d53533151c76e05,CVE-2018-2569 @@ -126682,8 +126604,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2095.md,5ddeeaa1851af16624b5287b614adced279b0ef4,CVE-2023-2095 805332779,0xMarcio/cve,2021/CVE-2021-0109.md,5de12fa34332aa8af56703eec25e08a0f6da5acd,CVE-2021-0109 805332779,0xMarcio/cve,2022/CVE-2022-41430.md,5de13e7e032a775f8ffb9bd5858a6b190a767398,CVE-2022-41430 -805332779,0xMarcio/cve,2024/CVE-2024-38856.md,5de2dfe813fc04e109509c524ede982ec5dd1304,CVE-2024-32113 805332779,0xMarcio/cve,2024/CVE-2024-38856.md,5de2dfe813fc04e109509c524ede982ec5dd1304,CVE-2024-38856 +805332779,0xMarcio/cve,2024/CVE-2024-38856.md,5de2dfe813fc04e109509c524ede982ec5dd1304,CVE-2024-32113 805332779,0xMarcio/cve,2022/CVE-2022-0243.md,5de3339ceb6eaaeee935ad75b33531d26787d5c3,CVE-2022-0243 805332779,0xMarcio/cve,2024/CVE-2024-36600.md,5de3c65e3aff7105464dd24f6064e10abffe7d17,CVE-2024-36600 805332779,0xMarcio/cve,2022/CVE-2022-39812.md,5de47d719b498e6831e77e3316775134a630fc85,CVE-2022-39812 @@ -126708,10 +126630,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-3524.md,5df085294ebdedc8c054c6c5914dfe24eb8d86bd,CVE-2022-3524 805332779,0xMarcio/cve,2020/CVE-2020-14543.md,5df3672080ac036a8b3761e7f28eea6fca4dda6f,CVE-2020-14543 805332779,0xMarcio/cve,2008/CVE-2008-1013.md,5df4405433cf3b5d5be368ebf6864a9b53743b00,CVE-2008-1013 -805332779,0xMarcio/cve,2014/CVE-2014-2474.md,5df527c4aefa0d1a9b19e76fdbe9909f358a08c6,CVE-2014-2476 -805332779,0xMarcio/cve,2014/CVE-2014-2474.md,5df527c4aefa0d1a9b19e76fdbe9909f358a08c6,CVE-2014-6459 805332779,0xMarcio/cve,2014/CVE-2014-2474.md,5df527c4aefa0d1a9b19e76fdbe9909f358a08c6,CVE-2014-2474 805332779,0xMarcio/cve,2014/CVE-2014-2474.md,5df527c4aefa0d1a9b19e76fdbe9909f358a08c6,CVE-2014-2472 +805332779,0xMarcio/cve,2014/CVE-2014-2474.md,5df527c4aefa0d1a9b19e76fdbe9909f358a08c6,CVE-2014-2476 +805332779,0xMarcio/cve,2014/CVE-2014-2474.md,5df527c4aefa0d1a9b19e76fdbe9909f358a08c6,CVE-2014-6459 805332779,0xMarcio/cve,2016/CVE-2016-0728.md,5df58af08ae7572f40ad6f827d976a29c7f9b798,CVE-2016-0728 805332779,0xMarcio/cve,2021/CVE-2021-24406.md,5df62212e4a198a8d63793b43361b2f4393dc98b,CVE-2021-24406 805332779,0xMarcio/cve,2013/CVE-2013-2091.md,5df896925580414507cede7133b1e0184a700a43,CVE-2013-2091 @@ -126722,8 +126644,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42361.md,5dfc8e2230c33a70fe51c17cb935fad16f1bb8d9,CVE-2024-42361 805332779,0xMarcio/cve,2014/CVE-2014-8394.md,5dfcf4a0f29fb3a9bbfa1047d0d6ed9f6e19f3b9,CVE-2014-8394 805332779,0xMarcio/cve,2018/CVE-2018-11479.md,5dfd2fef90da2afc322ff4542887ecdc8271c0f3,CVE-2018-11479 -805332779,0xMarcio/cve,2023/CVE-2023-4042.md,5dfedf78d24fa9459a4abac322456699ab2f9a63,CVE-2020-16305 805332779,0xMarcio/cve,2023/CVE-2023-4042.md,5dfedf78d24fa9459a4abac322456699ab2f9a63,CVE-2023-4042 +805332779,0xMarcio/cve,2023/CVE-2023-4042.md,5dfedf78d24fa9459a4abac322456699ab2f9a63,CVE-2020-16305 805332779,0xMarcio/cve,2018/CVE-2018-19911.md,5dff5926b58b456bff71acdbcf8e59248abe8ec3,CVE-2018-19911 805332779,0xMarcio/cve,2007/CVE-2007-1837.md,5dff7803213d77522ec757a8c1fea7fc69e28761,CVE-2007-1837 805332779,0xMarcio/cve,2018/CVE-2018-17062.md,5dffeb9dd4b3f2bbaad64e205a36fa73c171e24e,CVE-2018-17062 @@ -126742,8 +126664,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-17143.md,5e091b42b05727dab8025518a90ff1f08044146a,CVE-2020-17143 805332779,0xMarcio/cve,2022/CVE-2022-4109.md,5e0959f9796b7f062971da16a8c33cb0adcceeb0,CVE-2022-4109 805332779,0xMarcio/cve,2013/CVE-2013-5028.md,5e0969ceff6a4aab73edcd41e5be456a128701c0,CVE-2013-5028 -805332779,0xMarcio/cve,2014/CVE-2014-5664.md,5e09ad3eb0616180fd46df27b60fbd2a2a7c3b0d,CVE-2014-5664 805332779,0xMarcio/cve,2014/CVE-2014-5664.md,5e09ad3eb0616180fd46df27b60fbd2a2a7c3b0d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5664.md,5e09ad3eb0616180fd46df27b60fbd2a2a7c3b0d,CVE-2014-5664 805332779,0xMarcio/cve,2022/CVE-2022-3930.md,5e09df8100f6076e1fb2ee884c51aaef6c8a5873,CVE-2022-3930 805332779,0xMarcio/cve,2016/CVE-2016-8863.md,5e0bbf3a08f2bca6c0530c4d7fb133450640d29f,CVE-2016-8863 805332779,0xMarcio/cve,2011/CVE-2011-3671.md,5e0c5e02754b137f8e0b5028f3d76429528a410e,CVE-2011-3671 @@ -126782,8 +126704,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7941.md,5e1d4c5453f957f859ae277dbbea73ca4d574c97,CVE-2015-7941 805332779,0xMarcio/cve,2014/CVE-2014-9962.md,5e1df74aebcc8229c9439ba3b4e4cc5b950efd33,BID-98874 805332779,0xMarcio/cve,2014/CVE-2014-9962.md,5e1df74aebcc8229c9439ba3b4e4cc5b950efd33,CVE-2014-9962 -805332779,0xMarcio/cve,2023/CVE-2023-21969.md,5e1e0879fdc7bd0728271181fb6a1bade6e1bc47,CVE-2023-3163 805332779,0xMarcio/cve,2023/CVE-2023-21969.md,5e1e0879fdc7bd0728271181fb6a1bade6e1bc47,CVE-2023-21969 +805332779,0xMarcio/cve,2023/CVE-2023-21969.md,5e1e0879fdc7bd0728271181fb6a1bade6e1bc47,CVE-2023-3163 805332779,0xMarcio/cve,2022/CVE-2022-32044.md,5e1f59da814dc29118a09a475a68f8e52d9ed7ee,CVE-2022-32044 805332779,0xMarcio/cve,2013/CVE-2013-4184.md,5e20ab9fc28aebc92b7eeceb63c314b866799a12,CVE-2013-4184 805332779,0xMarcio/cve,2008/CVE-2008-5489.md,5e214b994c6986155498921b2a636cc5aca3ad51,CVE-2008-5489 @@ -126795,9 +126717,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0760.md,5e265923cc4fb47852132fc1463d3c73ab139c1f,CVE-2017-0760 805332779,0xMarcio/cve,2015/CVE-2015-2875.md,5e267ba3a82b6465e10f24c69f742f51cc43da57,VU#903500 805332779,0xMarcio/cve,2015/CVE-2015-2875.md,5e267ba3a82b6465e10f24c69f742f51cc43da57,CVE-2015-2875 -805332779,0xMarcio/cve,2021/CVE-2021-41773.md,5e27cdbb1519c4362fef77f525b7c3125500f150,CVE-2021-41784 -805332779,0xMarcio/cve,2021/CVE-2021-41773.md,5e27cdbb1519c4362fef77f525b7c3125500f150,CVE-2021-41773 805332779,0xMarcio/cve,2021/CVE-2021-41773.md,5e27cdbb1519c4362fef77f525b7c3125500f150,CVE-2021-42013 +805332779,0xMarcio/cve,2021/CVE-2021-41773.md,5e27cdbb1519c4362fef77f525b7c3125500f150,CVE-2021-41773 +805332779,0xMarcio/cve,2021/CVE-2021-41773.md,5e27cdbb1519c4362fef77f525b7c3125500f150,CVE-2021-41784 805332779,0xMarcio/cve,2023/CVE-2023-0714.md,5e281627246dc63c4b44c7f8d897192adee118c2,CVE-2023-0714 805332779,0xMarcio/cve,2006/CVE-2006-5954.md,5e2842751abed3288711a4aab5e40dc0acefcef6,CVE-2006-5954 805332779,0xMarcio/cve,2021/CVE-2021-30229.md,5e284d06b91958269070760b1d4e1692449d6774,CVE-2021-30229 @@ -126819,22 +126741,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-52348.md,5e30d10d421bfda3cba3c7b020895121f5f0e62b,CVE-2023-52348 805332779,0xMarcio/cve,2021/CVE-2021-44049.md,5e3118c1070a3709c2c38354eac21288cc01f3d2,CVE-2021-44049 805332779,0xMarcio/cve,2023/CVE-2023-26135.md,5e312810d19cba853ff418eeb1a8ae1eff8c012b,CVE-2023-26135 +805332779,0xMarcio/cve,2013/CVE-2013-7313.md,5e32049a13588c3162d085e1b7ceae72654ebef9,CVE-2013-0149 805332779,0xMarcio/cve,2013/CVE-2013-7313.md,5e32049a13588c3162d085e1b7ceae72654ebef9,CVE-2013-7313 805332779,0xMarcio/cve,2013/CVE-2013-7313.md,5e32049a13588c3162d085e1b7ceae72654ebef9,VU#229804 -805332779,0xMarcio/cve,2013/CVE-2013-7313.md,5e32049a13588c3162d085e1b7ceae72654ebef9,CVE-2013-0149 805332779,0xMarcio/cve,2022/CVE-2022-46741.md,5e3317d49ee368e18bbbde0dc21c0298ca123527,CVE-2022-46741 805332779,0xMarcio/cve,2017/CVE-2017-0535.md,5e332cef0e93bf95c02d9b80cfec32f0130c1856,CVE-2017-0535 805332779,0xMarcio/cve,2020/CVE-2020-11241.md,5e33aa28ba17134cad07fe6778e7ea73103259f1,CVE-2020-11241 805332779,0xMarcio/cve,2021/CVE-2021-25042.md,5e34770f2c379fd9f835c411d268a84d0157ee87,CVE-2021-25042 805332779,0xMarcio/cve,2020/CVE-2020-14714.md,5e34eb6b2260c5a422b9c4667fcb83f2fe84c17c,CVE-2020-14714 805332779,0xMarcio/cve,2019/CVE-2019-10593.md,5e3505b28e25509302f62c277eb8c758a6f911fd,CVE-2019-10593 -805332779,0xMarcio/cve,2014/CVE-2014-7671.md,5e350e7c59405c414b5783e9174863087fca0dad,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7671.md,5e350e7c59405c414b5783e9174863087fca0dad,CVE-2014-7671 +805332779,0xMarcio/cve,2014/CVE-2014-7671.md,5e350e7c59405c414b5783e9174863087fca0dad,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-0802.md,5e3630a09c9f535bd2ba762e8ab570a19a11c637,CVE-2006-0802 805332779,0xMarcio/cve,2017/CVE-2017-5681.md,5e36848a0416f8980b89c21499f1b9aec9240493,CVE-2017-5681 805332779,0xMarcio/cve,2016/CVE-2016-8392.md,5e37e349daf7fb294fc5e29423f074f7305f7dd7,CVE-2016-8392 -805332779,0xMarcio/cve,2009/CVE-2009-2628.md,5e38b92590fda489386ee5ad72cdf4fd2ced1647,CVE-2009-2628 805332779,0xMarcio/cve,2009/CVE-2009-2628.md,5e38b92590fda489386ee5ad72cdf4fd2ced1647,VU#444513 +805332779,0xMarcio/cve,2009/CVE-2009-2628.md,5e38b92590fda489386ee5ad72cdf4fd2ced1647,CVE-2009-2628 805332779,0xMarcio/cve,2010/CVE-2010-5243.md,5e3aa306df908c32b7bb2c421bf1cd664bd17df2,CVE-2010-5243 805332779,0xMarcio/cve,2008/CVE-2008-2746.md,5e3ac46433a5863f09e5569f2ca7b372405c1b75,CVE-2008-2746 805332779,0xMarcio/cve,2016/CVE-2016-5025.md,5e3b842599a314d2faddce76ea5480e260e88324,CVE-2016-5025 @@ -126867,13 +126789,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-23464.md,5e471d7ef9713f6b70456af4cc5ee2a8c27d07f8,CVE-2022-23464 805332779,0xMarcio/cve,2021/CVE-2021-36805.md,5e473085c17969aee63bb7278688d7469bc278b3,CVE-2021-36805 805332779,0xMarcio/cve,2018/CVE-2018-1157.md,5e4748f11111d890acc31a288ee1f376a21e5ca2,CVE-2018-1157 -805332779,0xMarcio/cve,2024/CVE-2024-2653.md,5e4797f73361bd54507191ad7ecb25ff44a09448,CVE-2024-2653 805332779,0xMarcio/cve,2024/CVE-2024-2653.md,5e4797f73361bd54507191ad7ecb25ff44a09448,CVE-2024-27316 +805332779,0xMarcio/cve,2024/CVE-2024-2653.md,5e4797f73361bd54507191ad7ecb25ff44a09448,CVE-2024-2653 805332779,0xMarcio/cve,2006/CVE-2006-2778.md,5e47cd8088c6c86a92746d9e16d34882ec1dd66f,CVE-2006-2778 805332779,0xMarcio/cve,2018/CVE-2018-13368.md,5e483b9f9e9b36243d2955f9fd8e7454bcc9b229,CVE-2018-13368 805332779,0xMarcio/cve,2016/CVE-2016-5517.md,5e4878fd0c36f8053ec0595b42a9d9d8f06e8bb8,CVE-2016-5517 -805332779,0xMarcio/cve,2023/CVE-2023-5947.md,5e490e16e0a0b98a5dd12fb9c3d082beecf162f6,CVE-2023-5947 805332779,0xMarcio/cve,2023/CVE-2023-5947.md,5e490e16e0a0b98a5dd12fb9c3d082beecf162f6,CVE-2023-7247 +805332779,0xMarcio/cve,2023/CVE-2023-5947.md,5e490e16e0a0b98a5dd12fb9c3d082beecf162f6,CVE-2023-5947 805332779,0xMarcio/cve,2001/CVE-2001-0927.md,5e499b9e67fea882b59574afddeb91323f5b4598,CVE-2001-0927 805332779,0xMarcio/cve,2021/CVE-2021-24953.md,5e49a717d682f881730154e60219b1f2db3d3f5b,CVE-2021-24953 805332779,0xMarcio/cve,2008/CVE-2008-4345.md,5e4a06238887763781fc945e6eaf96ca310cc4ab,CVE-2008-4345 @@ -126917,25 +126839,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-6672.md,5e5dfa139897e03810e64e7826f9a668746d6a64,CVE-2018-6672 805332779,0xMarcio/cve,2024/CVE-2024-3488.md,5e5ec32f3716331342339439a4990b5e1ae7570f,CVE-2024-3488 805332779,0xMarcio/cve,2020/CVE-2020-11881.md,5e5f22cc03159bb553bfc713c064b854254cc434,CVE-2020-11881 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2177 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2184 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2160 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2188 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2178 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2171 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2187 805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2180 805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2175 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2178 805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2165 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2171 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2184 805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2182 -805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2166 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2160 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2187 805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2176 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2188 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2177 +805332779,0xMarcio/cve,2010/CVE-2010-2175.md,5e5fb1555f3f261ad6f63935e95660018d96a240,CVE-2010-2166 805332779,0xMarcio/cve,2010/CVE-2010-1563.md,5e5ff0b311d219f8f8b7b3566ede0b8edb8e0f9b,CVE-2010-1563 805332779,0xMarcio/cve,2024/CVE-2024-28003.md,5e60c61b4dd734abdc424a1b8ac8d5d3e7c52a2a,CVE-2024-28003 805332779,0xMarcio/cve,2020/CVE-2020-15309.md,5e60e4cbb39f185ee0d8fdb1b41320aa441db5e5,CVE-2020-15309 805332779,0xMarcio/cve,2021/CVE-2021-27103.md,5e612ebeb1045d2dde2b1c1c5aa5d19d4bc2d929,CVE-2021-27103 -805332779,0xMarcio/cve,2014/CVE-2014-7032.md,5e6150bef5c69994b134e97b748d89345cbd903c,CVE-2014-7032 805332779,0xMarcio/cve,2014/CVE-2014-7032.md,5e6150bef5c69994b134e97b748d89345cbd903c,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7032.md,5e6150bef5c69994b134e97b748d89345cbd903c,CVE-2014-7032 805332779,0xMarcio/cve,2016/CVE-2016-10956.md,5e61a8fa90a94b094e2672ab7f4ddc4af11f2b75,CVE-2016-10956 805332779,0xMarcio/cve,2021/CVE-2021-43231.md,5e64a2d31cf4df47de66818b90bc079d80cf0ce0,CVE-2021-43231 805332779,0xMarcio/cve,2021/CVE-2021-43231.md,5e64a2d31cf4df47de66818b90bc079d80cf0ce0,CVE-2021-43229 @@ -126957,15 +126879,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-4242.md,5e70f7bcbf0c54d7e1d28d7e672615a2ba1eceb3,CVE-2012-4242 805332779,0xMarcio/cve,2023/CVE-2023-44245.md,5e71b360135b8c79e5181e479a8c2daa7748f8d7,CVE-2023-44245 805332779,0xMarcio/cve,2022/CVE-2022-1062.md,5e72f8308bc45bbe305c3d3c07b594f9d7172bd5,CVE-2022-1062 -805332779,0xMarcio/cve,2021/CVE-2021-34924.md,5e732f0b3c8ee1f1019446c5ebdec577331a95b2,CVE-2021-34924 805332779,0xMarcio/cve,2021/CVE-2021-34924.md,5e732f0b3c8ee1f1019446c5ebdec577331a95b2,ZDI-CAN-14902 -805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8291 +805332779,0xMarcio/cve,2021/CVE-2021-34924.md,5e732f0b3c8ee1f1019446c5ebdec577331a95b2,CVE-2021-34924 805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8283 -805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8288 -805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8287 -805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8298 805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8242 +805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8287 +805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8288 +805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8291 805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8296 +805332779,0xMarcio/cve,2018/CVE-2018-8242.md,5e740b7bcc404e85e195ff11e5ae66bcd2eb5c44,CVE-2018-8298 805332779,0xMarcio/cve,2022/CVE-2022-23909.md,5e75ed6b267faa0396b0fcfe2bf38d7918c50964,CVE-2022-23909 805332779,0xMarcio/cve,2023/CVE-2023-2479.md,5e7689740c14046a77b231f25f1091a4675934d8,CVE-2023-2479 805332779,0xMarcio/cve,2012/CVE-2012-3147.md,5e777527f517b73fe3bf84fa9bf647459e3ba0de,CVE-2012-3147 @@ -127003,8 +126925,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0141.md,5e8d08446419049aab36e55530545f505d1a0a53,CVE-2008-0141 805332779,0xMarcio/cve,2019/CVE-2019-13961.md,5e8d3a77c73357d3fa7f3d3cbaacb2e9e44944da,CVE-2019-13961 805332779,0xMarcio/cve,2012/CVE-2012-6516.md,5e8ddb99df4886e68cd8435899ae0f32b4fe82a7,CVE-2012-6516 -805332779,0xMarcio/cve,2023/CVE-2023-41889.md,5e8e27c95602a298bf8f975051ecca67b9479236,CVE-2023-41889 805332779,0xMarcio/cve,2023/CVE-2023-41889.md,5e8e27c95602a298bf8f975051ecca67b9479236,GHSA-XR45-C2JV-2V9R +805332779,0xMarcio/cve,2023/CVE-2023-41889.md,5e8e27c95602a298bf8f975051ecca67b9479236,CVE-2023-41889 805332779,0xMarcio/cve,2024/CVE-2024-21527.md,5e8eeb13cef40e39af4e59899def5bc8d505ee14,CVE-2024-21527 805332779,0xMarcio/cve,2022/CVE-2022-30961.md,5e8fe417d1cccefdf579118381b225887d1ae7bb,CVE-2022-30961 805332779,0xMarcio/cve,2014/CVE-2014-4635.md,5e9076a5f5cf1f626a9acd12c758dd6e8c9d6b8a,CVE-2014-4635 @@ -127046,22 +126968,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-2675.md,5e9e5385ae10fdf60f7f5ac2ddd493c9e26ce150,CVE-2014-2675 805332779,0xMarcio/cve,2018/CVE-2018-6605.md,5e9eee7d617a75d0d25cae85a82618c024abb6bc,CVE-2018-6605 805332779,0xMarcio/cve,2024/CVE-2024-28576.md,5ea03a728a735ba8c07fa5609f64c2f1fe432c48,CVE-2024-28576 +805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32510 +805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32509 805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32508 -805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32503 -805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32506 805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32507 +805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32506 +805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32505 +805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32503 805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32502 805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32504 -805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32505 -805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32509 -805332779,0xMarcio/cve,2022/CVE-2022-32505.md,5ea1516b18c93d1441aa7d7d91e945c72c427b15,CVE-2022-32510 805332779,0xMarcio/cve,2000/CVE-2000-0081.md,5ea2935bed7be538f3ca183f647aed47990ddf5b,CVE-2000-0081 805332779,0xMarcio/cve,2015/CVE-2015-1165.md,5ea2e46c296129828d8420afff8af52f8a034815,CVE-2015-1165 -805332779,0xMarcio/cve,2017/CVE-2017-18125.md,5ea336ae1289b70adbd6b9081488904b16a523ea,CVE-2017-18125 805332779,0xMarcio/cve,2017/CVE-2017-18125.md,5ea336ae1289b70adbd6b9081488904b16a523ea,BID-103671 +805332779,0xMarcio/cve,2017/CVE-2017-18125.md,5ea336ae1289b70adbd6b9081488904b16a523ea,CVE-2017-18125 805332779,0xMarcio/cve,2017/CVE-2017-9040.md,5ea401d2c522c69b4774d59a1be88c87e199177b,CVE-2017-9040 -805332779,0xMarcio/cve,2008/CVE-2008-1942.md,5ea4082686c6d014a7a04e32ab4fe58861f8c6c5,CVE-2008-1942 805332779,0xMarcio/cve,2008/CVE-2008-1942.md,5ea4082686c6d014a7a04e32ab4fe58861f8c6c5,CVE-2007-2186 +805332779,0xMarcio/cve,2008/CVE-2008-1942.md,5ea4082686c6d014a7a04e32ab4fe58861f8c6c5,CVE-2008-1942 805332779,0xMarcio/cve,2020/CVE-2020-2244.md,5ea416557c25907001a2bbb2f832563edfe8b9f9,CVE-2020-2244 805332779,0xMarcio/cve,2021/CVE-2021-33019.md,5ea456eeccb217696afc0ba61431b351540f8f89,CVE-2021-33019 805332779,0xMarcio/cve,2024/CVE-2024-7728.md,5ea4a5947c7c90ad8a1a237323c77598a69b7cbd,CVE-2024-7728 @@ -127083,22 +127005,22 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2505.md,5eab0d6f8aebeb4550a131c009399ff780d7f9fb,CVE-2010-2505 805332779,0xMarcio/cve,2023/CVE-2023-5036.md,5eab17eb4aa228afdeacfc45fd516e756fe64b86,CVE-2023-5036 805332779,0xMarcio/cve,2024/CVE-2024-30384.md,5eabb4d1bb60ca460aaba6534e365912bc979508,CVE-2024-30384 -805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2001-1473 -805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-44832 805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2121-44228 -805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-45105 -805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-45046 -805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-44228 805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2022-1388 +805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-45105 +805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2001-1473 805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-4104 +805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-44832 +805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-44228 +805332779,0xMarcio/cve,2021/CVE-2021-44228.md,5eac12ab4d742a599fc0bc757560d0822a398537,CVE-2021-45046 805332779,0xMarcio/cve,2023/CVE-2023-4059.md,5ead26212ceaaa3c3f940714da3a5c5c6f0b2921,CVE-2023-4059 805332779,0xMarcio/cve,2020/CVE-2020-28964.md,5ead70ceb3621a9927fd43b7bbb14ea8651a810b,CVE-2020-28964 805332779,0xMarcio/cve,2022/CVE-2022-36543.md,5eae2e3b240d97205636fa6e15bca61a64eaf74e,CVE-2022-36543 -805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8521 +805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8520 805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8549 +805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8521 805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8548 805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8499 -805332779,0xMarcio/cve,2017/CVE-2017-8549.md,5eaee97a4441d881d48c51d4d1b62ec81821e2cc,CVE-2017-8520 805332779,0xMarcio/cve,2022/CVE-2022-26923.md,5eaf7ac6e8485775a273f5b128040660996f809f,CVE-2022-26923 805332779,0xMarcio/cve,2018/CVE-2018-1213.md,5eb0d3a84b7fb5c5d4a02260718b7f84c9684156,CVE-2018-1213 805332779,0xMarcio/cve,2017/CVE-2017-9313.md,5eb1062f99651b7cec19d3b0748c426aff5c1de6,CVE-2017-9313 @@ -127111,8 +127033,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25745.md,5eb37d25fe380667ea734dab7c4862d3232edc65,CVE-2021-25745 805332779,0xMarcio/cve,2013/CVE-2013-1641.md,5eb39c5ff29598d57568369f624e5f879f9a4461,CVE-2013-1641 805332779,0xMarcio/cve,2022/CVE-2022-41780.md,5eb3bd5087dd616b3bf5c23a093a80349e84cb26,CVE-2022-41780 -805332779,0xMarcio/cve,2014/CVE-2014-7508.md,5eb4212d9c118749e948a7c1e727f33441a069e0,CVE-2014-7508 805332779,0xMarcio/cve,2014/CVE-2014-7508.md,5eb4212d9c118749e948a7c1e727f33441a069e0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7508.md,5eb4212d9c118749e948a7c1e727f33441a069e0,CVE-2014-7508 805332779,0xMarcio/cve,2021/CVE-2021-0331.md,5eb4a0e5d4c873397e6caa12a4fe6218b41d9618,CVE-2021-0331 805332779,0xMarcio/cve,2019/CVE-2019-15092.md,5eb4c05cd981f0f1986db9b06b224cf57178cb72,CVE-2019-15092 805332779,0xMarcio/cve,2019/CVE-2019-12555.md,5eb500cc98b4976e75052eb6ed63f96c0b4869d8,CVE-2019-12555 @@ -127132,16 +127054,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16288.md,5eb94ffc78933b4a5b14d3f797f56ffb813d4dfd,CVE-2017-16288 805332779,0xMarcio/cve,2020/CVE-2020-35660.md,5eb99700cef9bfb75e5e8a8c28575ee5f860fc7f,CVE-2020-35660 805332779,0xMarcio/cve,2023/CVE-2023-44371.md,5eb9df9489e19cef5275528edb5491e3f67b37dd,CVE-2023-44371 -805332779,0xMarcio/cve,2016/CVE-2016-7604.md,5eba5fbdc91c20480667c30217c922645a84c48d,BID-94903 805332779,0xMarcio/cve,2016/CVE-2016-7604.md,5eba5fbdc91c20480667c30217c922645a84c48d,CVE-2016-7604 +805332779,0xMarcio/cve,2016/CVE-2016-7604.md,5eba5fbdc91c20480667c30217c922645a84c48d,BID-94903 805332779,0xMarcio/cve,2021/CVE-2021-32278.md,5ebb4820eb3065be07a1b3eba68df96702cc8535,CVE-2021-32278 805332779,0xMarcio/cve,2021/CVE-2021-45576.md,5ebc5b7182d7d17bf6b788d6f8b99fbcf470dd95,CVE-2021-45576 805332779,0xMarcio/cve,2021/CVE-2021-40813.md,5ebca9043b15278c5711a05f3db66e6d461c3148,CVE-2021-40813 805332779,0xMarcio/cve,2018/CVE-2018-1313.md,5ebe467fbad356f3f48ad778dc290adb25bcd46c,CVE-2018-1313 805332779,0xMarcio/cve,2023/CVE-2023-5019.md,5ebf6e9c2232ae2f0f42540ff2e9f084b0a5446b,CVE-2023-5019 805332779,0xMarcio/cve,2023/CVE-2023-33468.md,5ebf774d60806e75afcb3e23fc0b91ef62e23b7d,CVE-2023-33468 -805332779,0xMarcio/cve,2024/CVE-2024-29039.md,5ec0d8e40db6f41437900420817b6f985f947216,GHSA-8RJM-5F5F-H4Q6 805332779,0xMarcio/cve,2024/CVE-2024-29039.md,5ec0d8e40db6f41437900420817b6f985f947216,CVE-2024-29039 +805332779,0xMarcio/cve,2024/CVE-2024-29039.md,5ec0d8e40db6f41437900420817b6f985f947216,GHSA-8RJM-5F5F-H4Q6 805332779,0xMarcio/cve,2019/CVE-2019-10797.md,5ec0fadc8439eafaa1f6f550dd6c803f224d6910,CVE-2019-10797 805332779,0xMarcio/cve,2022/CVE-2022-4486.md,5ec36b449849e70fcf4b3ef54c73cad271bfe9e1,CVE-2022-4486 805332779,0xMarcio/cve,2024/CVE-2024-37870.md,5ec49c4ce574f8be922957157298b715e67fc0f8,CVE-2024-37870 @@ -127165,8 +127087,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-10534.md,5ece332aa6e8248e88fe8127ba24c9e2c10d5a2d,CVE-2018-10534 805332779,0xMarcio/cve,2017/CVE-2017-1000378.md,5ece3ebf7209e38b20f0818057fc82bf3af023ad,CVE-2017-1000378 805332779,0xMarcio/cve,2022/CVE-2022-3521.md,5ece5a439a96717519e4549ff82c5a0f0339702f,CVE-2022-3521 -805332779,0xMarcio/cve,2011/CVE-2011-3192.md,5ecebd9ed4a970e4364e2a48f4ca8e8e9f1e8f9c,CVE-2007-0086 805332779,0xMarcio/cve,2011/CVE-2011-3192.md,5ecebd9ed4a970e4364e2a48f4ca8e8e9f1e8f9c,CVE-2011-3192 +805332779,0xMarcio/cve,2011/CVE-2011-3192.md,5ecebd9ed4a970e4364e2a48f4ca8e8e9f1e8f9c,CVE-2007-0086 805332779,0xMarcio/cve,2022/CVE-2022-48310.md,5ecf31e79f2d377965a9f303dadfbe9c95a16b63,CVE-2022-48310 805332779,0xMarcio/cve,2022/CVE-2022-48310.md,5ecf31e79f2d377965a9f303dadfbe9c95a16b63,CVE-2022-48309 805332779,0xMarcio/cve,2024/CVE-2024-5897.md,5ecfa63a34d5129ab351b548acdf5bd01aeb7b01,CVE-2024-5897 @@ -127181,16 +127103,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-17011.md,5ed567b936a29f5cf609062b27264d33942952cc,CVE-2018-17011 805332779,0xMarcio/cve,2024/CVE-2024-28041.md,5ed57079e6676b009504e825e92df3b43d28d09a,CVE-2024-28041 805332779,0xMarcio/cve,2014/CVE-2014-0141.md,5ed6da77aa287fa6c2f3a667a7560ac12d1d3893,CVE-2014-0141 -805332779,0xMarcio/cve,2023/CVE-2023-49254.md,5ed6df7c293f9d672570a99a0ddc85bdbfcfad3f,CVE-2023-49254 805332779,0xMarcio/cve,2023/CVE-2023-49254.md,5ed6df7c293f9d672570a99a0ddc85bdbfcfad3f,CVE-2021-28151 +805332779,0xMarcio/cve,2023/CVE-2023-49254.md,5ed6df7c293f9d672570a99a0ddc85bdbfcfad3f,CVE-2023-49254 805332779,0xMarcio/cve,2022/CVE-2022-40885.md,5ed7fd9c56d6ac1e60db7c9c67e0b062028fc2f3,CVE-2022-40885 805332779,0xMarcio/cve,2020/CVE-2020-19305.md,5ed93881fd4356e6cb3f9af96072fcc67cf6ac77,CVE-2020-19305 805332779,0xMarcio/cve,2023/CVE-2023-42811.md,5ed96256159fac00d9acc17acf89e8d9bd6fa71c,GHSA-423W-P2W9-R7VQ 805332779,0xMarcio/cve,2023/CVE-2023-42811.md,5ed96256159fac00d9acc17acf89e8d9bd6fa71c,CVE-2023-42811 805332779,0xMarcio/cve,2013/CVE-2013-1331.md,5edc8cd20e116d5184382c3c97aed03280eafe85,CVE-2013-1331 805332779,0xMarcio/cve,2007/CVE-2007-4186.md,5edd53a079df1d3339b2585786781ff83aef90ef,CVE-2007-4186 -805332779,0xMarcio/cve,2019/CVE-2019-16406.md,5edd8e8030b4aa23c705d5300ed918f5d01f59d8,CVE-2019-16406 805332779,0xMarcio/cve,2019/CVE-2019-16406.md,5edd8e8030b4aa23c705d5300ed918f5d01f59d8,CVE-2019-19699 +805332779,0xMarcio/cve,2019/CVE-2019-16406.md,5edd8e8030b4aa23c705d5300ed918f5d01f59d8,CVE-2019-16406 805332779,0xMarcio/cve,2008/CVE-2008-0429.md,5edeb37995ac5885ebd5fc499038149a5c6a9d01,CVE-2008-0429 805332779,0xMarcio/cve,2022/CVE-2022-41472.md,5edf6bf1b3fe0c418b9b53d73e48bc9b0adb1c9f,CVE-2022-41472 805332779,0xMarcio/cve,2014/CVE-2014-100017.md,5ee0f1b425fad3f7e3acc86b36dbe2c9510c7919,CVE-2014-100017 @@ -127201,12 +127123,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6745.md,5ee3afaf628cab6376f738fa910de3b009dd0920,CVE-2016-6745 805332779,0xMarcio/cve,2020/CVE-2020-16170.md,5ee3d2b271bc4bcbda79546f211cb1962f90c9f5,CVE-2020-16170 805332779,0xMarcio/cve,2008/CVE-2008-2427.md,5ee45d3ebb5bdfc95462dc0b42a9936e75ab5748,CVE-2008-2427 -805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0731 +805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0796 805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0805 +805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0836 805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0841 -805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0796 +805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0731 805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0730 -805332779,0xMarcio/cve,2019/CVE-2019-0805.md,5ee5f35b76469a75e238c4ea02a1603566f097a4,CVE-2019-0836 805332779,0xMarcio/cve,2012/CVE-2012-6526.md,5eeb13941a9470f27a49e49c6ac5a6e2e2715222,CVE-2012-6526 805332779,0xMarcio/cve,2023/CVE-2023-34050.md,5eec01be818415efeb13c4edf9544d510519ba75,CVE-2023-34050 805332779,0xMarcio/cve,2005/CVE-2005-0343.md,5eec5ed94e0fa4b064a7e1f204e66d6df607dc82,CVE-2005-0343 @@ -127253,18 +127175,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-10075.md,5eff8f39eb613930a93ddf7e2a84b352cd653251,CVE-2015-10075 805332779,0xMarcio/cve,2008/CVE-2008-0591.md,5efff8a0630ccc7982d902441ddb024d44bb833a,CVE-2008-0591 805332779,0xMarcio/cve,2018/CVE-2018-11175.md,5f01dc57d900c370be460548ad7c1611591fa185,CVE-2018-11175 -805332779,0xMarcio/cve,2024/CVE-2024-28182.md,5f02aae817bfe53383df682af1add6828c4c56a4,CVE-2024-28182 805332779,0xMarcio/cve,2024/CVE-2024-28182.md,5f02aae817bfe53383df682af1add6828c4c56a4,CVE-2024-27316 +805332779,0xMarcio/cve,2024/CVE-2024-28182.md,5f02aae817bfe53383df682af1add6828c4c56a4,CVE-2024-28182 805332779,0xMarcio/cve,2009/CVE-2009-2133.md,5f031f363d64c3c2bc16cbce48d118f8ae194942,CVE-2009-2133 -805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8389 -805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8359 -805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8373 -805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8372 805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8385 805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8371 +805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8373 805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8355 -805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8353 +805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8359 805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8390 +805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8353 +805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8372 +805332779,0xMarcio/cve,2018/CVE-2018-8353.md,5f034dc747b1ccde4d6cc468d85ac8d718976de9,CVE-2018-8389 805332779,0xMarcio/cve,2008/CVE-2008-2393.md,5f037fc505a68c8f0458279235408ef0f9d750c8,CVE-2008-2393 805332779,0xMarcio/cve,2016/CVE-2016-5457.md,5f03b4acfaf6894c41d0937b25f926157e04040e,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-5457.md,5f03b4acfaf6894c41d0937b25f926157e04040e,CVE-2016-5457 @@ -127275,8 +127197,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10544.md,5f06680b176af77244648dc9f093866dffcc6101,CVE-2019-10544 805332779,0xMarcio/cve,2021/CVE-2021-21833.md,5f075c67297c866ebb810bf2b2fe3bbed34051ab,CVE-2021-21833 805332779,0xMarcio/cve,2009/CVE-2009-4722.md,5f0ac8956389b2c2e858c82858472394baf21d7f,CVE-2009-4722 -805332779,0xMarcio/cve,2019/CVE-2019-3832.md,5f0be2ca2938f5ffbf606d4e8062a6c67f77f138,CVE-2018-19758 805332779,0xMarcio/cve,2019/CVE-2019-3832.md,5f0be2ca2938f5ffbf606d4e8062a6c67f77f138,CVE-2019-3832 +805332779,0xMarcio/cve,2019/CVE-2019-3832.md,5f0be2ca2938f5ffbf606d4e8062a6c67f77f138,CVE-2018-19758 805332779,0xMarcio/cve,2023/CVE-2023-0837.md,5f0c2ec2b166e959c8c4a6d3eb83b555bbadc185,CVE-2023-0837 805332779,0xMarcio/cve,2018/CVE-2018-19217.md,5f0c3115dc0b392332077209cb73748c695c03ab,CVE-2018-19217 805332779,0xMarcio/cve,2000/CVE-2000-0405.md,5f0d9cd9eaa5b97627c3349771807ce140ab87ef,CVE-2000-0405 @@ -127291,20 +127213,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-0836.md,5f113caf1b17ca3570d741e878d4c284dbbda03f,CVE-2009-0836 805332779,0xMarcio/cve,2019/CVE-2019-17624.md,5f135f2e5edd28f346c7142527d71191c3164161,CVE-2019-17624 805332779,0xMarcio/cve,2020/CVE-2020-29529.md,5f13c69e196e0871357a7f41e52ef862da25d26c,CVE-2020-29529 -805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2202 -805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2210 -805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2207 -805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2209 -805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2211 805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-1295 805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2212 +805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2209 +805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2211 +805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2207 +805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2210 +805332779,0xMarcio/cve,2010/CVE-2010-2202.md,5f141e9383f8c92c06bb5b3c4dcd08001cc5ef86,CVE-2010-2202 805332779,0xMarcio/cve,2021/CVE-2021-3808.md,5f15a752df7a02022dc5d67081db81da815b39d2,CVE-2021-3808 805332779,0xMarcio/cve,2020/CVE-2020-27555.md,5f17564bc82cc01db9d8f1785d3f5d7de1a6fec4,CVE-2020-27555 805332779,0xMarcio/cve,2020/CVE-2020-28163.md,5f17884fef5388991f7bd64983257e1e8cde4041,CVE-2020-28163 805332779,0xMarcio/cve,2018/CVE-2018-2656.md,5f18326187aaf15957303213eeb696c0b4a5b815,CVE-2018-2656 805332779,0xMarcio/cve,2018/CVE-2018-3297.md,5f19356cb348aae0c992b652355ad2cc32668312,CVE-2018-3297 -805332779,0xMarcio/cve,2021/CVE-2021-44957.md,5f194c8d89a22cf600a1f06cda026e6d41c5ecbe,CVE-2020-23705 805332779,0xMarcio/cve,2021/CVE-2021-44957.md,5f194c8d89a22cf600a1f06cda026e6d41c5ecbe,CVE-2021-44957 +805332779,0xMarcio/cve,2021/CVE-2021-44957.md,5f194c8d89a22cf600a1f06cda026e6d41c5ecbe,CVE-2020-23705 805332779,0xMarcio/cve,2024/CVE-2024-7644.md,5f1a0bf78e0647343e957c7d8a4e8f2876b1d0a4,CVE-2024-7644 805332779,0xMarcio/cve,2014/CVE-2014-1447.md,5f1a4e49f8de9a0b5bccb4dc4fe5476e6b16bb87,CVE-2014-1447 805332779,0xMarcio/cve,2021/CVE-2021-45594.md,5f1a58a4660c0c747723d64682a11ec4cd81af8a,CVE-2021-45594 @@ -127329,17 +127251,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20592.md,5f23b1e122fa50a1550b11c17a4d3af86023140e,CVE-2019-20592 805332779,0xMarcio/cve,2017/CVE-2017-12651.md,5f263d7a99b08c4ecb8a48a4f9d62721da68de7e,CVE-2017-12651 805332779,0xMarcio/cve,2019/CVE-2019-9207.md,5f2712b9fa1fa72998b2368498b0f087edc56c97,CVE-2019-9207 -805332779,0xMarcio/cve,2016/CVE-2016-4108.md,5f274790dc0a1e85f8ecf0309d501d41a6de8099,CVE-2016-4108 805332779,0xMarcio/cve,2016/CVE-2016-4108.md,5f274790dc0a1e85f8ecf0309d501d41a6de8099,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-4108.md,5f274790dc0a1e85f8ecf0309d501d41a6de8099,CVE-2016-4121 +805332779,0xMarcio/cve,2016/CVE-2016-4108.md,5f274790dc0a1e85f8ecf0309d501d41a6de8099,CVE-2016-4108 805332779,0xMarcio/cve,2011/CVE-2011-0053.md,5f27d9129b1968c16ade8c8088af68bf48cab9c4,CVE-2011-0053 805332779,0xMarcio/cve,2023/CVE-2023-1780.md,5f27e70ede5a823231ee5c3ea53658fc81d1b55c,CVE-2023-1780 805332779,0xMarcio/cve,2018/CVE-2018-6374.md,5f28553e3a744ba8cf6d89c8e6131b7e64a01f84,CVE-2018-6374 805332779,0xMarcio/cve,2024/CVE-2024-35185.md,5f28f4bfcfb8272460db0ffe5c8c22338b4f9525,CVE-2024-35185 805332779,0xMarcio/cve,2008/CVE-2008-6938.md,5f29a32a1c41f6a80d05b776e4a1ef1ac9be0266,CVE-2008-6938 805332779,0xMarcio/cve,2023/CVE-2023-21393.md,5f29e5233cb1f7b26136dff33e0a5f60bf40aef6,CVE-2023-21393 -805332779,0xMarcio/cve,2013/CVE-2013-7385.md,5f2b921a9f120f8936c474987f52de56b826438b,CVE-2013-7385 805332779,0xMarcio/cve,2013/CVE-2013-7385.md,5f2b921a9f120f8936c474987f52de56b826438b,CVE-2013-7033 +805332779,0xMarcio/cve,2013/CVE-2013-7385.md,5f2b921a9f120f8936c474987f52de56b826438b,CVE-2013-7385 805332779,0xMarcio/cve,2016/CVE-2016-0517.md,5f2bb567224ac179498cbe390225ed6026b61618,CVE-2016-0518 805332779,0xMarcio/cve,2016/CVE-2016-0517.md,5f2bb567224ac179498cbe390225ed6026b61618,CVE-2016-0517 805332779,0xMarcio/cve,2020/CVE-2020-2943.md,5f2c136f6f17c525fd695e9978ac9626ddb6fa25,CVE-2020-2943 @@ -127349,34 +127271,34 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19129.md,5f2e1922548eaced83a4fd6a1110ad7be47cb9fe,CVE-2019-19129 805332779,0xMarcio/cve,2023/CVE-2023-48121.md,5f2e63cf2517ac3d135d5fc13bc3e713770e6c9f,CVE-2023-48121 805332779,0xMarcio/cve,2008/CVE-2008-2197.md,5f2e78981594ef6ab165514c4e7104b3f320e41e,CVE-2008-2197 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4781 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4786 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2624 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4778 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4783 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4785 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2624 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4764 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4782 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2656 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2626 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4754 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4790 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2654 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4784 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4764 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4789 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4790 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4780 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2583 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4776 805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4775 +805332779,0xMarcio/cve,2015/CVE-2015-4775.md,5f2f6b763c40abee6d074655a5cf38fb41abc2a8,CVE-2015-4778 805332779,0xMarcio/cve,2021/CVE-2021-21829.md,5f2ff02b8828c50463818eddc88b8b641ed1f0e8,CVE-2021-21829 805332779,0xMarcio/cve,2022/CVE-2022-22140.md,5f304c926958becef59b9cf574ea38bbc129ffa9,CVE-2022-22140 805332779,0xMarcio/cve,2018/CVE-2018-16634.md,5f3101a1394c45f64974f6a2026c735691d6c667,CVE-2018-16634 805332779,0xMarcio/cve,2019/CVE-2019-10239.md,5f31638167c371e9ad71a0e41b2e65cb680ff711,CVE-2019-10239 -805332779,0xMarcio/cve,2008/CVE-2008-2250.md,5f31d548d2a7abf19bb43e6906923e5d23a3b5cf,MS08-061 805332779,0xMarcio/cve,2008/CVE-2008-2250.md,5f31d548d2a7abf19bb43e6906923e5d23a3b5cf,CVE-2008-2250 +805332779,0xMarcio/cve,2008/CVE-2008-2250.md,5f31d548d2a7abf19bb43e6906923e5d23a3b5cf,MS08-061 805332779,0xMarcio/cve,2023/CVE-2023-23415.md,5f31eda2919fd067cc0920b9a25811827558c064,CVE-2023-23416 805332779,0xMarcio/cve,2023/CVE-2023-23415.md,5f31eda2919fd067cc0920b9a25811827558c064,CVE-2023-23415 805332779,0xMarcio/cve,2019/CVE-2019-17229.md,5f323f8619cd801c5e1b196cc5db0de125ab7c2c,CVE-2019-17229 @@ -127391,8 +127313,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-32456.md,5f37447db5721bc45613c22b723127982e207c0e,CVE-2022-32456 805332779,0xMarcio/cve,2021/CVE-2021-42787.md,5f37b4f45c5b2ee1a28f49f41468b9c355298adb,CVE-2021-42787 805332779,0xMarcio/cve,2018/CVE-2018-20201.md,5f37b59500dcdae056df873c4fa4b59b97c3b7a6,CVE-2018-20201 -805332779,0xMarcio/cve,2020/CVE-2020-2798.md,5f37c26c668df1ec64c06178d68ee1ce6746f1ef,CVE-2020-2546 805332779,0xMarcio/cve,2020/CVE-2020-2798.md,5f37c26c668df1ec64c06178d68ee1ce6746f1ef,CVE-2020-2798 +805332779,0xMarcio/cve,2020/CVE-2020-2798.md,5f37c26c668df1ec64c06178d68ee1ce6746f1ef,CVE-2020-2546 805332779,0xMarcio/cve,2020/CVE-2020-35362.md,5f37c5993a5395ba2a459e7997e59d79af5d5a57,CVE-2020-35362 805332779,0xMarcio/cve,2020/CVE-2020-7776.md,5f386a7ac7d80ac079baac758c77e9829ab13367,CVE-2020-7776 805332779,0xMarcio/cve,2007/CVE-2007-2016.md,5f388b52985c3d5c20944248ee6b7843ebcc03d4,CVE-2007-2016 @@ -127403,11 +127325,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-28438.md,5f39f365c9d812032c38a7c80bbd5daf16743d6c,CVE-2020-28438 805332779,0xMarcio/cve,2011/CVE-2011-4968.md,5f3a4cdca156b0f5d7280f8ccebebd54b2dcb196,CVE-2011-4968 805332779,0xMarcio/cve,2021/CVE-2021-27631.md,5f3b691131b399ee9a7581ae938f270c05acbc91,CVE-2021-27631 -805332779,0xMarcio/cve,2009/CVE-2009-1244.md,5f3b9fe3e355cb036814ecdd3b5f4113baca7167,CVE-2009-1244 805332779,0xMarcio/cve,2009/CVE-2009-1244.md,5f3b9fe3e355cb036814ecdd3b5f4113baca7167,CVE-2008-4916 +805332779,0xMarcio/cve,2009/CVE-2009-1244.md,5f3b9fe3e355cb036814ecdd3b5f4113baca7167,CVE-2009-1244 805332779,0xMarcio/cve,2008/CVE-2008-1611.md,5f3be8fc8b812449f87609601e1c4ddc045f2e0c,CVE-2008-1611 -805332779,0xMarcio/cve,2020/CVE-2020-11492.md,5f3c8bed9746638426308168b7cee3b61f3018bc,CVE-2020-11492 805332779,0xMarcio/cve,2020/CVE-2020-11492.md,5f3c8bed9746638426308168b7cee3b61f3018bc,CVE-2020-11493 +805332779,0xMarcio/cve,2020/CVE-2020-11492.md,5f3c8bed9746638426308168b7cee3b61f3018bc,CVE-2020-11492 805332779,0xMarcio/cve,2022/CVE-2022-2026.md,5f3cf27b0b1ecbdf900f404fc2b69ac99aa2d58e,CVE-2022-2026 805332779,0xMarcio/cve,2008/CVE-2008-0385.md,5f3dfb048364383f7c2440691893291f49a6d350,CVE-2008-0385 805332779,0xMarcio/cve,2018/CVE-2018-14058.md,5f3f79447bc0e06a3aadf75f6310be4623bda541,CVE-2018-14058 @@ -127447,9 +127369,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25849.md,5f50ff2f0384250f038a05b99f291125f7fd08a1,CVE-2024-25849 805332779,0xMarcio/cve,2020/CVE-2020-17506.md,5f51a48441a6b97d93c6c9d75af926120e864b7d,CVE-2020-17506 805332779,0xMarcio/cve,2017/CVE-2017-0678.md,5f52841e6034d8de788d106b6ce89de9b428dc7f,CVE-2017-0678 -805332779,0xMarcio/cve,2017/CVE-2017-1000371.md,5f528961a5f1650b4469e87d6f0e1f1b47421e54,CVE-2017-1000365 -805332779,0xMarcio/cve,2017/CVE-2017-1000371.md,5f528961a5f1650b4469e87d6f0e1f1b47421e54,CVE-2017-1000370 805332779,0xMarcio/cve,2017/CVE-2017-1000371.md,5f528961a5f1650b4469e87d6f0e1f1b47421e54,CVE-2017-1000371 +805332779,0xMarcio/cve,2017/CVE-2017-1000371.md,5f528961a5f1650b4469e87d6f0e1f1b47421e54,CVE-2017-1000370 +805332779,0xMarcio/cve,2017/CVE-2017-1000371.md,5f528961a5f1650b4469e87d6f0e1f1b47421e54,CVE-2017-1000365 805332779,0xMarcio/cve,2023/CVE-2023-28345.md,5f528c2da98fed306a7411cf344f1f9066fdd5fa,CVE-2023-28345 805332779,0xMarcio/cve,2020/CVE-2020-7669.md,5f5553bac9920d80fa636b0915e563ad6c009905,CVE-2020-7669 805332779,0xMarcio/cve,2024/CVE-2024-22637.md,5f55590bbe687629042102f57b46a03d416112b7,CVE-2024-22637 @@ -127459,9 +127381,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7618.md,5f58405892e44f194a0daf98057c2590c3fa477e,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-32113.md,5f59acab514a916129f10155197534a08f9e522e,CVE-2023-32113 805332779,0xMarcio/cve,2017/CVE-2017-18279.md,5f59c44e8fb38c7ce70999f852a12c6f7b518a52,CVE-2017-18279 -805332779,0xMarcio/cve,2020/CVE-2020-1745.md,5f5b4e9272d4705fa35a795f03620baa30c7a592,CNVD-2020-10487 805332779,0xMarcio/cve,2020/CVE-2020-1745.md,5f5b4e9272d4705fa35a795f03620baa30c7a592,CVE-2020-1745 805332779,0xMarcio/cve,2020/CVE-2020-1745.md,5f5b4e9272d4705fa35a795f03620baa30c7a592,CVE-2020-1938 +805332779,0xMarcio/cve,2020/CVE-2020-1745.md,5f5b4e9272d4705fa35a795f03620baa30c7a592,CNVD-2020-10487 805332779,0xMarcio/cve,2017/CVE-2017-15225.md,5f5c8c1f942aceffdf235c3e04e85008202ca51d,CVE-2017-15225 805332779,0xMarcio/cve,2013/CVE-2013-6128.md,5f5d5be38a3deef6d8de99c9b6dca69f3d5fea54,CVE-2013-6128 805332779,0xMarcio/cve,2022/CVE-2022-23727.md,5f5e86a085f9608b783483d34d3e3763486a81fa,CVE-2022-23727 @@ -127480,18 +127402,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-8792.md,5f629933e958cc8c99dc5ef1cd63f9427ebcc319,CVE-2019-8792 805332779,0xMarcio/cve,2023/CVE-2023-32205.md,5f630c6cfb3cdda639e26065d21325000a06ce16,CVE-2023-32205 805332779,0xMarcio/cve,2019/CVE-2019-10610.md,5f6410be78383ef33f96f63ae859986ffe8c3f29,CVE-2019-10610 -805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8275 -805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8125 -805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8274 805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8262 -805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8279 805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8301 +805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8274 +805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8275 +805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8279 +805332779,0xMarcio/cve,2018/CVE-2018-8275.md,5f64bb54379054251658732d1893b779675e31ab,CVE-2018-8125 805332779,0xMarcio/cve,2024/CVE-2024-22639.md,5f652f23d3eb01a8f78385c0f9cb5d4dc1f744fc,CVE-2024-22639 805332779,0xMarcio/cve,2021/CVE-2021-3820.md,5f6549699793ff0b3eebdf1af4eb4cc8a9651da7,CVE-2021-3820 805332779,0xMarcio/cve,2016/CVE-2016-4149.md,5f65e0317785e208109507ad6e1c06a04cdc726b,CVE-2016-4149 805332779,0xMarcio/cve,2016/CVE-2016-4149.md,5f65e0317785e208109507ad6e1c06a04cdc726b,MS16-083 -805332779,0xMarcio/cve,2016/CVE-2016-4147.md,5f6630960cb037551ac2ed7f75e364a3871c3707,CVE-2016-4147 805332779,0xMarcio/cve,2016/CVE-2016-4147.md,5f6630960cb037551ac2ed7f75e364a3871c3707,MS16-083 +805332779,0xMarcio/cve,2016/CVE-2016-4147.md,5f6630960cb037551ac2ed7f75e364a3871c3707,CVE-2016-4147 805332779,0xMarcio/cve,2019/CVE-2019-12460.md,5f66850a894aa5ff6a823f76d771fd5e767f6231,CVE-2019-12460 805332779,0xMarcio/cve,2019/CVE-2019-3028.md,5f66eea3b2889de83c4219d2578efaa2b1e3ca2a,CVE-2019-3028 805332779,0xMarcio/cve,2010/CVE-2010-5179.md,5f67130496a230151f25be2c77bd5dcaaf808ea3,CVE-2010-5179 @@ -127502,39 +127424,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-6999.md,5f6a4c5228e567b88cbfc7ddefe496fe727b6a2c,CVE-2019-6999 805332779,0xMarcio/cve,2020/CVE-2020-6355.md,5f6d853b77cd6305179c75ada7e1855b95317f55,CVE-2020-6355 805332779,0xMarcio/cve,2023/CVE-2023-4198.md,5f6dd57a52c166f08dc8183bb736be7c72f7b9f2,CVE-2023-4198 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4244 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4241 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4172 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4244 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4188 805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4217.md,5f6f362fb208ad0cca5cf98ef57741e00b1fa3c6,CVE-2016-4236 805332779,0xMarcio/cve,2007/CVE-2007-5042.md,5f7064331a2b548565d41aeae9e8da91df3c9798,CVE-2006-7160 805332779,0xMarcio/cve,2007/CVE-2007-5042.md,5f7064331a2b548565d41aeae9e8da91df3c9798,CVE-2007-5042 805332779,0xMarcio/cve,2019/CVE-2019-12106.md,5f716b949618d44cc4df0d975df34b74af3f5519,CVE-2019-12106 @@ -127558,8 +127480,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-3663.md,5f7dca4cf279ebe722aad78aaab95a2b55832148,CVE-2005-3663 805332779,0xMarcio/cve,2020/CVE-2020-10940.md,5f7e4f80b096e1616ed38438a29b2294c35e80ff,CVE-2020-10940 805332779,0xMarcio/cve,2005/CVE-2005-1556.md,5f7f4607e043de5bdeaab2318294b1efb44956f5,CVE-2005-1556 -805332779,0xMarcio/cve,2008/CVE-2008-2128.md,5f7f87d62df711629718d6686557f489e89ef6e2,CVE-2008-2128 805332779,0xMarcio/cve,2008/CVE-2008-2128.md,5f7f87d62df711629718d6686557f489e89ef6e2,CVE-2006-3185 +805332779,0xMarcio/cve,2008/CVE-2008-2128.md,5f7f87d62df711629718d6686557f489e89ef6e2,CVE-2008-2128 805332779,0xMarcio/cve,2008/CVE-2008-2128.md,5f7f87d62df711629718d6686557f489e89ef6e2,CVE-2006-5588 805332779,0xMarcio/cve,2014/CVE-2014-8160.md,5f801d2de423eb4e626998cd8fa4de7a0e9703a7,CVE-2014-8160 805332779,0xMarcio/cve,2022/CVE-2022-34595.md,5f802ff64ed30c520aaf19e737362a5016d13cc2,CVE-2022-34595 @@ -127567,8 +127489,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-48618.md,5f81a0bdf8e2353a2bc247ae5c06426142ee9d0c,CVE-2022-48618 805332779,0xMarcio/cve,2021/CVE-2021-29294.md,5f825f0dc56b42fefa53ec03d713443a6ed6b2d3,CVE-2021-29294 805332779,0xMarcio/cve,2020/CVE-2020-6817.md,5f8266bbbb6f6cc3a1e7027f76e2cd2aaf9af96b,CVE-2020-6817 -805332779,0xMarcio/cve,2019/CVE-2019-15052.md,5f8586a43e32ff496e2f0808c604cbf01ee320fc,CVE-2019-15052 805332779,0xMarcio/cve,2019/CVE-2019-15052.md,5f8586a43e32ff496e2f0808c604cbf01ee320fc,CVE-2018-1000007 +805332779,0xMarcio/cve,2019/CVE-2019-15052.md,5f8586a43e32ff496e2f0808c604cbf01ee320fc,CVE-2019-15052 805332779,0xMarcio/cve,2013/CVE-2013-0368.md,5f86c2b218e8277febf574a457dd3aadec28ad34,CVE-2013-0368 805332779,0xMarcio/cve,2022/CVE-2022-44276.md,5f876a320e0363ef09573e304216bcd415f72b2e,CVE-2022-44276 805332779,0xMarcio/cve,2023/CVE-2023-37241.md,5f889b3948c2b0bbe7297f80799d337e34f0303c,CVE-2023-37241 @@ -127588,14 +127510,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24579.md,5f8fc79ff0a93b80e5e8603531feca717aad6e1e,CVE-2024-24579 805332779,0xMarcio/cve,2020/CVE-2020-23879.md,5f908873dac94f93e7ba6f941ef1860765cc31e7,CVE-2020-23879 805332779,0xMarcio/cve,2015/CVE-2015-1870.md,5f908fc921019008a59cce66de2acacd12a6c143,CVE-2015-1870 -805332779,0xMarcio/cve,2013/CVE-2013-2115.md,5f90c34686e10ebde4999fa782cc29f0e3ff84ab,CVE-2013-2115 805332779,0xMarcio/cve,2013/CVE-2013-2115.md,5f90c34686e10ebde4999fa782cc29f0e3ff84ab,CVE-2013-1966 +805332779,0xMarcio/cve,2013/CVE-2013-2115.md,5f90c34686e10ebde4999fa782cc29f0e3ff84ab,CVE-2013-2115 805332779,0xMarcio/cve,2006/CVE-2006-4713.md,5f9204644881d2d6c6b391c6e969de877b75d139,CVE-2006-4713 805332779,0xMarcio/cve,2024/CVE-2024-5002.md,5f92516e3f723f1285b2b157796b69ac4360fb66,CVE-2024-5002 -805332779,0xMarcio/cve,2015/CVE-2015-9183.md,5f9356315819381f3c07a4655f90ca648ec2e181,CVE-2015-9183 805332779,0xMarcio/cve,2015/CVE-2015-9183.md,5f9356315819381f3c07a4655f90ca648ec2e181,BID-103671 -805332779,0xMarcio/cve,2023/CVE-2023-50447.md,5f93a0858073fce11d187ca771a70ca47b7fae9a,CVE-2022-22817 +805332779,0xMarcio/cve,2015/CVE-2015-9183.md,5f9356315819381f3c07a4655f90ca648ec2e181,CVE-2015-9183 805332779,0xMarcio/cve,2023/CVE-2023-50447.md,5f93a0858073fce11d187ca771a70ca47b7fae9a,CVE-2023-50447 +805332779,0xMarcio/cve,2023/CVE-2023-50447.md,5f93a0858073fce11d187ca771a70ca47b7fae9a,CVE-2022-22817 805332779,0xMarcio/cve,2012/CVE-2012-2814.md,5f94582eb724372bc9544c5a54a3e034a17e55c1,CVE-2012-2814 805332779,0xMarcio/cve,2022/CVE-2022-32802.md,5f9460bf9f39f40e4f8608ead3f8a815eeb08609,CVE-2022-32802 805332779,0xMarcio/cve,2016/CVE-2016-8624.md,5f9467b4f3a2e520ec4a8f04e0d21ce6cb8a38b6,CVE-2016-8624 @@ -127606,19 +127528,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-3749.md,5f95bd2005cb61d387b2b920f8027fab80f636f4,CVE-2021-3749 805332779,0xMarcio/cve,2011/CVE-2011-3518.md,5f9695e02ee285a0b2dc20009f880dbeb97d0c63,CVE-2011-3518 805332779,0xMarcio/cve,2002/CVE-2002-0252.md,5f9b69d8a779eacb844d7b0635bd8965dc74f88b,CVE-2002-0252 -805332779,0xMarcio/cve,2016/CVE-2016-10490.md,5f9b6b3404dae5a52b959c87b8be6bc7f8814d92,CVE-2016-10490 805332779,0xMarcio/cve,2016/CVE-2016-10490.md,5f9b6b3404dae5a52b959c87b8be6bc7f8814d92,BID-103671 -805332779,0xMarcio/cve,2014/CVE-2014-6699.md,5f9b82ef20f059d6ec6b062fe6abaeef1a286fb5,CVE-2014-6699 +805332779,0xMarcio/cve,2016/CVE-2016-10490.md,5f9b6b3404dae5a52b959c87b8be6bc7f8814d92,CVE-2016-10490 805332779,0xMarcio/cve,2014/CVE-2014-6699.md,5f9b82ef20f059d6ec6b062fe6abaeef1a286fb5,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6699.md,5f9b82ef20f059d6ec6b062fe6abaeef1a286fb5,CVE-2014-6699 805332779,0xMarcio/cve,2024/CVE-2024-42316.md,5f9c70d107e5f4fe21c75309caeb12b2494cc8b8,CVE-2024-42316 805332779,0xMarcio/cve,2020/CVE-2020-10951.md,5f9cc601ba4da45a32e99a8122f3ea936c366750,CVE-2020-10951 805332779,0xMarcio/cve,2016/CVE-2016-1561.md,5f9ce428e0d6006f566cd389003847fbc3f5c3ef,CVE-2016-1561 805332779,0xMarcio/cve,2017/CVE-2017-1181.md,5f9eca64e140ca21dd7570c7fbc4b655f81da4c5,CVE-2017-1181 805332779,0xMarcio/cve,2023/CVE-2023-20126.md,5f9f1a3392bf75e0feb52500d3a0e0cf6ec4b2ab,CVE-2023-20126 805332779,0xMarcio/cve,2018/CVE-2018-11998.md,5f9f3ed79475876271f3e1699196570aebf68c01,CVE-2018-11998 +805332779,0xMarcio/cve,2017/CVE-2017-3189.md,5f9f7cf15a7a4fbb382474c6e5bf739f599086f0,CVE-2017-3189 805332779,0xMarcio/cve,2017/CVE-2017-3189.md,5f9f7cf15a7a4fbb382474c6e5bf739f599086f0,CVE-2017-3188 805332779,0xMarcio/cve,2017/CVE-2017-3189.md,5f9f7cf15a7a4fbb382474c6e5bf739f599086f0,VU#168699 -805332779,0xMarcio/cve,2017/CVE-2017-3189.md,5f9f7cf15a7a4fbb382474c6e5bf739f599086f0,CVE-2017-3189 805332779,0xMarcio/cve,2018/CVE-2018-2686.md,5f9f8bf707ee0cfddd9be980e65c8d884df571cc,CVE-2018-2686 805332779,0xMarcio/cve,2013/CVE-2013-1925.md,5f9fb79cece4321a97354026e82dfac0eab453ff,CVE-2013-1925 805332779,0xMarcio/cve,2008/CVE-2008-4060.md,5f9fb812dfdbc0d0bfe6c2688e1a24a25fc51964,CVE-2008-4060 @@ -127644,10 +127566,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-32172.md,5fa6ca28a8d708f2805aa8f752a6add5c2732839,ZDI-CAN-20497 805332779,0xMarcio/cve,2023/CVE-2023-26127.md,5fa6e54c2eac2055b6e4001ab79d1b39cb04b6a3,CVE-2023-26127 805332779,0xMarcio/cve,2016/CVE-2016-9020.md,5fa72a1ce7d0e5d0da67cb270d72f12558712e40,CVE-2016-9020 -805332779,0xMarcio/cve,2008/CVE-2008-2821.md,5fa78ee37cee43d7dc403cc60f4c19710c2c4854,CVE-2002-1345 805332779,0xMarcio/cve,2008/CVE-2008-2821.md,5fa78ee37cee43d7dc403cc60f4c19710c2c4854,CVE-2008-2821 -805332779,0xMarcio/cve,2023/CVE-2023-50220.md,5fa90db79b815410b6e1d2719eab1f19b2bfb25d,ZDI-CAN-21801 +805332779,0xMarcio/cve,2008/CVE-2008-2821.md,5fa78ee37cee43d7dc403cc60f4c19710c2c4854,CVE-2002-1345 805332779,0xMarcio/cve,2023/CVE-2023-50220.md,5fa90db79b815410b6e1d2719eab1f19b2bfb25d,CVE-2023-50220 +805332779,0xMarcio/cve,2023/CVE-2023-50220.md,5fa90db79b815410b6e1d2719eab1f19b2bfb25d,ZDI-CAN-21801 805332779,0xMarcio/cve,2022/CVE-2022-21440.md,5fa9428cdb77a1285f1b089cf53795c7504e956a,CVE-2022-21440 805332779,0xMarcio/cve,2005/CVE-2005-1224.md,5faa6ae46889ea253ed53ef0eeff67bd1acd4c01,CVE-2005-1224 805332779,0xMarcio/cve,2005/CVE-2005-1224.md,5faa6ae46889ea253ed53ef0eeff67bd1acd4c01,CVE-2005-1236 @@ -127681,8 +127603,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2534.md,5fba54fd0846bb8e284936195e1dd41e8150b73e,CVE-2019-2534 805332779,0xMarcio/cve,2017/CVE-2017-14884.md,5fbac3c269f5d2e3daf81c897a03da3e181c0f46,CVE-2017-14884 805332779,0xMarcio/cve,2017/CVE-2017-7240.md,5fbb0725875ea51710f1c1172d34b18e21f83a11,CVE-2017-7240 -805332779,0xMarcio/cve,2012/CVE-2012-0781.md,5fbb701a701feb826cf3af171496381329bbf520,CVE-2012-0781 805332779,0xMarcio/cve,2012/CVE-2012-0781.md,5fbb701a701feb826cf3af171496381329bbf520,CVE-2011-4153 +805332779,0xMarcio/cve,2012/CVE-2012-0781.md,5fbb701a701feb826cf3af171496381329bbf520,CVE-2012-0781 805332779,0xMarcio/cve,2024/CVE-2024-36572.md,5fbc1d2900ecc2be302393732699744305d2abfb,CVE-2024-36572 805332779,0xMarcio/cve,2022/CVE-2022-41852.md,5fbc5146bc62112579e457970b7e6724cd9e1a9d,CVE-2022-41852 805332779,0xMarcio/cve,2010/CVE-2010-2520.md,5fbd68095960f55f87ea422965daf02f0fe00f1e,CVE-2010-2520 @@ -127697,8 +127619,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-34006.md,5fc630a37e3a0d20a631a10a02f53fd4bce082b7,CVE-2022-34006 805332779,0xMarcio/cve,2021/CVE-2021-28979.md,5fc71ba8cf92a188cf168b010f591eabf94e0bda,CVE-2021-28979 805332779,0xMarcio/cve,2006/CVE-2006-0435.md,5fc7451de70e8f6f29d03c02feea1d5a666b2c6a,CVE-2006-0435 -805332779,0xMarcio/cve,2004/CVE-2004-0086.md,5fc753d93e7bb9919480f7acadc4b29b44dc3b6b,CVE-2004-0085 805332779,0xMarcio/cve,2004/CVE-2004-0086.md,5fc753d93e7bb9919480f7acadc4b29b44dc3b6b,CVE-2004-0086 +805332779,0xMarcio/cve,2004/CVE-2004-0086.md,5fc753d93e7bb9919480f7acadc4b29b44dc3b6b,CVE-2004-0085 805332779,0xMarcio/cve,2004/CVE-2004-0086.md,5fc753d93e7bb9919480f7acadc4b29b44dc3b6b,BID-9504 805332779,0xMarcio/cve,2021/CVE-2021-1347.md,5fc9a9c1d05bff32c44c432ed9fdeadf7508a572,CVE-2021-1347 805332779,0xMarcio/cve,2019/CVE-2019-3860.md,5fc9fe3a848b3bf25ba8c06f5e7b51718c15071b,CVE-2019-3860 @@ -127724,18 +127646,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2288.md,5fd6088baaef8d213bcd0741b876b8d2b06e52c2,CVE-2016-2288 805332779,0xMarcio/cve,2023/CVE-2023-0617.md,5fd633e847838a33a79ddc9bb6205defcfcfa83f,CVE-2023-0617 805332779,0xMarcio/cve,2020/CVE-2020-28386.md,5fd6ab51d00a063bd5959430037f26c42171011d,CVE-2020-28386 -805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-8133 +805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-0943 805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-8130 805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-8145 +805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-8133 805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-8177 -805332779,0xMarcio/cve,2018/CVE-2018-8133.md,5fd7f7ff403c60137a466317487ae36adee77163,CVE-2018-0943 805332779,0xMarcio/cve,2022/CVE-2022-41950.md,5fd8998c4108c4fb7963649d3a3fcf9e24f0ca03,CVE-2022-41950 805332779,0xMarcio/cve,2019/CVE-2019-5998.md,5fda67942160da2be73b4c748f936060ec691539,CVE-2019-5998 805332779,0xMarcio/cve,2023/CVE-2023-33905.md,5fdc3edb592dbc9b438dbead4d25696c4b3f6076,CVE-2023-33905 805332779,0xMarcio/cve,2016/CVE-2016-1825.md,5fdc631c8267c662607d76041d12376e2e732748,CVE-2016-1825 805332779,0xMarcio/cve,2018/CVE-2018-1204.md,5fdc79ab2b9b79c66f52a376714033dc022ca14f,CVE-2018-1204 -805332779,0xMarcio/cve,2012/CVE-2012-1875.md,5fdd8585c09e47a5347d72a8d466fed886bf08e4,MS12-037 805332779,0xMarcio/cve,2012/CVE-2012-1875.md,5fdd8585c09e47a5347d72a8d466fed886bf08e4,CVE-2012-1875 +805332779,0xMarcio/cve,2012/CVE-2012-1875.md,5fdd8585c09e47a5347d72a8d466fed886bf08e4,MS12-037 805332779,0xMarcio/cve,2022/CVE-2022-0228.md,5fdea4db4bdc25e696ec539ab9c9829f02073f67,CVE-2022-0228 805332779,0xMarcio/cve,2008/CVE-2008-0015.md,5fdf45f7563e897e21f8bdda1d5a2cc5fc95066c,CVE-2008-0015 805332779,0xMarcio/cve,2008/CVE-2008-0015.md,5fdf45f7563e897e21f8bdda1d5a2cc5fc95066c,MS09-037 @@ -127754,8 +127676,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1563.md,5fe64e961c0c974a50bb294eb44e373633fe6105,CVE-2019-1563 805332779,0xMarcio/cve,2017/CVE-2017-6198.md,5fe6ca09e5af8f258cf07d96c12166268008cc60,CVE-2017-6198 805332779,0xMarcio/cve,2006/CVE-2006-3387.md,5fe73e18d5cebc415b2c3249df495afa42b951a5,CVE-2006-3387 -805332779,0xMarcio/cve,2015/CVE-2015-3040.md,5fe874aa3c0876647f7bc14d19c8b05780d66de4,CVE-2015-3040 805332779,0xMarcio/cve,2015/CVE-2015-3040.md,5fe874aa3c0876647f7bc14d19c8b05780d66de4,CVE-2015-0357 +805332779,0xMarcio/cve,2015/CVE-2015-3040.md,5fe874aa3c0876647f7bc14d19c8b05780d66de4,CVE-2015-3040 805332779,0xMarcio/cve,2015/CVE-2015-7296.md,5fe883fda6864569028e415fc8dcc5364e393e38,CVE-2015-7296 805332779,0xMarcio/cve,2015/CVE-2015-7296.md,5fe883fda6864569028e415fc8dcc5364e393e38,VU#906576 805332779,0xMarcio/cve,2015/CVE-2015-7296.md,5fe883fda6864569028e415fc8dcc5364e393e38,CVE-2015-2914 @@ -127797,8 +127719,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-4219.md,5ff9e1c4837544cdac4f0eb3028c1c40c2d3c712,CVE-2011-4219 805332779,0xMarcio/cve,2015/CVE-2015-6588.md,5ffad6f16a9f493b69ae55df773f2a4c2690507e,CVE-2015-6588 805332779,0xMarcio/cve,2021/CVE-2021-24535.md,5ffb8d40e261a789bf0e4e7826c843239f05cbbc,CVE-2021-24535 -805332779,0xMarcio/cve,2016/CVE-2016-10430.md,5ffc46247a8b06c93dff4cf1f04899d967655ef5,CVE-2016-10430 805332779,0xMarcio/cve,2016/CVE-2016-10430.md,5ffc46247a8b06c93dff4cf1f04899d967655ef5,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10430.md,5ffc46247a8b06c93dff4cf1f04899d967655ef5,CVE-2016-10430 805332779,0xMarcio/cve,2018/CVE-2018-15440.md,5ffc6406ea40c85823808cd8035f7f54d5d176ae,CVE-2018-15440 805332779,0xMarcio/cve,2007/CVE-2007-0526.md,5ffcfb416404fa86678e50f844f94a0d822137d7,CVE-2007-0526 805332779,0xMarcio/cve,2008/CVE-2008-6281.md,5ffe093bb4e9d14c0065755f97d8f5cc8be47c25,CVE-2008-6281 @@ -127818,8 +127740,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5060.md,60051875973d646620df6cad999943598a904125,CVE-2006-5060 805332779,0xMarcio/cve,2020/CVE-2020-23209.md,6005d65d20b28f70295686d96d7683747c10b40f,CVE-2020-23209 805332779,0xMarcio/cve,2014/CVE-2014-3635.md,6005e2383d9e57afe7c7cfce488ac6b6ca1ce1b7,CVE-2014-3635 -805332779,0xMarcio/cve,2016/CVE-2016-8018.md,6005f6bf31fd575781140f7e7a7ebace06ae52db,CVE-2016-8016 805332779,0xMarcio/cve,2016/CVE-2016-8018.md,6005f6bf31fd575781140f7e7a7ebace06ae52db,CVE-2016-8018 +805332779,0xMarcio/cve,2016/CVE-2016-8018.md,6005f6bf31fd575781140f7e7a7ebace06ae52db,CVE-2016-8016 805332779,0xMarcio/cve,2022/CVE-2022-21326.md,60068f4fa5fdba1bb0b754946db7b42ef3169fed,CVE-2022-21326 805332779,0xMarcio/cve,2015/CVE-2015-8730.md,60083483a5548ea9bf11062f4967c35673f4b7e2,CVE-2015-8730 805332779,0xMarcio/cve,2019/CVE-2019-16943.md,60099311ec0db1c78ab66dafdfd2b1fdc8ce6b2d,CVE-2019-16943 @@ -127827,39 +127749,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-1840.md,600a8ee94abf9714908f6734340cc7e086c6aa89,CVE-2016-1840 805332779,0xMarcio/cve,2018/CVE-2018-6554.md,600b467e338cc6b84d0dead5e8e352b337a9e895,CVE-2018-6554 805332779,0xMarcio/cve,2020/CVE-2020-9269.md,600b8b4d41ccf906485e82885e3d6d83c8b51a4d,CVE-2020-9269 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4235 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4243 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4175 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4234 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4185 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4240 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4219 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4189 805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4241.md,600ba54f81fac1d07fa951a777734aeb0c684e50,CVE-2016-4233 805332779,0xMarcio/cve,2018/CVE-2018-3223.md,600bb50f7134b5f82f1ea460d1a1c05be981789d,CVE-2018-3223 805332779,0xMarcio/cve,2019/CVE-2019-9358.md,600bf4ca4144c93c98ce93ba794bf1bd3f311f80,CVE-2019-9358 805332779,0xMarcio/cve,2006/CVE-2006-5863.md,600c0e4c9c936582196882ddafb0046929278b64,CVE-2006-5863 @@ -127876,8 +127798,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-0037.md,6011bda0145a777fc6bef9e325f85319eece71c9,CVE-2009-0037 805332779,0xMarcio/cve,2007/CVE-2007-5185.md,6012e1bfe3581f69b1a20166b5f967d443cb9809,CVE-2007-5185 805332779,0xMarcio/cve,2019/CVE-2019-7216.md,6013b2dea0077af093231d7d103a8172822a7bec,CVE-2019-7216 -805332779,0xMarcio/cve,2023/CVE-2023-39516.md,6014d3a6505b5dcb92dba19f67a8b6dbfe4dd0bc,CVE-2023-39516 805332779,0xMarcio/cve,2023/CVE-2023-39516.md,6014d3a6505b5dcb92dba19f67a8b6dbfe4dd0bc,GHSA-R8QQ-88G3-HMGV +805332779,0xMarcio/cve,2023/CVE-2023-39516.md,6014d3a6505b5dcb92dba19f67a8b6dbfe4dd0bc,CVE-2023-39516 805332779,0xMarcio/cve,2023/CVE-2023-33528.md,60154f3aeb133631287e652b65d572acae106977,CVE-2023-33528 805332779,0xMarcio/cve,2020/CVE-2020-7260.md,6015c0622a7d1d44d5f49f99263ba56786d1f48a,CVE-2020-7260 805332779,0xMarcio/cve,2023/CVE-2023-24780.md,6015c216f98e3f0aff53a05ae167411927c918be,CVE-2023-24780 @@ -127930,8 +127852,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-4627.md,603274b553fda2407db4b1de97ab7c0fa1d648ab,CVE-2009-4614 805332779,0xMarcio/cve,2009/CVE-2009-4627.md,603274b553fda2407db4b1de97ab7c0fa1d648ab,CVE-2009-4627 805332779,0xMarcio/cve,2018/CVE-2018-19975.md,6032dd97ebe324b25468f74340522e13cd8ac076,CVE-2018-19975 -805332779,0xMarcio/cve,2024/CVE-2024-4406.md,6033e2f6b39f66aad5dbca3e68405d9b19b6978d,CVE-2024-4406 805332779,0xMarcio/cve,2024/CVE-2024-4406.md,6033e2f6b39f66aad5dbca3e68405d9b19b6978d,ZDI-CAN-22332 +805332779,0xMarcio/cve,2024/CVE-2024-4406.md,6033e2f6b39f66aad5dbca3e68405d9b19b6978d,CVE-2024-4406 805332779,0xMarcio/cve,2019/CVE-2019-9367.md,6034a6f93ba7dcde154778d8138699caf3e2329c,CVE-2019-9367 805332779,0xMarcio/cve,2014/CVE-2014-9673.md,60355abe740f2630baa059f11681209d526a080a,CVE-2014-9673 805332779,0xMarcio/cve,2021/CVE-2021-42697.md,60357f51ab55144e7b90641974934a124231b64d,CVE-2021-42697 @@ -127946,8 +127868,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6179.md,603928f4695893dfb29dbc448a9009fa51a2c1e9,CVE-2007-4069 805332779,0xMarcio/cve,2015/CVE-2015-0003.md,603ad5d757a259826b52ec3d88fc8abacfbed526,CVE-2015-0003 805332779,0xMarcio/cve,2022/CVE-2022-21381.md,603bb3a414ee33f0e8be4336f3f5b1a752e56dff,CVE-2022-21381 -805332779,0xMarcio/cve,2020/CVE-2020-0624.md,603bb78c55ab8bb516206089bc3d5e8970710b95,CVE-2020-0624 805332779,0xMarcio/cve,2020/CVE-2020-0624.md,603bb78c55ab8bb516206089bc3d5e8970710b95,CVE-2020-0642 +805332779,0xMarcio/cve,2020/CVE-2020-0624.md,603bb78c55ab8bb516206089bc3d5e8970710b95,CVE-2020-0624 805332779,0xMarcio/cve,2017/CVE-2017-1000063.md,603ca41a151f758e44710ecd1f9b7d9a13859187,CVE-2017-1000063 805332779,0xMarcio/cve,2020/CVE-2020-36186.md,603cc4579ea8309468f94843ab3d1eb1acfa8d8e,CVE-2020-36186 805332779,0xMarcio/cve,2009/CVE-2009-4118.md,603ceba42daa228185518235ac1cf0e9c3f98104,CVE-2009-4118 @@ -127960,29 +127882,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6761.md,603f5b7bc4bc00ca5c6f113b9e46d24a80c85891,CVE-2010-5321 805332779,0xMarcio/cve,2023/CVE-2023-33253.md,603f7151dd3da70475e81903336822d3674e59c6,CVE-2023-33253 805332779,0xMarcio/cve,2021/CVE-2021-44720.md,603f880de600a5dee0f584b6843ac10b53a8d709,CVE-2021-44720 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8483 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8482 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-0297 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8480 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8478 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8489 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8485 805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-0299 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8491 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8489 805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8469 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8481 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8462 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8479 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8474 805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-0300 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8481 805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8488 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8490 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8474 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-0297 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8480 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8462 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8483 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8478 805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8476 -805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8491 -805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0798 -805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0779 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8482 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8485 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8490 +805332779,0xMarcio/cve,2017/CVE-2017-8469.md,603fce536d1fe6e2464cbdd7e4f4b5f5232455d8,CVE-2017-8479 805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0843 -805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0842 +805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0779 805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0814 +805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0842 +805332779,0xMarcio/cve,2020/CVE-2020-0779.md,603fd1638e3bb7671c0c0fcd5d8798c22094c8bb,CVE-2020-0798 805332779,0xMarcio/cve,2022/CVE-2022-29272.md,60401a2f8c8fcfe984e3aaf32c512093192f15bc,CVE-2022-29272 805332779,0xMarcio/cve,2014/CVE-2014-7368.md,60409163ed871b4501e7936ece33ca6a35336d17,CVE-2014-7368 805332779,0xMarcio/cve,2014/CVE-2014-7368.md,60409163ed871b4501e7936ece33ca6a35336d17,VU#582497 @@ -128009,8 +127931,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1145.md,604cd1b148dba5649f3eb63f9227d0b4a994e888,CVE-2018-1145 805332779,0xMarcio/cve,2017/CVE-2017-16344.md,604da608ef699d86a874c834135443756cf99f2c,CVE-2017-16344 805332779,0xMarcio/cve,2022/CVE-2022-3209.md,604f288162d60e322c751bca0a7643d243dfb277,CVE-2022-3209 -805332779,0xMarcio/cve,2018/CVE-2018-12465.md,604febd1ada25513856f904158235693c2e804fc,CVE-2018-12464 805332779,0xMarcio/cve,2018/CVE-2018-12465.md,604febd1ada25513856f904158235693c2e804fc,CVE-2018-12465 +805332779,0xMarcio/cve,2018/CVE-2018-12465.md,604febd1ada25513856f904158235693c2e804fc,CVE-2018-12464 805332779,0xMarcio/cve,2018/CVE-2018-19876.md,6050093eb8a0c1848860cf5bd9d8902c1e4753d5,CVE-2018-19876 805332779,0xMarcio/cve,2024/CVE-2024-33026.md,60502868306085aca800d5b74d6958f19afc0d8b,CVE-2024-33026 805332779,0xMarcio/cve,2007/CVE-2007-3513.md,60503a435e8df0d368d94b628a59844327f038d0,CVE-2007-3513 @@ -128025,8 +127947,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46980.md,6055b8baf4acf68344f75c75e12b5875990933ad,CVE-2023-46980 805332779,0xMarcio/cve,2008/CVE-2008-3756.md,6055c3f8d70291598239f0dbecfb294a5353aedd,CVE-2008-3756 805332779,0xMarcio/cve,2024/CVE-2024-33891.md,6056b3212034e5b474a7732a0f2a0a3fc6e33954,CVE-2024-33891 -805332779,0xMarcio/cve,2014/CVE-2014-2198.md,60571eeaee0c66e13b473239cfdfcd0c64e8fcd9,CVE-2014-2198 805332779,0xMarcio/cve,2014/CVE-2014-2198.md,60571eeaee0c66e13b473239cfdfcd0c64e8fcd9,BID-68334 +805332779,0xMarcio/cve,2014/CVE-2014-2198.md,60571eeaee0c66e13b473239cfdfcd0c64e8fcd9,CVE-2014-2198 805332779,0xMarcio/cve,2022/CVE-2022-24423.md,6057cdb3c7ba00ca78908f2b3690cf18b4b9d4b0,CVE-2022-24423 805332779,0xMarcio/cve,2008/CVE-2008-0844.md,60580715dd0608bd0d46f391c57d2db2fdc47897,CVE-2008-0844 805332779,0xMarcio/cve,2016/CVE-2016-10417.md,60580a0831d060365c6969aba549603e7689250d,CVE-2016-10417 @@ -128058,15 +127980,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9194.md,606a731c495c777d0e3117c92070e861101ef30c,CVE-2015-9194 805332779,0xMarcio/cve,2015/CVE-2015-9194.md,606a731c495c777d0e3117c92070e861101ef30c,BID-103671 805332779,0xMarcio/cve,2021/CVE-2021-23375.md,606bcb4603087b244b54f070207496c464697033,CVE-2021-23375 -805332779,0xMarcio/cve,2021/CVE-2021-31442.md,606c81489c390ea043ee9b6b1b83233b0795563b,CVE-2021-31442 805332779,0xMarcio/cve,2021/CVE-2021-31442.md,606c81489c390ea043ee9b6b1b83233b0795563b,ZDI-CAN-13239 +805332779,0xMarcio/cve,2021/CVE-2021-31442.md,606c81489c390ea043ee9b6b1b83233b0795563b,CVE-2021-31442 805332779,0xMarcio/cve,2016/CVE-2016-9033.md,606c81bcaa8198c6f4fa9cd9028381d87512d338,CVE-2016-9035 805332779,0xMarcio/cve,2016/CVE-2016-9033.md,606c81bcaa8198c6f4fa9cd9028381d87512d338,CVE-2016-9033 805332779,0xMarcio/cve,2008/CVE-2008-3004.md,606d68b76b77f053f898cbd73c920356a369ec0c,MS08-043 805332779,0xMarcio/cve,2008/CVE-2008-3004.md,606d68b76b77f053f898cbd73c920356a369ec0c,CVE-2008-3004 805332779,0xMarcio/cve,2024/CVE-2024-5046.md,606dde9b408fb9690a6ba9c88b8aa75ee248b9c4,CVE-2024-5046 -805332779,0xMarcio/cve,2015/CVE-2015-0366.md,606e84440e905fc57ac01fdc5cc98ea66d63cdf3,CVE-2014-0369 805332779,0xMarcio/cve,2015/CVE-2015-0366.md,606e84440e905fc57ac01fdc5cc98ea66d63cdf3,CVE-2015-0366 +805332779,0xMarcio/cve,2015/CVE-2015-0366.md,606e84440e905fc57ac01fdc5cc98ea66d63cdf3,CVE-2014-0369 805332779,0xMarcio/cve,2018/CVE-2018-25088.md,606eff037ecb1494fe265522c06e6bb8d7b4a514,CVE-2018-25088 805332779,0xMarcio/cve,2020/CVE-2020-7746.md,60701a7493be68c251b2028bbe8680a9db7a7dcc,CVE-2020-7746 805332779,0xMarcio/cve,2017/CVE-2017-7248.md,6070b9d201c35020088ccc085cbdfcc1ddbdab6c,CVE-2017-7248 @@ -128169,52 +128091,52 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2160.md,60a937fad24f7983e8bee073610275e802b797d6,CVE-2021-2160 805332779,0xMarcio/cve,2017/CVE-2017-5057.md,60aa39498b01eab622ea13001d8692464d189570,CVE-2017-5057 805332779,0xMarcio/cve,2017/CVE-2017-14961.md,60aae4c1812dc576c5685e68539651ccc17c9399,CVE-2017-14961 -805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2207 -805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2209 -805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2212 -805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-1295 -805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2210 805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2211 805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2202 +805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2212 +805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2207 +805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2210 +805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-1295 +805332779,0xMarcio/cve,2010/CVE-2010-1295.md,60ae10694140152960fa9f4f9626300cd04933be,CVE-2010-2209 805332779,0xMarcio/cve,2010/CVE-2010-5284.md,60ae27d937c896fa8e9291ea443e2a3ab3793fb9,CVE-2010-5284 805332779,0xMarcio/cve,2017/CVE-2017-9031.md,60ae31691090a2f8928b0602d9a2508575f14ddb,CVE-2017-9031 -805332779,0xMarcio/cve,2019/CVE-2019-18293.md,60ae5b4316c75688bbc28753372f66f867fffe73,CVE-2019-18289 805332779,0xMarcio/cve,2019/CVE-2019-18293.md,60ae5b4316c75688bbc28753372f66f867fffe73,CVE-2019-18295 -805332779,0xMarcio/cve,2019/CVE-2019-18293.md,60ae5b4316c75688bbc28753372f66f867fffe73,CVE-2019-18296 +805332779,0xMarcio/cve,2019/CVE-2019-18293.md,60ae5b4316c75688bbc28753372f66f867fffe73,CVE-2019-18289 805332779,0xMarcio/cve,2019/CVE-2019-18293.md,60ae5b4316c75688bbc28753372f66f867fffe73,CVE-2019-18293 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4218 +805332779,0xMarcio/cve,2019/CVE-2019-18293.md,60ae5b4316c75688bbc28753372f66f867fffe73,CVE-2019-18296 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4245 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4186 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4187 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4241 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4235 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4246 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4181 805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4240 +805332779,0xMarcio/cve,2016/CVE-2016-4175.md,60ae8099fb0ea709346be8b2b18172df08d22236,CVE-2016-4185 805332779,0xMarcio/cve,2023/CVE-2023-1800.md,60aef0a825b07d4fffb561c24a62558d57b80a56,CVE-2023-1800 805332779,0xMarcio/cve,2009/CVE-2009-3608.md,60afcfa88367ff7c1af69223a0fe85ebedd33ca8,CVE-2009-3608 805332779,0xMarcio/cve,2023/CVE-2023-40933.md,60b0b2700b642af7a756b77a4ca8eda079e43140,CVE-2023-40933 @@ -128255,39 +128177,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-4702.md,60c383e8da7bcd0cdc39d7639e1541501239cc40,CVE-2020-4702 805332779,0xMarcio/cve,2008/CVE-2008-6387.md,60c385eeba86f6f27570d284bd5a08b8cfe50bd2,CVE-2008-6387 805332779,0xMarcio/cve,2020/CVE-2020-27692.md,60c397c54f4175eb83b179ebc9ed6bbafdb27216,CVE-2020-27692 -805332779,0xMarcio/cve,2016/CVE-2016-10370.md,60c482c3614a86a88d4ef4436b2dae9b2b47fab5,CVE-2016-10370 805332779,0xMarcio/cve,2016/CVE-2016-10370.md,60c482c3614a86a88d4ef4436b2dae9b2b47fab5,CVE-2017-8851 -805332779,0xMarcio/cve,2016/CVE-2016-10370.md,60c482c3614a86a88d4ef4436b2dae9b2b47fab5,CVE-2017-5948 805332779,0xMarcio/cve,2016/CVE-2016-10370.md,60c482c3614a86a88d4ef4436b2dae9b2b47fab5,CVE-2017-8850 +805332779,0xMarcio/cve,2016/CVE-2016-10370.md,60c482c3614a86a88d4ef4436b2dae9b2b47fab5,CVE-2017-5948 +805332779,0xMarcio/cve,2016/CVE-2016-10370.md,60c482c3614a86a88d4ef4436b2dae9b2b47fab5,CVE-2016-10370 805332779,0xMarcio/cve,2018/CVE-2018-6930.md,60c4a79e885b23df1959bdc425e058fa155b3044,CVE-2018-6930 805332779,0xMarcio/cve,2020/CVE-2020-17516.md,60c596737c2bfb9b920d87174616e69f558e0757,CVE-2020-17516 805332779,0xMarcio/cve,2008/CVE-2008-4613.md,60c59b77c7f1bc12e965ca50014bc96cea33017d,CVE-2008-4613 805332779,0xMarcio/cve,2010/CVE-2010-4611.md,60c5aa96ba0e7373298f457c066d75abad672c5d,CVE-2010-4611 805332779,0xMarcio/cve,2016/CVE-2016-0657.md,60c5d0a86bde1534b2c64dc84d9881bae79d28b2,CVE-2016-0657 805332779,0xMarcio/cve,2022/CVE-2022-20133.md,60c5f1f356e8ad8979da932fdd1eff61ead4806a,CVE-2022-20133 -805332779,0xMarcio/cve,2021/CVE-2021-23436.md,60c60be941e0d82ba0bb48698720623a203d2e37,CVE-2021-23436 805332779,0xMarcio/cve,2021/CVE-2021-23436.md,60c60be941e0d82ba0bb48698720623a203d2e37,CVE-2020-28477 +805332779,0xMarcio/cve,2021/CVE-2021-23436.md,60c60be941e0d82ba0bb48698720623a203d2e37,CVE-2021-23436 805332779,0xMarcio/cve,2021/CVE-2021-44347.md,60c75816df47bfdb6b0b2e11188a0a5762a0f5c4,CVE-2021-44347 805332779,0xMarcio/cve,2023/CVE-2023-40711.md,60c792665e05e6d6ccfbe2022bc7b2dc3fccb069,CVE-2023-40711 805332779,0xMarcio/cve,2015/CVE-2015-2327.md,60c8bd75bf55ffd6c74587cbc3fde7a859b67cff,CVE-2015-2327 805332779,0xMarcio/cve,2007/CVE-2007-0088.md,60c91fc07aed376550264ecb940ea7ece046394b,CVE-2007-0088 -805332779,0xMarcio/cve,2016/CVE-2016-3446.md,60ca907d79453df3ea006a97835d7afaba6f2ec3,CVE-2016-3446 805332779,0xMarcio/cve,2016/CVE-2016-3446.md,60ca907d79453df3ea006a97835d7afaba6f2ec3,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3446.md,60ca907d79453df3ea006a97835d7afaba6f2ec3,CVE-2016-3446 805332779,0xMarcio/cve,2023/CVE-2023-0701.md,60cb52eb045908440ce9e5501e489fc9fb83791b,CVE-2023-0701 805332779,0xMarcio/cve,2020/CVE-2020-7261.md,60cc7b8b797671aed33ced453262acae5bca8426,CVE-2020-7261 805332779,0xMarcio/cve,2009/CVE-2009-4223.md,60ccb7b265a12d26fc609ee428889c5425eac168,CVE-2009-4223 805332779,0xMarcio/cve,2009/CVE-2009-1304.md,60cd3168d981e3f67efed88ed49d4e816b873219,CVE-2009-1304 805332779,0xMarcio/cve,2020/CVE-2020-21596.md,60cd4ed10a5c6df68611a7bd62c0571d3f1c2424,CVE-2020-21596 -805332779,0xMarcio/cve,2020/CVE-2020-1747.md,60cd5d7be5aa018211acde9acccd740b10fa5323,CVE-2020-14343 805332779,0xMarcio/cve,2020/CVE-2020-1747.md,60cd5d7be5aa018211acde9acccd740b10fa5323,CVE-2020-1747 +805332779,0xMarcio/cve,2020/CVE-2020-1747.md,60cd5d7be5aa018211acde9acccd740b10fa5323,CVE-2020-14343 805332779,0xMarcio/cve,2023/CVE-2023-40085.md,60cd7553a9a2578fd2e0e799c0dbb5499e72e1d7,CVE-2023-40085 805332779,0xMarcio/cve,2019/CVE-2019-19018.md,60cd8ad1224b83762460507ed9ab78ca8c8f99ef,CVE-2019-19018 -805332779,0xMarcio/cve,2006/CVE-2006-1303.md,60ced71313572d745650f89bd7d3c5c57a0f3f94,CVE-2006-1303 805332779,0xMarcio/cve,2006/CVE-2006-1303.md,60ced71313572d745650f89bd7d3c5c57a0f3f94,MS06-021 +805332779,0xMarcio/cve,2006/CVE-2006-1303.md,60ced71313572d745650f89bd7d3c5c57a0f3f94,CVE-2006-1303 805332779,0xMarcio/cve,2018/CVE-2018-13787.md,60cf2cabd54302b0182a84e4171b9fe7843c804e,CVE-2018-13787 805332779,0xMarcio/cve,2008/CVE-2008-0829.md,60cfc652bd36292216a3af38c5499e202cd15952,CVE-2008-0829 -805332779,0xMarcio/cve,2008/CVE-2008-4036.md,60d13a55b267dd6a58c903efd20aa14acc8bed77,MS08-064 805332779,0xMarcio/cve,2008/CVE-2008-4036.md,60d13a55b267dd6a58c903efd20aa14acc8bed77,CVE-2008-4036 +805332779,0xMarcio/cve,2008/CVE-2008-4036.md,60d13a55b267dd6a58c903efd20aa14acc8bed77,MS08-064 805332779,0xMarcio/cve,2020/CVE-2020-10875.md,60d1578cd7c3b3dff50a9e2e70a87ecd024bb0c1,CVE-2020-10875 805332779,0xMarcio/cve,2023/CVE-2023-46930.md,60d2f25e7ac2530cb2181ad26b5186df56c0adb5,CVE-2023-46930 805332779,0xMarcio/cve,2014/CVE-2014-8731.md,60d3623e9bf1c8a43c4332ebca8f1389b0e18288,CVE-2014-8731 @@ -128298,13 +128220,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-6761.md,60d512d2503bbd3b54e4c47f494f76bdac4c3e66,CVE-2016-6761 805332779,0xMarcio/cve,2020/CVE-2020-5973.md,60d55e5cf2aaf89e6fd3908ae9865d9c6b33ca10,CVE-2020-5973 805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0238 -805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0224 -805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0236 -805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0228 -805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0229 -805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0234 805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0230 +805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0229 805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0235 +805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0234 +805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0228 +805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0224 +805332779,0xMarcio/cve,2017/CVE-2017-0229.md,60d69b6e466c8196e70339118c5a09bc81904dfd,CVE-2017-0236 805332779,0xMarcio/cve,2023/CVE-2023-5780.md,60d6de9e61193c28425b7680e3ad1fe56221ecab,CVE-2023-5780 805332779,0xMarcio/cve,2022/CVE-2022-21367.md,60d7793ac07362fd49aa27b4d83759fdda74b821,CVE-2022-21367 805332779,0xMarcio/cve,2016/CVE-2016-9406.md,60d8fc882041a746b6dbe13c43ea4bcd3a2f59ce,CVE-2016-9406 @@ -128315,8 +128237,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44485.md,60db9fcbd6af92b0e2e3bda1a4cc6b5155802610,CVE-2023-44485 805332779,0xMarcio/cve,2013/CVE-2013-1465.md,60dca4169adeeea791a996c5a4f515c8b211d3a4,CVE-2013-1465 805332779,0xMarcio/cve,2023/CVE-2023-32513.md,60dd4bd2afd67b22f92092eb5015a17a7afccf6f,CVE-2023-32513 -805332779,0xMarcio/cve,2011/CVE-2011-5095.md,60de80d6bb47403613455c29ee6f8d4eb52aa51b,CVE-2011-1923 805332779,0xMarcio/cve,2011/CVE-2011-5095.md,60de80d6bb47403613455c29ee6f8d4eb52aa51b,CVE-2011-5095 +805332779,0xMarcio/cve,2011/CVE-2011-5095.md,60de80d6bb47403613455c29ee6f8d4eb52aa51b,CVE-2011-1923 805332779,0xMarcio/cve,2007/CVE-2007-0828.md,60df65e75d34d767b52c1c96536e2b1173e35094,CVE-2007-0828 805332779,0xMarcio/cve,2023/CVE-2023-3673.md,60e01a20b4c49babb0534f01d269868f5ff89b32,CVE-2023-3673 805332779,0xMarcio/cve,2010/CVE-2010-1946.md,60e041d826671548a952e631db41841f8b9ba6e5,CVE-2010-1946 @@ -128357,8 +128279,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-2666.md,60f394bd73b05f4f945521987d873d796c8c79a6,CVE-2019-2666 805332779,0xMarcio/cve,2019/CVE-2019-14060.md,60f39f082d2840179a7c2e5eb440554b5ac02e5b,CVE-2019-14060 805332779,0xMarcio/cve,2013/CVE-2013-2398.md,60f4a6217e89cade3cba44b9935c54cf4ee45bb1,CVE-2013-2398 -805332779,0xMarcio/cve,2008/CVE-2008-4028.md,60f531b4c16e9e79e2220aef4a00653e00b4ffbd,CVE-2008-4028 805332779,0xMarcio/cve,2008/CVE-2008-4028.md,60f531b4c16e9e79e2220aef4a00653e00b4ffbd,CVE-2008-4030 +805332779,0xMarcio/cve,2008/CVE-2008-4028.md,60f531b4c16e9e79e2220aef4a00653e00b4ffbd,CVE-2008-4028 805332779,0xMarcio/cve,2008/CVE-2008-4028.md,60f531b4c16e9e79e2220aef4a00653e00b4ffbd,MS08-072 805332779,0xMarcio/cve,2022/CVE-2022-45808.md,60f56c82126ebd1d9ad8380b5e969163b88c81c4,CVE-2022-45808 805332779,0xMarcio/cve,2007/CVE-2007-2305.md,60f63993499db5495240cdc2d6f0f3a92247cb7f,CVE-2007-2305 @@ -128383,12 +128305,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-31502.md,6103adcc67930456ac721f833e70e658acbcb293,CVE-2024-31502 805332779,0xMarcio/cve,2015/CVE-2015-3026.md,610490aa4dca9ddc6a637ec0086f260588beef20,CVE-2015-3026 805332779,0xMarcio/cve,2023/CVE-2023-6050.md,6105cd7cffdef1931f932938ae5a499f900eeed4,CVE-2023-6050 -805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0929 -805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0931 805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0932 805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0974 -805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0971 805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0920 +805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0931 +805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0971 +805332779,0xMarcio/cve,2020/CVE-2020-0929.md,610710bc4b00c3e827f8aa2c7cd9eed5170ef9a4,CVE-2020-0929 805332779,0xMarcio/cve,2021/CVE-2021-30030.md,610737ac5eac776a19938439339a87f545f68473,CVE-2021-30030 805332779,0xMarcio/cve,2022/CVE-2022-24543.md,61086117835fab418a9e08b90ca512194fc4215b,CVE-2022-24543 805332779,0xMarcio/cve,2022/CVE-2022-45208.md,61093fd3968499a110a8dc6dd5519af0a3db981a,CVE-2022-45208 @@ -128407,16 +128329,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-40104.md,61108f6cd6b2bd570dcbcd132e810864ebc277b7,CVE-2022-40104 805332779,0xMarcio/cve,2017/CVE-2017-9179.md,6110f487348fa16899aee3ce26999669dd62622b,CVE-2017-9179 805332779,0xMarcio/cve,2022/CVE-2022-31560.md,611112e5e7e5c59a4ddde51465c5926bdaa81fe7,CVE-2022-31560 -805332779,0xMarcio/cve,2016/CVE-2016-0527.md,6111187e41a79caafa17a499ebe9aad9d05eb789,CVE-2016-0528 805332779,0xMarcio/cve,2016/CVE-2016-0527.md,6111187e41a79caafa17a499ebe9aad9d05eb789,CVE-2016-0530 -805332779,0xMarcio/cve,2016/CVE-2016-0527.md,6111187e41a79caafa17a499ebe9aad9d05eb789,CVE-2016-0529 805332779,0xMarcio/cve,2016/CVE-2016-0527.md,6111187e41a79caafa17a499ebe9aad9d05eb789,CVE-2016-0527 +805332779,0xMarcio/cve,2016/CVE-2016-0527.md,6111187e41a79caafa17a499ebe9aad9d05eb789,CVE-2016-0529 +805332779,0xMarcio/cve,2016/CVE-2016-0527.md,6111187e41a79caafa17a499ebe9aad9d05eb789,CVE-2016-0528 805332779,0xMarcio/cve,2024/CVE-2024-7798.md,61111ec01e8dd3b7706d3cd7457e2ebb4393e1b1,CVE-2024-7798 805332779,0xMarcio/cve,2024/CVE-2024-21341.md,6111706d31897398077a878268582861d5819d76,CVE-2024-21341 805332779,0xMarcio/cve,2022/CVE-2022-37140.md,6113c830f69f6ee92b9863cfc6cc0427142aded9,CVE-2022-37140 805332779,0xMarcio/cve,2023/CVE-2023-27018.md,61156230a0b0bcab47b428e69198df66a05c65cf,CVE-2023-27018 -805332779,0xMarcio/cve,2016/CVE-2016-2977.md,61166f78df628a826864a67d392ffaa7b7dd2ec1,BID-100599 805332779,0xMarcio/cve,2016/CVE-2016-2977.md,61166f78df628a826864a67d392ffaa7b7dd2ec1,CVE-2016-2977 +805332779,0xMarcio/cve,2016/CVE-2016-2977.md,61166f78df628a826864a67d392ffaa7b7dd2ec1,BID-100599 805332779,0xMarcio/cve,2023/CVE-2023-37240.md,6116cd5ff1004b0fd0c80fc4e64500b244854fd9,CVE-2023-37240 805332779,0xMarcio/cve,2021/CVE-2021-25159.md,61178ce2c81acdf1d5299584ecbc29a2e927a1d7,CVE-2021-25159 805332779,0xMarcio/cve,2015/CVE-2015-8385.md,6118ca400bb93af1bba33b54dfd693881548fa03,CVE-2015-8385 @@ -128433,17 +128355,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-5072.md,611dbcaf38b376f8ce96f347d5ddac214faf3a61,CVE-2012-5072 805332779,0xMarcio/cve,2024/CVE-2024-20687.md,611dca0f2e119e435538e9770671e3d3aef8cdfb,CVE-2024-20687 805332779,0xMarcio/cve,2016/CVE-2016-9191.md,611e18ce366b4ff96d5a6385d10d8f6d933de4a7,CVE-2016-9191 +805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8443 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8045 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8408 -805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8047 -805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8417 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8060 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8451 -805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8419 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8443 +805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8419 +805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8047 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8444 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8416 +805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8417 805332779,0xMarcio/cve,2015/CVE-2015-8419.md,611e8c3f40ac3dcbde023ddd03d5e5893588ccb6,CVE-2015-8418 805332779,0xMarcio/cve,2013/CVE-2013-4654.md,611ea7c06f567eea50e898b46460fe305bf09995,CVE-2013-4654 805332779,0xMarcio/cve,2020/CVE-2020-12966.md,611f56378cb7bdc8d1dba657e810d52cffb3a041,CVE-2020-12966 @@ -128460,10 +128382,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1217.md,6127a7914c94f5c4761658fb7c4800f5a1899cbe,CVE-2018-1217 805332779,0xMarcio/cve,2015/CVE-2015-6764.md,612858e1d784261ee944dbe4d855892b38581d53,CVE-2015-6764 805332779,0xMarcio/cve,2014/CVE-2014-5144.md,6128dbb232c31e2583b10db189c97493ac8d1d96,CVE-2014-5144 -805332779,0xMarcio/cve,2016/CVE-2016-0528.md,61291e0d8f544749c0bcdcc853261f8089fa1d6c,CVE-2016-0528 -805332779,0xMarcio/cve,2016/CVE-2016-0528.md,61291e0d8f544749c0bcdcc853261f8089fa1d6c,CVE-2016-0529 805332779,0xMarcio/cve,2016/CVE-2016-0528.md,61291e0d8f544749c0bcdcc853261f8089fa1d6c,CVE-2016-0527 805332779,0xMarcio/cve,2016/CVE-2016-0528.md,61291e0d8f544749c0bcdcc853261f8089fa1d6c,CVE-2016-0530 +805332779,0xMarcio/cve,2016/CVE-2016-0528.md,61291e0d8f544749c0bcdcc853261f8089fa1d6c,CVE-2016-0528 +805332779,0xMarcio/cve,2016/CVE-2016-0528.md,61291e0d8f544749c0bcdcc853261f8089fa1d6c,CVE-2016-0529 805332779,0xMarcio/cve,2015/CVE-2015-3641.md,612b1fdebb359b686073515a3d95ae213e5740ce,CVE-2015-3641 805332779,0xMarcio/cve,2021/CVE-2021-21956.md,612d314107e137976b4249838161fa9251839238,CVE-2021-21956 805332779,0xMarcio/cve,2007/CVE-2007-3249.md,612d6593aa81516ad60988c324da087171148788,CVE-2007-3249 @@ -128481,13 +128403,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-8841.md,613157578169d9203ec7a467e47cd18ec5b4dfa1,CVE-2020-8841 805332779,0xMarcio/cve,2018/CVE-2018-11091.md,613226e6ecd1069dbbefc5781b2062f0d7884e6a,CVE-2018-11091 805332779,0xMarcio/cve,2023/CVE-2023-30963.md,6132ff96ead685d07892c03fdccab189137f2e06,CVE-2023-30963 -805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2022-36553 805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2023-23752 -805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2022-26141 -805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2022-26134 +805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2022-36553 805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2020-13937 -805332779,0xMarcio/cve,2016/CVE-2016-3952.md,61346b63b013540c0e7aa288cb9e3b11721fdaca,CVE-2016-3957 +805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2022-26134 +805332779,0xMarcio/cve,2022/CVE-2022-26134.md,613301d1a3dc6a251be0f01e7ccc33448d100be0,CVE-2022-26141 805332779,0xMarcio/cve,2016/CVE-2016-3952.md,61346b63b013540c0e7aa288cb9e3b11721fdaca,CVE-2016-3952 +805332779,0xMarcio/cve,2016/CVE-2016-3952.md,61346b63b013540c0e7aa288cb9e3b11721fdaca,CVE-2016-3957 805332779,0xMarcio/cve,2022/CVE-2022-29477.md,6135bcdf7a6480ae605cd7b8d8e260a1c0d68f5f,CVE-2022-29477 805332779,0xMarcio/cve,2017/CVE-2017-9415.md,61366899a7260bb14581cbe0bb767acc15a3a98e,CVE-2017-9415 805332779,0xMarcio/cve,2007/CVE-2007-5641.md,61367c7e9d455d1c995c4f07ae372b875aef6485,CVE-2007-5641 @@ -128511,14 +128433,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-16246.md,6141662f7e04dfaa984b84a1d1b587f49ee738d2,CVE-2019-15931 805332779,0xMarcio/cve,2016/CVE-2016-0149.md,6142fc99105690e0eff9848ee06faa7e23e084d7,CVE-2016-0149 805332779,0xMarcio/cve,2019/CVE-2019-18818.md,61433e2c406c2ec52078821e9e9e28581c22589a,CVE-2019-19609 -805332779,0xMarcio/cve,2019/CVE-2019-18818.md,61433e2c406c2ec52078821e9e9e28581c22589a,CVE-2019-1881 805332779,0xMarcio/cve,2019/CVE-2019-18818.md,61433e2c406c2ec52078821e9e9e28581c22589a,CVE-2019-18818 +805332779,0xMarcio/cve,2019/CVE-2019-18818.md,61433e2c406c2ec52078821e9e9e28581c22589a,CVE-2019-1881 805332779,0xMarcio/cve,2015/CVE-2015-9266.md,61439b6c1c47964d6c6af4e9f351ccb580021107,CVE-2015-9266 805332779,0xMarcio/cve,2008/CVE-2008-0208.md,6143bb86ffa4303be2ffe7eedda4a916e0e9bdef,CVE-2008-0208 805332779,0xMarcio/cve,2018/CVE-2018-4000.md,6143fbc1fe69e6a21c031c8968729c8438ca2a8e,CVE-2018-4000 805332779,0xMarcio/cve,2022/CVE-2022-21268.md,614536e97409755e332502ecf09cc0cffec53d4c,CVE-2022-21268 -805332779,0xMarcio/cve,2018/CVE-2018-3860.md,61464c13171a1a66cee8fb4e1b8b9832bcfe7d39,CVE-2018-3860 805332779,0xMarcio/cve,2018/CVE-2018-3860.md,61464c13171a1a66cee8fb4e1b8b9832bcfe7d39,CVE-2018-3859 +805332779,0xMarcio/cve,2018/CVE-2018-3860.md,61464c13171a1a66cee8fb4e1b8b9832bcfe7d39,CVE-2018-3860 805332779,0xMarcio/cve,2012/CVE-2012-0786.md,614663a8cf43bda8bfadb856679e5e6da453f65b,CVE-2012-0786 805332779,0xMarcio/cve,2024/CVE-2024-4587.md,6146b03eae4293f611ccabf325a46bf7816d120b,CVE-2024-4587 805332779,0xMarcio/cve,2023/CVE-2023-6852.md,6148252816b8a1ea25686b0e39ff0d60fc1b865b,CVE-2023-6852 @@ -128527,8 +128449,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3676.md,6149ae51b508b12d52c1f9b321e6ef99745e7cc3,CVE-2020-3676 805332779,0xMarcio/cve,2013/CVE-2013-4256.md,6149ec2a981a954dfe7fb40d72d4678696e3c698,CVE-2013-4256 805332779,0xMarcio/cve,2007/CVE-2007-2592.md,614a5a7d264fad279722b6252b1e383b4fe31fb9,CVE-2007-2592 -805332779,0xMarcio/cve,2020/CVE-2020-10926.md,614ae61548e01a5731a257ac3cf545b19e19ef58,ZDI-CAN-9648 805332779,0xMarcio/cve,2020/CVE-2020-10926.md,614ae61548e01a5731a257ac3cf545b19e19ef58,CVE-2020-10926 +805332779,0xMarcio/cve,2020/CVE-2020-10926.md,614ae61548e01a5731a257ac3cf545b19e19ef58,ZDI-CAN-9648 805332779,0xMarcio/cve,2020/CVE-2020-11604.md,614b08d6bc0e5dee59c0dc74af6822e6d2aea52d,CVE-2020-11604 805332779,0xMarcio/cve,2015/CVE-2015-0832.md,614b5f28f8888194392a10ef7290ac0662ee44c9,CVE-2015-0832 805332779,0xMarcio/cve,2018/CVE-2018-7751.md,614cdd5ef39c9b3f4482feaffb6f5c6ca7121542,CVE-2018-7751 @@ -128537,12 +128459,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7176.md,614e7f41a1c885912fa109c1f7f34a0343136939,CVE-2024-7176 805332779,0xMarcio/cve,2015/CVE-2015-2482.md,614e8a9bc76ee4c6d9754418ea9a44057a623b72,CVE-2015-2482 805332779,0xMarcio/cve,2016/CVE-2016-3979.md,614eb97f5451ea0b41c21900d94cbeef8c0bace7,CVE-2016-3979 -805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2005-3157 -805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2006-2459 805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2005-4005 -805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2008-5335 805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2005-3159 +805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2008-5335 805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2005-3158 +805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2005-3157 +805332779,0xMarcio/cve,2008/CVE-2008-5335.md,614f3a4543374b421e3826b8776e94764082d1b9,CVE-2006-2459 805332779,0xMarcio/cve,2020/CVE-2020-27974.md,614fcf7f1d67c5a343cd28b0f9b058fbdbf9ba0b,CVE-2020-27974 805332779,0xMarcio/cve,2024/CVE-2024-40723.md,61506214efd78cc562bb594b738b739ae29b449c,CVE-2024-40723 805332779,0xMarcio/cve,2017/CVE-2017-7551.md,6150735a218ebdc0cb42e557d1a695011026d5ab,CVE-2017-7551 @@ -128568,9 +128490,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11187.md,615c8b753ef51e75eadb49bc032ac35b27223f38,CVE-2020-11187 805332779,0xMarcio/cve,2019/CVE-2019-2469.md,615cc5eafec22f3caf2584501d43515e670360e7,CVE-2019-2469 805332779,0xMarcio/cve,2020/CVE-2020-36569.md,615d0806a04d224d668e53f7c2a3b565ae8ac00d,CVE-2020-36569 +805332779,0xMarcio/cve,2006/CVE-2006-6134.md,615d9af576258b786ee686daec5345944f9509ff,MS06-078 805332779,0xMarcio/cve,2006/CVE-2006-6134.md,615d9af576258b786ee686daec5345944f9509ff,VU#208769 805332779,0xMarcio/cve,2006/CVE-2006-6134.md,615d9af576258b786ee686daec5345944f9509ff,CVE-2006-6134 -805332779,0xMarcio/cve,2006/CVE-2006-6134.md,615d9af576258b786ee686daec5345944f9509ff,MS06-078 805332779,0xMarcio/cve,2023/CVE-2023-0801.md,615e4ff591a9c7bb6e25c52f71b76188869e5ae7,CVE-2023-0801 805332779,0xMarcio/cve,2021/CVE-2021-22894.md,615ec17b9604301a8ac1995e044acdae07db58af,CVE-2021-22894 805332779,0xMarcio/cve,2024/CVE-2024-24499.md,615f99037fd6a983373112a31e295f6c4fcb7527,CVE-2024-24499 @@ -128591,8 +128513,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4362.md,61672c24aed80d26214fcbf0048e01e6b903c7d6,CVE-2022-4362 805332779,0xMarcio/cve,2021/CVE-2021-28440.md,61678ac32feca938135ec9d38952fe93c6e78525,CVE-2021-28440 805332779,0xMarcio/cve,2018/CVE-2018-16405.md,6167a24d6e9e5b349453cb38992f646bcec09e9b,CVE-2018-16405 -805332779,0xMarcio/cve,2016/CVE-2016-5050.md,616834caf25c8a1e47c928153c28fb352034fbc9,CVE-2016-5050 805332779,0xMarcio/cve,2016/CVE-2016-5050.md,616834caf25c8a1e47c928153c28fb352034fbc9,VU#294272 +805332779,0xMarcio/cve,2016/CVE-2016-5050.md,616834caf25c8a1e47c928153c28fb352034fbc9,CVE-2016-5050 805332779,0xMarcio/cve,2019/CVE-2019-6251.md,6169406ac45b21362f34c1097dcfef6cdfd95889,CVE-2019-6251 805332779,0xMarcio/cve,2019/CVE-2019-6251.md,6169406ac45b21362f34c1097dcfef6cdfd95889,CVE-2018-8383 805332779,0xMarcio/cve,2024/CVE-2024-27592.md,6169b8382e75917574ed79c169332224c9151e8a,CVE-2024-27592 @@ -128617,16 +128539,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-21149.md,6177cb9367958f808663f32bc82ab6aaddbdc20f,CVE-2018-21149 805332779,0xMarcio/cve,2021/CVE-2021-46314.md,617828407224f546f0a9dac34b76ebe61a004980,CVE-2021-46314 805332779,0xMarcio/cve,2019/CVE-2019-2512.md,61785353b930b910c0e1bc2a79caada0b5a40c71,CVE-2019-2512 -805332779,0xMarcio/cve,2022/CVE-2022-44721.md,617992bcea5d2f1ec34a16b61151a5c5b5ca42bb,CVE-2022-44721 805332779,0xMarcio/cve,2022/CVE-2022-44721.md,617992bcea5d2f1ec34a16b61151a5c5b5ca42bb,CVE-2022-2841 +805332779,0xMarcio/cve,2022/CVE-2022-44721.md,617992bcea5d2f1ec34a16b61151a5c5b5ca42bb,CVE-2022-44721 805332779,0xMarcio/cve,2023/CVE-2023-30380.md,6179dd7756fdb87c99125d1d0d47ce6ff5cd409a,CVE-2023-30380 805332779,0xMarcio/cve,2024/CVE-2024-1702.md,617a6e89b0784a88fb0e9ece66345e54d9dc2145,CVE-2024-1702 805332779,0xMarcio/cve,2019/CVE-2019-9673.md,617a71f4cce6fb20931b8683e054ffe510f15754,CVE-2019-9673 805332779,0xMarcio/cve,2023/CVE-2023-39669.md,617afb0c96b1cc820b504713dd448f05dbce0d50,CVE-2023-39669 805332779,0xMarcio/cve,2023/CVE-2023-32872.md,617cf2d3b90f3c2b1f7761482dbb37959a6d1ea3,CVE-2023-32872 805332779,0xMarcio/cve,2008/CVE-2008-0388.md,617ddbff97610b9f7d044d8a71c039baddf35474,CVE-2008-0388 -805332779,0xMarcio/cve,2013/CVE-2013-2407.md,617e5b301d38349e07b1280d5afc505a562a2ddd,BID-60653 805332779,0xMarcio/cve,2013/CVE-2013-2407.md,617e5b301d38349e07b1280d5afc505a562a2ddd,CVE-2013-2407 +805332779,0xMarcio/cve,2013/CVE-2013-2407.md,617e5b301d38349e07b1280d5afc505a562a2ddd,BID-60653 805332779,0xMarcio/cve,2013/CVE-2013-5528.md,617f38281749ba2cf6a556ab65ff6f6702f82f29,CVE-2013-5528 805332779,0xMarcio/cve,2023/CVE-2023-24039.md,617f5e58e403b23208fc78cbd5e1de37b03756e6,CVE-2023-24039 805332779,0xMarcio/cve,2020/CVE-2020-20217.md,617f6137992398c1599a3d480a252e28d82f9fb6,CVE-2020-20217 @@ -128645,15 +128567,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3001.md,61856162a50194b7d7e548315949aefe51e61c67,CVE-2007-3001 805332779,0xMarcio/cve,2007/CVE-2007-3001.md,61856162a50194b7d7e548315949aefe51e61c67,CVE-2005-4239 805332779,0xMarcio/cve,2020/CVE-2020-36426.md,618712e0a5b91475106a6ab423047c4b1f2dfc51,CVE-2020-36426 -805332779,0xMarcio/cve,2020/CVE-2020-14147.md,61873d36e79aace65eca260c2d9ed16c5c916476,CVE-2020-14147 805332779,0xMarcio/cve,2020/CVE-2020-14147.md,61873d36e79aace65eca260c2d9ed16c5c916476,CVE-2015-8080 +805332779,0xMarcio/cve,2020/CVE-2020-14147.md,61873d36e79aace65eca260c2d9ed16c5c916476,CVE-2020-14147 805332779,0xMarcio/cve,2024/CVE-2024-3892.md,6187ad2f2d54d54e150c57534c22b2024c193437,CVE-2024-3892 805332779,0xMarcio/cve,2014/CVE-2014-5081.md,6188f47d0b1941e1420ed180256f38cc5d7481f9,CVE-2014-5081 805332779,0xMarcio/cve,2022/CVE-2022-32401.md,618955a448b7fba6d74ae1ed725c86c216caacaa,CVE-2022-32401 805332779,0xMarcio/cve,2009/CVE-2009-1483.md,6189a89e9bb42acadb5cd64f236d0d40976419ac,CVE-2009-1483 805332779,0xMarcio/cve,2013/CVE-2013-2623.md,6189adef3bf37c773c140ec4e9c65609f2ea38a5,CVE-2013-2623 -805332779,0xMarcio/cve,2005/CVE-2005-1981.md,618a968466521b426b7b1019b009c7936ad872e6,MS05-042 805332779,0xMarcio/cve,2005/CVE-2005-1981.md,618a968466521b426b7b1019b009c7936ad872e6,CVE-2005-1981 +805332779,0xMarcio/cve,2005/CVE-2005-1981.md,618a968466521b426b7b1019b009c7936ad872e6,MS05-042 805332779,0xMarcio/cve,2012/CVE-2012-5667.md,618af92f8b5c934d42be64df413fc7ae8475171c,CVE-2012-5667 805332779,0xMarcio/cve,2007/CVE-2007-4140.md,618b7eb44238dfa2ad2e573f1d0a966c5dbac2a0,CVE-2007-4140 805332779,0xMarcio/cve,2019/CVE-2019-19737.md,618bec4f770d1297e7868cf196a3589a96ba03c6,CVE-2019-19737 @@ -128665,13 +128587,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43312.md,618f309c16c42ef6c1143f15e8ed5ba4c5560f06,CVE-2021-43312 805332779,0xMarcio/cve,2021/CVE-2021-0325.md,618fe095c244fa7f77b0b78327325155aa010839,CVE-2021-0325 805332779,0xMarcio/cve,2022/CVE-2022-25418.md,61906b8748b9be89516283eca6f54059fa7a0b87,CVE-2022-25418 -805332779,0xMarcio/cve,2017/CVE-2017-1000363.md,61909ea5a04dd8c6275835c9e90df4cec1e08eab,CVE-2016-10277 805332779,0xMarcio/cve,2017/CVE-2017-1000363.md,61909ea5a04dd8c6275835c9e90df4cec1e08eab,CVE-2017-1000363 -805332779,0xMarcio/cve,2014/CVE-2014-7951.md,61913b51aa031ce29d3712801f32a2a3963fef45,CVE-2014-4322 +805332779,0xMarcio/cve,2017/CVE-2017-1000363.md,61909ea5a04dd8c6275835c9e90df4cec1e08eab,CVE-2016-10277 805332779,0xMarcio/cve,2014/CVE-2014-7951.md,61913b51aa031ce29d3712801f32a2a3963fef45,CVE-2014-7951 +805332779,0xMarcio/cve,2014/CVE-2014-7951.md,61913b51aa031ce29d3712801f32a2a3963fef45,CVE-2014-4322 805332779,0xMarcio/cve,2020/CVE-2020-14823.md,61913b805549f68e564096e82bc67f56897215ca,CVE-2020-14823 -805332779,0xMarcio/cve,2014/CVE-2014-5671.md,61915816531c0d72fd483c53331a2222696c6e0b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5671.md,61915816531c0d72fd483c53331a2222696c6e0b,CVE-2014-5671 +805332779,0xMarcio/cve,2014/CVE-2014-5671.md,61915816531c0d72fd483c53331a2222696c6e0b,VU#582497 805332779,0xMarcio/cve,2008/CVE-2008-5204.md,619170d46127213bcddcd14a18f5dcbf0885fb62,CVE-2008-5204 805332779,0xMarcio/cve,2018/CVE-2018-10133.md,6191af71c9b60ab22343ffaa695de47e3d8ae5cd,CVE-2018-10133 805332779,0xMarcio/cve,2019/CVE-2019-5916.md,619209540fb5a04eeb878017aff910f79afb40c6,CVE-2019-5916 @@ -128683,16 +128605,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10383.md,6193c9cad7f7287fc71d62ff215aaa184285d0af,CVE-2019-10383 805332779,0xMarcio/cve,2019/CVE-2019-14257.md,6194b6ae3a589087383017b9eeea9a5bc923efd7,CVE-2019-14257 805332779,0xMarcio/cve,2017/CVE-2017-14642.md,619577261df4647a60350e6f2dc3862fa994346f,CVE-2017-14642 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8444 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8451 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8443 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8045 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8455 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8408 805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8417 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8455 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8419 805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8418 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8444 805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8047 -805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8419 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8443 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8408 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8045 +805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8451 805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8060 805332779,0xMarcio/cve,2015/CVE-2015-8443.md,61961b0172c412648577af3fa41c24761b7ecf18,CVE-2015-8416 805332779,0xMarcio/cve,2023/CVE-2023-5494.md,6196901cfa4ece5389ac44fc48fd64e150ebe199,CVE-2023-5494 @@ -128704,8 +128626,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9438.md,61984119473c60fce705c57c53855e764a86669b,CVE-2017-9438 805332779,0xMarcio/cve,2008/CVE-2008-0561.md,619ae361cb88b5cf7b2cf9fbf8927016fceacf4c,CVE-2008-0561 805332779,0xMarcio/cve,2021/CVE-2021-2393.md,619b404e4e4e9935ec8e33e7d984783cab4968c6,CVE-2021-2393 -805332779,0xMarcio/cve,2022/CVE-2022-38176.md,619b799d902bf90b90dc738cf2b7fdc1ef284977,CVE-2022-38176 805332779,0xMarcio/cve,2022/CVE-2022-38176.md,619b799d902bf90b90dc738cf2b7fdc1ef284977,CVE-2021-31859 +805332779,0xMarcio/cve,2022/CVE-2022-38176.md,619b799d902bf90b90dc738cf2b7fdc1ef284977,CVE-2022-38176 805332779,0xMarcio/cve,2005/CVE-2005-2704.md,619bd88d10ec11e3c096756f2c6096d8374e6af9,CVE-2005-2704 805332779,0xMarcio/cve,2023/CVE-2023-45141.md,619be074c98ae7ba78f69a368bc6a926c2e51cbb,CVE-2023-45141 805332779,0xMarcio/cve,2022/CVE-2022-3982.md,619befaa2482d637ba01f1d9a8d6b56e6603425e,CVE-2022-3982 @@ -128725,13 +128647,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-47696.md,61a4bfc447b01d61d4bc3cf17f962acb401b0361,CVE-2022-47696 805332779,0xMarcio/cve,2024/CVE-2024-6127.md,61a5b2e677099eeff1539244a62704bab48787c0,CVE-2024-6127 805332779,0xMarcio/cve,2020/CVE-2020-10418.md,61a67a8e97157c2f0fbbe4015c71e1c95ed51714,CVE-2020-10418 -805332779,0xMarcio/cve,2020/CVE-2020-10418.md,61a67a8e97157c2f0fbbe4015c71e1c95ed51714,CVE-2020-10391 805332779,0xMarcio/cve,2020/CVE-2020-10418.md,61a67a8e97157c2f0fbbe4015c71e1c95ed51714,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10418.md,61a67a8e97157c2f0fbbe4015c71e1c95ed51714,CVE-2020-10391 805332779,0xMarcio/cve,2010/CVE-2010-1083.md,61a68e2838b4cd6669497f407e5217c055af5fde,CVE-2010-1083 805332779,0xMarcio/cve,2022/CVE-2022-3030.md,61a6b30a14992bc8677d2d6f3fc7b2902e15134e,CVE-2022-3030 805332779,0xMarcio/cve,2012/CVE-2012-0497.md,61a7079e611afbed827c0eff6a31ee0ed5e998c5,CVE-2012-0497 -805332779,0xMarcio/cve,2012/CVE-2012-2956.md,61a7968d1495f684b6cea459dd6df27118dc9284,CVE-2012-6658 805332779,0xMarcio/cve,2012/CVE-2012-2956.md,61a7968d1495f684b6cea459dd6df27118dc9284,CVE-2012-2956 +805332779,0xMarcio/cve,2012/CVE-2012-2956.md,61a7968d1495f684b6cea459dd6df27118dc9284,CVE-2012-6658 805332779,0xMarcio/cve,2024/CVE-2024-28230.md,61a7d9ebabb01f494444fdbd9e1c076e06ab2673,CVE-2024-28230 805332779,0xMarcio/cve,2008/CVE-2008-2554.md,61ace1211e07d187a2ff9f14feb5e9c3d54c9233,CVE-2008-2554 805332779,0xMarcio/cve,2019/CVE-2019-19815.md,61ad6dd585f7a4756586824711294dc18a95686f,CVE-2019-19815 @@ -128763,9 +128685,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-35133.md,61c15d38cdfc81e2274b48555e0c4e651a839430,CVE-2023-35133 805332779,0xMarcio/cve,2019/CVE-2019-25070.md,61c25294acfb58653ec2b00338e63a4a91d8d0dd,CVE-2019-25070 805332779,0xMarcio/cve,2017/CVE-2017-10141.md,61c2bef52a2f0b1bd1dc679dcaf8fa1eebcaf094,CVE-2017-10141 -805332779,0xMarcio/cve,2018/CVE-2018-14009.md,61c3b3d97473b790b5c4820bc6e3c1466d06a3a7,CVE-2017-11366 805332779,0xMarcio/cve,2018/CVE-2018-14009.md,61c3b3d97473b790b5c4820bc6e3c1466d06a3a7,CVE-2018-14009 805332779,0xMarcio/cve,2018/CVE-2018-14009.md,61c3b3d97473b790b5c4820bc6e3c1466d06a3a7,CVE-2017-15689 +805332779,0xMarcio/cve,2018/CVE-2018-14009.md,61c3b3d97473b790b5c4820bc6e3c1466d06a3a7,CVE-2017-11366 805332779,0xMarcio/cve,2023/CVE-2023-21746.md,61c3de776209d02e2b5475d237bcfb5f18dd4762,CVE-2023-21746 805332779,0xMarcio/cve,2022/CVE-2022-37312.md,61c4584918aafa4c69bbe5c2e4389d9ba0f726b1,CVE-2022-37312 805332779,0xMarcio/cve,2008/CVE-2008-4987.md,61c4c7a55062f85ccba713d5a058afa74d282ae7,CVE-2008-4987 @@ -128791,16 +128713,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-41154.md,61ce9d23a7ae136f251dfdb58f3daffcfac27478,CVE-2022-41154 805332779,0xMarcio/cve,2022/CVE-2022-42893.md,61cea1f14bedaaaab873d22444cba47e9271b572,CVE-2022-42893 805332779,0xMarcio/cve,2014/CVE-2014-2908.md,61d337d22614119894e3dc92a9eaa005d918bf42,CVE-2014-2908 -805332779,0xMarcio/cve,2016/CVE-2016-9652.md,61d42cfee25628c878adec2a4a67ecb47454af31,BID-94633 805332779,0xMarcio/cve,2016/CVE-2016-9652.md,61d42cfee25628c878adec2a4a67ecb47454af31,CVE-2016-9652 +805332779,0xMarcio/cve,2016/CVE-2016-9652.md,61d42cfee25628c878adec2a4a67ecb47454af31,BID-94633 805332779,0xMarcio/cve,2022/CVE-2022-2645.md,61d56872eedf12e1a59b91a9890eb1b335a84fd0,CVE-2022-2645 805332779,0xMarcio/cve,2014/CVE-2014-2240.md,61d5958d4b9c0a61050eddd19e6a5f29eb45d116,CVE-2014-2240 805332779,0xMarcio/cve,2004/CVE-2004-1331.md,61d6a0c136a7f28f22772d7fe04fcdfaf2597067,CVE-2004-1331 805332779,0xMarcio/cve,2024/CVE-2024-2589.md,61d78d28e1b373b94d424179c47c8f43c7de00f9,CVE-2024-2589 805332779,0xMarcio/cve,2024/CVE-2024-22533.md,61d7b69de9c499ed2db5986ea8d4ab3b2480a4e6,CVE-2024-22533 +805332779,0xMarcio/cve,2018/CVE-2018-3620.md,61d7d935e8720570f08e0a1a95ad9c4395405728,CVE-2018-3620 805332779,0xMarcio/cve,2018/CVE-2018-3620.md,61d7d935e8720570f08e0a1a95ad9c4395405728,CVE-2020-17382 805332779,0xMarcio/cve,2018/CVE-2018-3620.md,61d7d935e8720570f08e0a1a95ad9c4395405728,VU#982149 -805332779,0xMarcio/cve,2018/CVE-2018-3620.md,61d7d935e8720570f08e0a1a95ad9c4395405728,CVE-2018-3620 805332779,0xMarcio/cve,2020/CVE-2020-22020.md,61d970f63fc44f26be97149b2835ba0015262797,CVE-2020-22020 805332779,0xMarcio/cve,2008/CVE-2008-5751.md,61daf94b86d020516ea95c26350eb5d154f3a537,CVE-2008-5751 805332779,0xMarcio/cve,2018/CVE-2018-4956.md,61dbc9fa436099fd56a3406becda1838e5396b02,CVE-2018-4956 @@ -128818,8 +128740,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28561.md,61e3501c8650326a3de694c5ce2c9a64eb9f2efd,CVE-2021-28561 805332779,0xMarcio/cve,2022/CVE-2022-35702.md,61e3c11a28c8637fbae6bfeda6233363e231ac99,CVE-2022-35702 805332779,0xMarcio/cve,2020/CVE-2020-27624.md,61e3cc77a20de1aa0214a36dc6b18df0091c0786,CVE-2020-27624 -805332779,0xMarcio/cve,2023/CVE-2023-41064.md,61e40fb063d9e617d27c47f217cb6d0ea6cb9f0b,CVE-2023-4863 805332779,0xMarcio/cve,2023/CVE-2023-41064.md,61e40fb063d9e617d27c47f217cb6d0ea6cb9f0b,CVE-2023-41064 +805332779,0xMarcio/cve,2023/CVE-2023-41064.md,61e40fb063d9e617d27c47f217cb6d0ea6cb9f0b,CVE-2023-4863 805332779,0xMarcio/cve,2015/CVE-2015-6175.md,61e5ab19bafcd1972e37bd67ab841ab65f619575,CVE-2015-6175 805332779,0xMarcio/cve,2007/CVE-2007-4033.md,61e5fd3b4b6a840b4372d552dc1c75f305854700,CVE-2007-4033 805332779,0xMarcio/cve,2006/CVE-2006-3425.md,61e61309dc8f13b5e8f25a6284f57335b2f3c7d1,CVE-2006-3425 @@ -128840,19 +128762,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14699.md,61efb73bbfbcbd778d5ccbbaace3c7d97b185b66,CVE-2018-14699 805332779,0xMarcio/cve,2018/CVE-2018-7810.md,61f0053dad4d197ac5097b15991c68f1da2eed37,CVE-2018-7810 805332779,0xMarcio/cve,2023/CVE-2023-4151.md,61f1947a176717f72880c5430797da552a228e46,CVE-2023-4151 -805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-1170 805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-3433 -805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-1169 805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-1168 +805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-1170 805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-1447 +805332779,0xMarcio/cve,2010/CVE-2010-3433.md,61f21a11411ffa9eb26591c93d0f07831a5aca1b,CVE-2010-1169 805332779,0xMarcio/cve,2016/CVE-2016-8683.md,61f2c49614ae19f94087ccefeb2845301ecc6a60,CVE-2016-8683 805332779,0xMarcio/cve,2008/CVE-2008-0653.md,61f2dd629625c08364edcfd314f94808ba827857,CVE-2008-0653 805332779,0xMarcio/cve,2020/CVE-2020-2789.md,61f442546bc6bbe423c5bd314d9ff639ab26d3da,CVE-2020-2789 805332779,0xMarcio/cve,2024/CVE-2024-43131.md,61f451126751c345d802f5072112d68922f0a41d,CVE-2024-43131 805332779,0xMarcio/cve,2016/CVE-2016-10115.md,61f552b7a2f05e16627d6114f1c216ddd273bd97,CVE-2016-10115 805332779,0xMarcio/cve,2020/CVE-2020-36374.md,61f611d9b73e955a00171abc5c750e82be51db31,CVE-2020-36374 -805332779,0xMarcio/cve,2012/CVE-2012-4934.md,61f6176f4ad64e14d66a847bc774e02afd401c5a,CVE-2012-4934 805332779,0xMarcio/cve,2012/CVE-2012-4934.md,61f6176f4ad64e14d66a847bc774e02afd401c5a,VU#207540 +805332779,0xMarcio/cve,2012/CVE-2012-4934.md,61f6176f4ad64e14d66a847bc774e02afd401c5a,CVE-2012-4934 805332779,0xMarcio/cve,2020/CVE-2020-22051.md,61f71501d8c5dea96b8125491a4d9ced6b262a80,CVE-2020-22051 805332779,0xMarcio/cve,2008/CVE-2008-1649.md,61f71dc05f9037cf1a8f5eae82a8b8154009b055,CVE-2008-1649 805332779,0xMarcio/cve,2004/CVE-2004-1256.md,61f756ddbf86e56f56bca76e0de6a0a283909902,CVE-2004-1256 @@ -128890,8 +128812,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1000613.md,620985d7a0e79151ce4def7df9c582cde4bcb963,CVE-2018-1000613 805332779,0xMarcio/cve,2018/CVE-2018-9145.md,6209aa494344dc62c015dce4c6d63048f800d131,CVE-2018-9145 805332779,0xMarcio/cve,2021/CVE-2021-36159.md,6209d1126920ba08096f02625b60582f511833c7,CVE-2021-36159 -805332779,0xMarcio/cve,2018/CVE-2018-19989.md,6209dde5f38fa45035e715b8fc7e0242961e816a,CVE-2018-19989 805332779,0xMarcio/cve,2018/CVE-2018-19989.md,6209dde5f38fa45035e715b8fc7e0242961e816a,CVE-2018-19986 +805332779,0xMarcio/cve,2018/CVE-2018-19989.md,6209dde5f38fa45035e715b8fc7e0242961e816a,CVE-2018-19989 805332779,0xMarcio/cve,2017/CVE-2017-15008.md,6209f08a6993cf2a1cef89c7b64073fac9fe8264,CVE-2017-15008 805332779,0xMarcio/cve,2018/CVE-2018-10528.md,620a290fee4075206cb0c17c634fde4996160650,CVE-2018-10528 805332779,0xMarcio/cve,2024/CVE-2024-26641.md,620a66b464f982a0787726a89717419d9141881e,CVE-2024-26641 @@ -128913,18 +128835,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-23887.md,6212490b26956d10125588b97dd7365c8bf74075,CVE-2024-23887 805332779,0xMarcio/cve,2022/CVE-2022-4613.md,6212bbd5fabc9ba9b4877b497aa577c2be79c07c,CVE-2022-4613 805332779,0xMarcio/cve,2024/CVE-2024-7273.md,6212c5b805bfb5cba77e22e93f90dc953c180e48,CVE-2024-7273 -805332779,0xMarcio/cve,2018/CVE-2018-16658.md,621323ab5598cba3e9dd58117ac2618f79486212,CVE-2018-16658 805332779,0xMarcio/cve,2018/CVE-2018-16658.md,621323ab5598cba3e9dd58117ac2618f79486212,CVE-2018-10940 +805332779,0xMarcio/cve,2018/CVE-2018-16658.md,621323ab5598cba3e9dd58117ac2618f79486212,CVE-2018-16658 805332779,0xMarcio/cve,2022/CVE-2022-1542.md,621465167e7092ba998f81a8b098f0610bd02b10,CVE-2022-1542 -805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0993 -805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0990 +805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0995 805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0980 +805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0993 805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0979 805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-1019 805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0994 -805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0995 -805332779,0xMarcio/cve,2021/CVE-2021-46565.md,6214fd07f2d8b8b523dff344f3a516c40eaaf0ef,CVE-2021-46565 +805332779,0xMarcio/cve,2018/CVE-2018-1019.md,62147c23898226be71f3991a929814d6b60849f9,CVE-2018-0990 805332779,0xMarcio/cve,2021/CVE-2021-46565.md,6214fd07f2d8b8b523dff344f3a516c40eaaf0ef,ZDI-CAN-15024 +805332779,0xMarcio/cve,2021/CVE-2021-46565.md,6214fd07f2d8b8b523dff344f3a516c40eaaf0ef,CVE-2021-46565 805332779,0xMarcio/cve,2020/CVE-2020-12659.md,62150657429a566e995f452be7966b1fac415616,CVE-2020-12659 805332779,0xMarcio/cve,2006/CVE-2006-5023.md,62169727d5aaa9f4e89eac207ddbccd22eab13d3,CVE-2006-5023 805332779,0xMarcio/cve,2020/CVE-2020-13904.md,6216d9c789707dc0a7d151c734537a56cd3202bd,CVE-2020-13904 @@ -128938,8 +128860,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10322.md,621cf842c5de0fa6768466532ecf26b7dcbc1fce,CVE-2017-10322 805332779,0xMarcio/cve,2002/CVE-2002-1456.md,621de110ff407cd2f8a9322699ed6b5301d98894,CVE-2002-1456 805332779,0xMarcio/cve,2016/CVE-2016-2533.md,621ee687c994ccf81a69f7daae30cdb302d553a4,CVE-2016-2533 -805332779,0xMarcio/cve,2024/CVE-2024-29032.md,621f6347af65fa9f5649ef7aa6977f7c036618b2,GHSA-X4X5-JV3X-9C7M 805332779,0xMarcio/cve,2024/CVE-2024-29032.md,621f6347af65fa9f5649ef7aa6977f7c036618b2,CVE-2024-29032 +805332779,0xMarcio/cve,2024/CVE-2024-29032.md,621f6347af65fa9f5649ef7aa6977f7c036618b2,GHSA-X4X5-JV3X-9C7M 805332779,0xMarcio/cve,2020/CVE-2020-36024.md,62210eca6b7abd5b8d7de3205945be7293bc283b,CVE-2020-36024 805332779,0xMarcio/cve,2019/CVE-2019-8693.md,6221374869a3dbfa8695e016939cfd1e8a0eaf92,CVE-2019-8693 805332779,0xMarcio/cve,2021/CVE-2021-39562.md,6221923b9dc140f7a949b140cdda20db2f5b3c1a,CVE-2021-39562 @@ -129005,8 +128927,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7692.md,6251b265f593fe6d30d2205fa35cb55442f32dc9,CVE-2020-7692 805332779,0xMarcio/cve,2022/CVE-2022-39114.md,6254c9f6ec365caaa765b16a72549b0fb76bea3d,CVE-2022-39114 805332779,0xMarcio/cve,2021/CVE-2021-39260.md,62559985cfc4fef8a79661a1a04f95185c6c7fee,CVE-2021-39260 -805332779,0xMarcio/cve,2014/CVE-2014-6689.md,6257d056757f99066221c3e1029cd8f523ef88fe,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6689.md,6257d056757f99066221c3e1029cd8f523ef88fe,CVE-2014-6689 +805332779,0xMarcio/cve,2014/CVE-2014-6689.md,6257d056757f99066221c3e1029cd8f523ef88fe,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-23989.md,6257fbcaab8931fd98b92d589a556b8595b38a9a,CVE-2020-23989 805332779,0xMarcio/cve,2007/CVE-2007-4745.md,62592d1a380dbd8453e32474bbbeeac54f00528a,CVE-2007-4745 805332779,0xMarcio/cve,2020/CVE-2020-6624.md,625a62bbaef8152b509249fc97d855d37af350e2,CVE-2020-6624 @@ -129049,23 +128971,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35624.md,626afd69f002314925b9c0a0df919fd33679a222,CVE-2022-35624 805332779,0xMarcio/cve,2024/CVE-2024-29023.md,626b0f7b85e97422869b33ca55013e9297f97bbb,CVE-2024-29023 805332779,0xMarcio/cve,2002/CVE-2002-0886.md,626be87d670d9b99c1621b57439e7af60d5da3f4,CVE-2002-0886 -805332779,0xMarcio/cve,2018/CVE-2018-0939.md,626bf8c5f84fe5c6ffd319677d364d153ab883a0,CVE-2018-0891 805332779,0xMarcio/cve,2018/CVE-2018-0939.md,626bf8c5f84fe5c6ffd319677d364d153ab883a0,CVE-2018-0939 +805332779,0xMarcio/cve,2018/CVE-2018-0939.md,626bf8c5f84fe5c6ffd319677d364d153ab883a0,CVE-2018-0891 805332779,0xMarcio/cve,2024/CVE-2024-2583.md,626c19babf66634ad39990cb3bdcc35c6a9d2aca,CVE-2024-2583 805332779,0xMarcio/cve,2007/CVE-2007-5311.md,626c401ed0e52976694cda37f8078752dd1bfe0b,CVE-2007-5311 805332779,0xMarcio/cve,2013/CVE-2013-7271.md,626c51d2bc19dbfdfa650435de0bb9bc5fdd738e,CVE-2013-7271 805332779,0xMarcio/cve,2018/CVE-2018-13300.md,626d5cfdcf8a02982203e162f4c1268760b3a1eb,CVE-2018-13300 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0987 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0991 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0990 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0988 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0997 805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0999 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0996 805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0998 -805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0995 805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-1000 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0988 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0990 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0987 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0996 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0997 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0991 805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0994 +805332779,0xMarcio/cve,2016/CVE-2016-0999.md,626eb0c9a0ae4632375f999869294a08235d3558,CVE-2016-0995 805332779,0xMarcio/cve,2018/CVE-2018-10167.md,62706f768f0348da78ed733b06e27781ee29b04f,CVE-2018-10167 805332779,0xMarcio/cve,2024/CVE-2024-2352.md,6272c80a816d39497f9a00015865edbd4a5cae0a,CVE-2024-2352 805332779,0xMarcio/cve,2014/CVE-2014-6070.md,6273131d8d655995aec2f2f0ba6a5d3be77e1245,CVE-2014-6070 @@ -129080,16 +129002,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-43276.md,627caa1dcdbf9d9dc96aa5c27ca2cc2e709b34e7,CVE-2024-43276 805332779,0xMarcio/cve,2014/CVE-2014-4033.md,627cae6648f264b7aee2a30e93a8dcb8020f5fe3,CVE-2014-4033 805332779,0xMarcio/cve,2004/CVE-2004-0710.md,627d572c964037c8b6e163420800c358ba6c4dc7,CVE-2004-0710 -805332779,0xMarcio/cve,2014/CVE-2014-5888.md,627e61ff585284d05f90be20447828da82ac1f20,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5888.md,627e61ff585284d05f90be20447828da82ac1f20,CVE-2014-5888 +805332779,0xMarcio/cve,2014/CVE-2014-5888.md,627e61ff585284d05f90be20447828da82ac1f20,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-5669.md,627f4ec01fe34d110388255fd5ffa34b2de3e272,CVE-2018-5669 805332779,0xMarcio/cve,2021/CVE-2021-41947.md,627f81931c244c91d0a421179c37b59f0f87751c,CVE-2021-41947 805332779,0xMarcio/cve,2021/CVE-2021-35647.md,627fcfb7e98f391e25a1677426aadd1591acaf62,CVE-2021-35647 805332779,0xMarcio/cve,2018/CVE-2018-19077.md,627fd295d1310d77c9636b1d3884ed06c9f7ad9e,CVE-2018-19077 805332779,0xMarcio/cve,2009/CVE-2009-3592.md,62800ac151693d362419ad111734c6c06d78cbbf,CVE-2009-3592 805332779,0xMarcio/cve,2009/CVE-2009-3592.md,62800ac151693d362419ad111734c6c06d78cbbf,CVE-2005-1823 -805332779,0xMarcio/cve,2009/CVE-2009-0099.md,628158685784b1155dbd47d610f3510358a8582d,MS09-003 805332779,0xMarcio/cve,2009/CVE-2009-0099.md,628158685784b1155dbd47d610f3510358a8582d,CVE-2009-0099 +805332779,0xMarcio/cve,2009/CVE-2009-0099.md,628158685784b1155dbd47d610f3510358a8582d,MS09-003 805332779,0xMarcio/cve,2017/CVE-2017-11380.md,62816f7d1a067c87fdbd9203e82201c60eed377f,CVE-2017-11380 805332779,0xMarcio/cve,2012/CVE-2012-2459.md,628214a62c70ba604c4aa1cbe3eef107b9960b3e,CVE-2012-2459 805332779,0xMarcio/cve,2008/CVE-2008-0565.md,62833455eac9ebe0edeb733e63bcde5f59b7234c,CVE-2008-0565 @@ -129100,8 +129022,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2816.md,628669554107a5205e0285887d660c958af656f8,CVE-2015-2816 805332779,0xMarcio/cve,2022/CVE-2022-35107.md,62874d5a1a9fb8c7aa5d2b417fcf9740d9edcbd6,CVE-2022-35107 805332779,0xMarcio/cve,2018/CVE-2018-17076.md,62877fa6881d39a28f575e61f508dcaf5694b9a7,CVE-2018-17076 -805332779,0xMarcio/cve,2022/CVE-2022-36943.md,6289a6f6cfafe8ee66d5bf48e31f4555ca5ca746,GHSA-VGVW-6XCF-QQFC 805332779,0xMarcio/cve,2022/CVE-2022-36943.md,6289a6f6cfafe8ee66d5bf48e31f4555ca5ca746,CVE-2022-36943 +805332779,0xMarcio/cve,2022/CVE-2022-36943.md,6289a6f6cfafe8ee66d5bf48e31f4555ca5ca746,GHSA-VGVW-6XCF-QQFC 805332779,0xMarcio/cve,2022/CVE-2022-4052.md,6289bb77612352b971d8223ce07a4b401ec6e8df,CVE-2022-4052 805332779,0xMarcio/cve,2017/CVE-2017-16297.md,628af800874ad8dff245ceda90ff52dbe58dc842,CVE-2017-16297 805332779,0xMarcio/cve,2022/CVE-2022-2218.md,628b2ef56e5c854695738eacedc5453a3ed5d6f7,CVE-2022-2218 @@ -129118,8 +129040,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19493.md,62907ef8aa9bec11c1171a08e8d3ea2e8e1e6e8f,CVE-2019-19493 805332779,0xMarcio/cve,2016/CVE-2016-2774.md,62908235f2eae4f46b3a638d13bc1d6d5fb46358,CVE-2016-2774 805332779,0xMarcio/cve,2018/CVE-2018-11396.md,6290b1da744d3eb668603a5c44df96531b4c6c42,CVE-2018-11396 -805332779,0xMarcio/cve,2023/CVE-2023-39354.md,6291773f462c3d2cd9d6928ce3a8dcea372df89e,CVE-2023-39354 805332779,0xMarcio/cve,2023/CVE-2023-39354.md,6291773f462c3d2cd9d6928ce3a8dcea372df89e,GHSA-C3R2-PXXP-F8R6 +805332779,0xMarcio/cve,2023/CVE-2023-39354.md,6291773f462c3d2cd9d6928ce3a8dcea372df89e,CVE-2023-39354 805332779,0xMarcio/cve,2019/CVE-2019-0930.md,6292fdeda52dc382845fca2abac7b71092fbe468,CVE-2019-0930 805332779,0xMarcio/cve,2016/CVE-2016-0122.md,62938b775e25452c418df32f36aee452c97f2515,CVE-2016-0122 805332779,0xMarcio/cve,2017/CVE-2017-0758.md,6293ebb655a0f2fd190c5c3744578c1abd01148b,CVE-2017-0758 @@ -129130,8 +129052,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1462.md,6297ed75f6359b48e69dd2cd082dc19ebd0ea060,CVE-2008-1462 805332779,0xMarcio/cve,2009/CVE-2009-5147.md,6298f019101d6adecef780c1e3a12bb9edcef93d,CVE-2009-5147 805332779,0xMarcio/cve,2022/CVE-2022-29909.md,6299954fe52dc0f929dd48c450a175ced81aa182,CVE-2022-29909 -805332779,0xMarcio/cve,2014/CVE-2014-6852.md,62999979e5aa0b718344ba05272693835cfa1937,CVE-2014-6852 805332779,0xMarcio/cve,2014/CVE-2014-6852.md,62999979e5aa0b718344ba05272693835cfa1937,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6852.md,62999979e5aa0b718344ba05272693835cfa1937,CVE-2014-6852 805332779,0xMarcio/cve,2020/CVE-2020-0019.md,6299f295d7e82613d0bfc37da4a0dbf3a89d7b78,CVE-2020-0019 805332779,0xMarcio/cve,2022/CVE-2022-24150.md,629a41c680ce1b6f748aff2837eca11cd6828193,CVE-2022-24150 805332779,0xMarcio/cve,2019/CVE-2019-19230.md,629ae2a28086f40ad7952c98484fe50002aafc8e,CVE-2019-19230 @@ -129147,15 +129069,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-42688.md,629dd06f1fff5d6c1b2b7a929d97b4d6bdd2f8ce,CVE-2021-42688 805332779,0xMarcio/cve,2019/CVE-2019-20839.md,629e0c0d43f9bdbfe648605b8f8456d4fa76c124,CVE-2019-20839 805332779,0xMarcio/cve,2017/CVE-2017-0612.md,629e30fe12eb40518270d5ae362256547e7d0a2f,CVE-2017-0612 -805332779,0xMarcio/cve,2024/CVE-2024-41109.md,629e3f21e36bd5f2e540a04803a80f2cc6e264f3,GHSA-FX6J-9PP6-PH36 805332779,0xMarcio/cve,2024/CVE-2024-41109.md,629e3f21e36bd5f2e540a04803a80f2cc6e264f3,CVE-2024-41109 +805332779,0xMarcio/cve,2024/CVE-2024-41109.md,629e3f21e36bd5f2e540a04803a80f2cc6e264f3,GHSA-FX6J-9PP6-PH36 805332779,0xMarcio/cve,2024/CVE-2024-7954.md,629e75663e5ef9db798ad3b5f7c6bcc4b2523f8f,CVE-2024-7954 805332779,0xMarcio/cve,2023/CVE-2023-32614.md,629ed50e8be1b44ee4dede7ac64441bcba589ea8,CVE-2023-32614 805332779,0xMarcio/cve,2021/CVE-2021-39383.md,629f6831e4366cbb60ceeaa440bcb663514650b3,CVE-2021-39383 805332779,0xMarcio/cve,2023/CVE-2023-38421.md,629f84a11f6a43357496d19d4a13c2b016bf7ee1,CVE-2023-38421 805332779,0xMarcio/cve,2010/CVE-2010-4431.md,62a01d389bb344a93d8ab89cbc30f0fda1cf0793,CVE-2010-4431 -805332779,0xMarcio/cve,2018/CVE-2018-10547.md,62a0f6036026dc8843cbbdd285821be16a62fa57,CVE-2018-10547 805332779,0xMarcio/cve,2018/CVE-2018-10547.md,62a0f6036026dc8843cbbdd285821be16a62fa57,CVE-2018-5712 +805332779,0xMarcio/cve,2018/CVE-2018-10547.md,62a0f6036026dc8843cbbdd285821be16a62fa57,CVE-2018-10547 805332779,0xMarcio/cve,2017/CVE-2017-12983.md,62a0f6311e2ae3c74ef177aacd3be7c187325416,CVE-2017-12983 805332779,0xMarcio/cve,2024/CVE-2024-26218.md,62a20c8d266290da91c37b9763ebaf7a3fae4115,CVE-2024-26218 805332779,0xMarcio/cve,2021/CVE-2021-35595.md,62a247d597fc7a8468e88b43dac9d2bf049835d3,CVE-2021-35595 @@ -129177,8 +129099,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3556.md,62aa2382d6ff6f1720449a0b03b8b548eaea12c4,CVE-2020-3556 805332779,0xMarcio/cve,2023/CVE-2023-49040.md,62aa63e849d79aeb6cd59d5cb21cef32780f850d,CVE-2023-49040 805332779,0xMarcio/cve,2023/CVE-2023-41253.md,62ab2942cf5c40a8a122e831c6dade23c26f1fa1,CVE-2023-41253 -805332779,0xMarcio/cve,2014/CVE-2014-7585.md,62ab47009411adcdb51e64d87795deae53f41c75,CVE-2014-7585 805332779,0xMarcio/cve,2014/CVE-2014-7585.md,62ab47009411adcdb51e64d87795deae53f41c75,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7585.md,62ab47009411adcdb51e64d87795deae53f41c75,CVE-2014-7585 805332779,0xMarcio/cve,2024/CVE-2024-28094.md,62abb2bf60e56b9201bbe0dfc18cb997b43f026c,CVE-2024-28094 805332779,0xMarcio/cve,2023/CVE-2023-33991.md,62abd1f8d9f7b19829e9a76adc391a72818a22aa,CVE-2023-33991 805332779,0xMarcio/cve,2020/CVE-2020-15368.md,62abeb65eb57d28e9440449f6bfad062d8a2039a,CVE-2020-15368 @@ -129203,8 +129125,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0746.md,62b66c2ccdb612bbe66e23f2b476353297d7f1ad,CVE-2017-0746 805332779,0xMarcio/cve,2010/CVE-2010-1657.md,62b6845cbbb09648790915fa25b990c638032968,CVE-2010-1657 805332779,0xMarcio/cve,2024/CVE-2024-33267.md,62b70c67fc1d698c1a95532e3039a96dad3091d5,CVE-2024-33267 -805332779,0xMarcio/cve,2008/CVE-2008-1091.md,62b94ca47299e10f26c3fa62cdc87a0595764049,CVE-2008-1091 805332779,0xMarcio/cve,2008/CVE-2008-1091.md,62b94ca47299e10f26c3fa62cdc87a0595764049,MS08-026 +805332779,0xMarcio/cve,2008/CVE-2008-1091.md,62b94ca47299e10f26c3fa62cdc87a0595764049,CVE-2008-1091 805332779,0xMarcio/cve,2024/CVE-2024-31506.md,62b9df311167e3cb62977d0e968c803309aa4d0d,CVE-2024-31506 805332779,0xMarcio/cve,2021/CVE-2021-41432.md,62ba5668cc64398ae678fe20c97e4e8bdfbf4e3f,CVE-2021-41432 805332779,0xMarcio/cve,2015/CVE-2015-0461.md,62ba69c6cb48ce40ec5e04d3f4209fba8ccbb491,CVE-2015-0461 @@ -129219,9 +129141,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4517.md,62bd3df264e915087b2b0c6b47a581a976366a04,CVE-2007-4517 805332779,0xMarcio/cve,2017/CVE-2017-18812.md,62bd9d5eda58b7ab434ddb7a4dd96618ee6a7932,CVE-2017-18812 805332779,0xMarcio/cve,2016/CVE-2016-0443.md,62be7cb1e7be91bbbcc9f2fb97ad7d869d0e057c,CVE-2016-0443 +805332779,0xMarcio/cve,2015/CVE-2015-3099.md,62bf5aa5580fd7742cdb6dce1e6125ffc3cfb0b3,CVE-2015-3099 805332779,0xMarcio/cve,2015/CVE-2015-3099.md,62bf5aa5580fd7742cdb6dce1e6125ffc3cfb0b3,CVE-2015-3102 805332779,0xMarcio/cve,2015/CVE-2015-3099.md,62bf5aa5580fd7742cdb6dce1e6125ffc3cfb0b3,CVE-2015-3098 -805332779,0xMarcio/cve,2015/CVE-2015-3099.md,62bf5aa5580fd7742cdb6dce1e6125ffc3cfb0b3,CVE-2015-3099 805332779,0xMarcio/cve,2018/CVE-2018-4910.md,62bffd18ef1df9b50f5f0489bb933adb8d133184,CVE-2018-4910 805332779,0xMarcio/cve,2020/CVE-2020-14021.md,62c059f32daf02e57d5f52369e839cb1a94e9d5b,CVE-2020-14021 805332779,0xMarcio/cve,2017/CVE-2017-15305.md,62c0e8f0f087551f0033dee73a373650d7f2e3db,CVE-2017-15305 @@ -129231,8 +129153,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-24785.md,62c2b2f0f20146af7e1ea293e0ec8e41c4658d98,CVE-2023-24785 805332779,0xMarcio/cve,2006/CVE-2006-4737.md,62c30bfa4abb3fc6b9c84e924acb5ad847dc6851,CVE-2006-3586 805332779,0xMarcio/cve,2006/CVE-2006-4737.md,62c30bfa4abb3fc6b9c84e924acb5ad847dc6851,CVE-2006-4737 -805332779,0xMarcio/cve,2009/CVE-2009-1133.md,62c444c23ce570c7a4ebc3e497097af936fd61c2,CVE-2009-1133 805332779,0xMarcio/cve,2009/CVE-2009-1133.md,62c444c23ce570c7a4ebc3e497097af936fd61c2,MS09-044 +805332779,0xMarcio/cve,2009/CVE-2009-1133.md,62c444c23ce570c7a4ebc3e497097af936fd61c2,CVE-2009-1133 805332779,0xMarcio/cve,2015/CVE-2015-5457.md,62c499483a8372afb80dc17f950587302ae575dc,CVE-2015-5457 805332779,0xMarcio/cve,2016/CVE-2016-5182.md,62c4d404a63f6679a2ebc90b6530aa7036bce972,CVE-2016-5182 805332779,0xMarcio/cve,2020/CVE-2020-28615.md,62c51a1b34c0272957373484119716b77d894faf,CVE-2020-28615 @@ -129250,8 +129172,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16908.md,62ce8cdd02fe436ae9fb0001a442d914657e8725,CVE-2015-7984 805332779,0xMarcio/cve,2016/CVE-2016-8205.md,62cfe32a7edf879c53600da1288bd7f59fbbdc66,CVE-2016-8205 805332779,0xMarcio/cve,2022/CVE-2022-40774.md,62cfee5a58e8a6ed2f10035c556f8a4b6dfa1e70,CVE-2022-40774 -805332779,0xMarcio/cve,2020/CVE-2020-10883.md,62d0ad69c2562d492d9da06054f291b982f88886,ZDI-CAN-9651 805332779,0xMarcio/cve,2020/CVE-2020-10883.md,62d0ad69c2562d492d9da06054f291b982f88886,CVE-2020-10883 +805332779,0xMarcio/cve,2020/CVE-2020-10883.md,62d0ad69c2562d492d9da06054f291b982f88886,ZDI-CAN-9651 805332779,0xMarcio/cve,2018/CVE-2018-16459.md,62d18d1eaf4875d1cd0f94b3cf39aa184d5e6a5f,CVE-2018-16459 805332779,0xMarcio/cve,2018/CVE-2018-11698.md,62d30ccab643717269533caea5e28d7619462529,CVE-2018-11698 805332779,0xMarcio/cve,2020/CVE-2020-0057.md,62d353d3126be2050fdd9cb05ad8da2b17bca47f,CVE-2020-0057 @@ -129261,21 +129183,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1055.md,62d54cc6d81f4200d4d9700e5c28a62d3d8b38a3,CVE-2010-1055 805332779,0xMarcio/cve,2008/CVE-2008-6081.md,62d5a277cc77416e2d9bf9b74c096403e7326ef7,CVE-2008-6081 805332779,0xMarcio/cve,2022/CVE-2022-30292.md,62d62fc4a713247c039d0e7307ef81fd0f5a03f6,CVE-2022-30292 -805332779,0xMarcio/cve,2020/CVE-2020-11080.md,62d69bdf135b24b3f152cf6e8d810765dccab708,CVE-2020-11080 805332779,0xMarcio/cve,2020/CVE-2020-11080.md,62d69bdf135b24b3f152cf6e8d810765dccab708,GHSA-Q5WR-XFW9-Q7XR +805332779,0xMarcio/cve,2020/CVE-2020-11080.md,62d69bdf135b24b3f152cf6e8d810765dccab708,CVE-2020-11080 805332779,0xMarcio/cve,2021/CVE-2021-24238.md,62d70dbe228df0ea94c650b54e77ab7eefe539a3,CVE-2021-24238 805332779,0xMarcio/cve,2018/CVE-2018-2600.md,62d780e851ae3c48490121771da15ba58625259d,CVE-2018-2600 805332779,0xMarcio/cve,2022/CVE-2022-45672.md,62d8904caffc97cc2319fbbe186e83770c3eadfd,CVE-2022-45672 805332779,0xMarcio/cve,2020/CVE-2020-6802.md,62d89d330b9049016ef773a41be976e115a83a43,CVE-2020-6802 805332779,0xMarcio/cve,2022/CVE-2022-26652.md,62d8b09a72141490bdf8b4b987e411a6b5696328,CVE-2022-26652 805332779,0xMarcio/cve,2020/CVE-2020-12526.md,62d99b15ba0a31d727b4c2f9bc14117f2713ca96,CVE-2020-12526 -805332779,0xMarcio/cve,2016/CVE-2016-1984.md,62d9fbe2a9e091629a5ebc9d8bbce891f0c93023,VU#992624 805332779,0xMarcio/cve,2016/CVE-2016-1984.md,62d9fbe2a9e091629a5ebc9d8bbce891f0c93023,CVE-2016-1984 805332779,0xMarcio/cve,2016/CVE-2016-1984.md,62d9fbe2a9e091629a5ebc9d8bbce891f0c93023,CVE-2015-8362 +805332779,0xMarcio/cve,2016/CVE-2016-1984.md,62d9fbe2a9e091629a5ebc9d8bbce891f0c93023,VU#992624 805332779,0xMarcio/cve,2010/CVE-2010-4908.md,62da3a796776f2f32254ac9f889a8d506c5ec847,CVE-2010-4908 805332779,0xMarcio/cve,2016/CVE-2016-4653.md,62da435c1254b2b4e577cc509e2e9bc2643d06ea,CVE-2016-1863 -805332779,0xMarcio/cve,2016/CVE-2016-4653.md,62da435c1254b2b4e577cc509e2e9bc2643d06ea,CVE-2016-4582 805332779,0xMarcio/cve,2016/CVE-2016-4653.md,62da435c1254b2b4e577cc509e2e9bc2643d06ea,CVE-2016-4653 +805332779,0xMarcio/cve,2016/CVE-2016-4653.md,62da435c1254b2b4e577cc509e2e9bc2643d06ea,CVE-2016-4582 805332779,0xMarcio/cve,2008/CVE-2008-5603.md,62da66bd1fc3f764f298ffe0305a8ee01be5c8f2,CVE-2008-5603 805332779,0xMarcio/cve,2023/CVE-2023-26126.md,62dacc53a7279ec88e232cce2df22b28b5a52415,CVE-2023-26126 805332779,0xMarcio/cve,2014/CVE-2014-6437.md,62db671dc5a9ec1a02e7205ae2490dd3762325e5,CVE-2014-6437 @@ -129285,10 +129207,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-10187.md,62dc6ed7d7dac44b25b98b055df7d61df06caff7,CVE-2018-8809 805332779,0xMarcio/cve,2016/CVE-2016-9351.md,62dc7332066ec9bfb37a944c8ff094a2f49d8c59,CVE-2016-9351 805332779,0xMarcio/cve,2024/CVE-2024-33780.md,62dcc54d1b6f8756edaaadd068cde67efae1003e,CVE-2024-33780 -805332779,0xMarcio/cve,2006/CVE-2006-1531.md,62dd72b1f271312a504ecadc68f2c1ebac18078b,CVE-2006-1531 -805332779,0xMarcio/cve,2006/CVE-2006-1531.md,62dd72b1f271312a504ecadc68f2c1ebac18078b,CVE-2006-1530 805332779,0xMarcio/cve,2006/CVE-2006-1531.md,62dd72b1f271312a504ecadc68f2c1ebac18078b,CVE-2006-1529 +805332779,0xMarcio/cve,2006/CVE-2006-1531.md,62dd72b1f271312a504ecadc68f2c1ebac18078b,CVE-2006-1531 805332779,0xMarcio/cve,2006/CVE-2006-1531.md,62dd72b1f271312a504ecadc68f2c1ebac18078b,CVE-2006-1723 +805332779,0xMarcio/cve,2006/CVE-2006-1531.md,62dd72b1f271312a504ecadc68f2c1ebac18078b,CVE-2006-1530 805332779,0xMarcio/cve,2013/CVE-2013-3666.md,62ddb623f2f1d56b3a4b5d2b27adc38c9732e3f0,CVE-2013-3666 805332779,0xMarcio/cve,2019/CVE-2019-20556.md,62ddd64a00e8599f0ce413d26fbbdd1a2e6ec029,CVE-2019-20556 805332779,0xMarcio/cve,2017/CVE-2017-3579.md,62de6cb24a8d9f27309783afbe202a9d5a9240fc,CVE-2017-3579 @@ -129309,27 +129231,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-3922.md,62e1a6b9edaa52374143279ff491678a6df5667c,CVE-2015-3922 805332779,0xMarcio/cve,2014/CVE-2014-7057.md,62e1ef2cc6379d2aeea3a67523aef4fef1b530d2,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7057.md,62e1ef2cc6379d2aeea3a67523aef4fef1b530d2,CVE-2014-7057 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1022 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1027 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1028 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1025 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1012 805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1033 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1023 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1021 805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1029 805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1032 -805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1020 805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1026 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1025 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1020 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1027 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1021 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1012 805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1024 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1028 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1023 +805332779,0xMarcio/cve,2016/CVE-2016-1024.md,62e1fb2b3bfc70d21248dcdf390777d8d7913486,CVE-2016-1022 805332779,0xMarcio/cve,2016/CVE-2016-2210.md,62e2c2efacce262f3ea8b340fd897bffd9ec8160,CVE-2016-2210 805332779,0xMarcio/cve,2007/CVE-2007-2729.md,62e315bcaf2564f74ab67de17842b72cbbbd8ad1,CVE-2007-2729 -805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-3117 +805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-4431 805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-3134 +805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-3117 805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-3133 805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-3123 805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-3130 -805332779,0xMarcio/cve,2015/CVE-2015-3123.md,62e340091ee3e3f6f91baf4f1b4128a736a2231b,CVE-2015-4431 805332779,0xMarcio/cve,2017/CVE-2017-12238.md,62e4cfbe101d3a58a1c0c6e5652223d4027a39c4,CVE-2017-12238 805332779,0xMarcio/cve,2023/CVE-2023-43354.md,62e6d0a168560b52654b3e0380d9752dd264dc62,CVE-2023-43354 805332779,0xMarcio/cve,2021/CVE-2021-44416.md,62e6f9a22c472779634ba6e3300a8097f609b5f7,CVE-2021-44416 @@ -129340,19 +129262,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-10777.md,62e9cf0452e83e8ec66cd17fbd6ca1181d4f157a,CVE-2019-10777 805332779,0xMarcio/cve,2008/CVE-2008-4873.md,62ea8faeec07de5ca111fa44c656facb9e2f167b,CVE-2008-4873 805332779,0xMarcio/cve,2017/CVE-2017-10329.md,62eb04c3feb9022264eb0cd1f910fba513f7e768,CVE-2017-10329 -805332779,0xMarcio/cve,2014/CVE-2014-7083.md,62ec596274df6cf15588af053b6cdde56908a21a,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7083.md,62ec596274df6cf15588af053b6cdde56908a21a,CVE-2014-7083 +805332779,0xMarcio/cve,2014/CVE-2014-7083.md,62ec596274df6cf15588af053b6cdde56908a21a,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-1002206.md,62ec81c6054c070dbbe9caf7d23bb96e636ee40a,CVE-2018-1002206 805332779,0xMarcio/cve,2015/CVE-2015-1210.md,62ecc8d2774381a114b4b5a72aec0a7de3d2685e,CVE-2015-1210 805332779,0xMarcio/cve,2017/CVE-2017-5445.md,62ece0bcbf7f701ee4c3720452b46906bd87a2c2,CVE-2017-5445 -805332779,0xMarcio/cve,2016/CVE-2016-3496.md,62edd93853811b4f0aa54e22b28e655bcaac4b5c,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3496.md,62edd93853811b4f0aa54e22b28e655bcaac4b5c,CVE-2016-3496 +805332779,0xMarcio/cve,2016/CVE-2016-3496.md,62edd93853811b4f0aa54e22b28e655bcaac4b5c,BID-91787 805332779,0xMarcio/cve,2022/CVE-2022-22022.md,62ee72530f5a451afbff5419efda04bbf87472dd,CVE-2022-22022 -805332779,0xMarcio/cve,2013/CVE-2013-0441.md,62ee8fa128d2a29395e27ae9bd4074cd0db5a8eb,CVE-2013-0441 805332779,0xMarcio/cve,2013/CVE-2013-0441.md,62ee8fa128d2a29395e27ae9bd4074cd0db5a8eb,CVE-2013-1476 +805332779,0xMarcio/cve,2013/CVE-2013-0441.md,62ee8fa128d2a29395e27ae9bd4074cd0db5a8eb,CVE-2013-0441 805332779,0xMarcio/cve,2013/CVE-2013-0441.md,62ee8fa128d2a29395e27ae9bd4074cd0db5a8eb,CVE-2013-1475 -805332779,0xMarcio/cve,2018/CVE-2018-17854.md,62ef8e387c885ee59e023ba925be3c1e39a049a6,CVE-2018-17854 805332779,0xMarcio/cve,2018/CVE-2018-17854.md,62ef8e387c885ee59e023ba925be3c1e39a049a6,CVE-2018-17427 +805332779,0xMarcio/cve,2018/CVE-2018-17854.md,62ef8e387c885ee59e023ba925be3c1e39a049a6,CVE-2018-17854 805332779,0xMarcio/cve,2024/CVE-2024-43326.md,62f0ba1a997e3a4340cc4d4b509c5148171d30d6,CVE-2024-43326 805332779,0xMarcio/cve,2017/CVE-2017-16936.md,62f28d828fdf8ba1aa3bdf41c859cfb95cf320e0,CVE-2017-16936 805332779,0xMarcio/cve,2019/CVE-2019-8641.md,62f36ebb3035036ef5e93d73762ee27db805c269,CVE-2019-8641 @@ -129373,8 +129295,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-2410.md,62f9e57151ff9b69ee11199a4f625c713f6c30ab,CVE-2013-2410 805332779,0xMarcio/cve,2019/CVE-2019-14787.md,62fa17d47da66c2036bf3c13a0881e7ea5ecec9d,CVE-2019-14787 805332779,0xMarcio/cve,2022/CVE-2022-20816.md,62faded224de5a60e84fedd8907066be7cb5f16c,CVE-2022-20816 -805332779,0xMarcio/cve,2015/CVE-2015-7421.md,62fbd2019f7f1386131b64b1ccba1d9170befecd,CVE-2015-7421 805332779,0xMarcio/cve,2015/CVE-2015-7421.md,62fbd2019f7f1386131b64b1ccba1d9170befecd,CVE-2015-7420 +805332779,0xMarcio/cve,2015/CVE-2015-7421.md,62fbd2019f7f1386131b64b1ccba1d9170befecd,CVE-2015-7421 805332779,0xMarcio/cve,2024/CVE-2024-23282.md,62fbe1a12b750c40ce4a01e92c9f27b820d2e14f,CVE-2024-23282 805332779,0xMarcio/cve,2019/CVE-2019-5109.md,62fc3ad534daa5d4de48f9a2b3c44af94a8e1b37,CVE-2019-5109 805332779,0xMarcio/cve,2022/CVE-2022-42890.md,62fe55120a5d547483103841c74f3fda76015dd8,CVE-2022-42890 @@ -129388,9 +129310,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-5157.md,63016467139c7c31fbe9ce35586933602c85a152,CVE-2015-5157 805332779,0xMarcio/cve,2020/CVE-2020-25137.md,6302012462f08194de7e429dc2bd86de970c91b2,CVE-2020-25137 805332779,0xMarcio/cve,2018/CVE-2018-18656.md,63032b4c593ca8811642c7f1d8b9d16b30e96ed8,CVE-2018-18656 +805332779,0xMarcio/cve,2021/CVE-2021-36356.md,63034141d27a1cb6103a9ccf91b84f2e5fff6f6f,CVE-2019-17124 805332779,0xMarcio/cve,2021/CVE-2021-36356.md,63034141d27a1cb6103a9ccf91b84f2e5fff6f6f,CVE-2021-35064 805332779,0xMarcio/cve,2021/CVE-2021-36356.md,63034141d27a1cb6103a9ccf91b84f2e5fff6f6f,CVE-2021-36356 -805332779,0xMarcio/cve,2021/CVE-2021-36356.md,63034141d27a1cb6103a9ccf91b84f2e5fff6f6f,CVE-2019-17124 805332779,0xMarcio/cve,2022/CVE-2022-48699.md,630442a7379955573dce989e0e1a9a474d2c64bf,CVE-2022-48699 805332779,0xMarcio/cve,2006/CVE-2006-4168.md,6304448c700cce63b306ddb7f158ccf6bfd70954,CVE-2006-4168 805332779,0xMarcio/cve,2013/CVE-2013-4717.md,6304a1d77813d1af959a6f24ea5e20fcd1502d35,CVE-2013-4717 @@ -129406,8 +129328,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4538.md,6308d68e37efabd8ae0f7289cc056db3019e7304,CVE-2023-4538 805332779,0xMarcio/cve,2020/CVE-2020-1597.md,63096210ee47f35f7d1d2262c757740903e3e5a5,CVE-2020-1597 805332779,0xMarcio/cve,2023/CVE-2023-29963.md,63098edf01e551ddbad5a2093699dfd90e7093d4,CVE-2023-29963 -805332779,0xMarcio/cve,2009/CVE-2009-4536.md,630a80789ddd6631b33d6887b469c89eea117c28,CVE-2009-4536 805332779,0xMarcio/cve,2009/CVE-2009-4536.md,630a80789ddd6631b33d6887b469c89eea117c28,CVE-2009-1385 +805332779,0xMarcio/cve,2009/CVE-2009-4536.md,630a80789ddd6631b33d6887b469c89eea117c28,CVE-2009-4536 805332779,0xMarcio/cve,2010/CVE-2010-3667.md,630ab7e8d16ac5376e971b54ce08f9bde358c7d5,CVE-2010-3667 805332779,0xMarcio/cve,2024/CVE-2024-20969.md,630b20a89f8d534a6e456add080bcd5e87a25735,CVE-2024-20969 805332779,0xMarcio/cve,2023/CVE-2023-39122.md,630b46b7a224946b8eb70c973b971e04114d6038,CVE-2023-39122 @@ -129435,62 +129357,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3887.md,631b0bacc5a8d17a4ecf2622d8a73c1579a894b1,CVE-2018-3887 805332779,0xMarcio/cve,2020/CVE-2020-13850.md,631b1255427e0d25bad27ca7552717840670b620,CVE-2020-13850 805332779,0xMarcio/cve,2023/CVE-2023-37790.md,631bfa335f66d6aac87cade218cf4397489594bb,CVE-2023-37790 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8433 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8059 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8436 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8401 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8430 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8412 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8068 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8061.md,631c1315cf3e1f64c3089f7c83fc17bf4955aa32,CVE-2015-8433 805332779,0xMarcio/cve,2022/CVE-2022-42892.md,631c227061b08849a94813263ada0209388b79c7,CVE-2022-42892 805332779,0xMarcio/cve,2013/CVE-2013-1616.md,631cd85d84a515ca9445def14f486d372d7ad9c0,CVE-2013-1616 805332779,0xMarcio/cve,2015/CVE-2015-8795.md,631e83e3e70474ee9794ffa6a7a22543bfcba908,CVE-2015-8795 @@ -129498,8 +129420,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24613.md,631f418e2cc478a5245cf340a152932d292838ef,CVE-2021-24613 805332779,0xMarcio/cve,2021/CVE-2021-24027.md,631fa44153ed1b54de8e5479f2dbda4233af4757,CVE-2021-24027 805332779,0xMarcio/cve,2023/CVE-2023-41999.md,631fcd82aa47b98c608dfe06c2c152e76e3d6c23,CVE-2023-41999 -805332779,0xMarcio/cve,2024/CVE-2024-40644.md,631ff7fdbe9afc6b5f062f196c26063df9858e9c,GHSA-MGVV-9P9G-3JV4 805332779,0xMarcio/cve,2024/CVE-2024-40644.md,631ff7fdbe9afc6b5f062f196c26063df9858e9c,CVE-2024-40644 +805332779,0xMarcio/cve,2024/CVE-2024-40644.md,631ff7fdbe9afc6b5f062f196c26063df9858e9c,GHSA-MGVV-9P9G-3JV4 805332779,0xMarcio/cve,2006/CVE-2006-3181.md,63205bf1bbf1fc9b7f7e141b9dfaf2bffb01faed,CVE-2006-3181 805332779,0xMarcio/cve,2024/CVE-2024-24093.md,6320674cc1b60c05eba20b345e12d8ea6b0b3a25,CVE-2024-24093 805332779,0xMarcio/cve,2022/CVE-2022-0471.md,632074d35efbce11d569e1df2cb19e9258eb5a90,CVE-2022-0471 @@ -129511,8 +129433,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-37605.md,63237f750f52b87e2cf9187b9851621a49f4e3c4,CVE-2023-37605 805332779,0xMarcio/cve,2017/CVE-2017-12424.md,6323cfd48affbaec695415ee8b7226c74c6d22a5,CVE-2017-12424 805332779,0xMarcio/cve,2023/CVE-2023-3099.md,6323e9afffbe48c7401877eda48ab10af8d6ca21,CVE-2023-3099 -805332779,0xMarcio/cve,2010/CVE-2010-0086.md,632483c2e6e26d59e0c4596a05a63e813f215f97,CVE-2010-0086 805332779,0xMarcio/cve,2010/CVE-2010-0086.md,632483c2e6e26d59e0c4596a05a63e813f215f97,CVE-2010-0855 +805332779,0xMarcio/cve,2010/CVE-2010-0086.md,632483c2e6e26d59e0c4596a05a63e813f215f97,CVE-2010-0086 805332779,0xMarcio/cve,2022/CVE-2022-0401.md,63251b3a3d8ad313d29bff4ebb6de7aedd331c77,CVE-2022-0401 805332779,0xMarcio/cve,2024/CVE-2024-37631.md,632585a11de098b80fdf22f01000fcd977443c85,CVE-2024-37631 805332779,0xMarcio/cve,2021/CVE-2021-43464.md,6325d01cf24d3bbbad51b93f2c2e284a1406286b,CVE-2021-43464 @@ -129557,15 +129479,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10917.md,6339ad182a5881e4408c54e8ee140ec61149043a,CVE-2020-10917 805332779,0xMarcio/cve,2007/CVE-2007-0519.md,633a6b0e7694fd6ae4982ac800175239bf9cf2fc,CVE-2007-0519 805332779,0xMarcio/cve,2015/CVE-2015-7357.md,633aa0647f0db254fa557be30eacee847aff0f73,CVE-2015-7357 -805332779,0xMarcio/cve,2015/CVE-2015-2479.md,633aa80d86d0616e38dff3d30846c40d10dd285d,CVE-2015-2481 -805332779,0xMarcio/cve,2015/CVE-2015-2479.md,633aa80d86d0616e38dff3d30846c40d10dd285d,CVE-2015-2480 805332779,0xMarcio/cve,2015/CVE-2015-2479.md,633aa80d86d0616e38dff3d30846c40d10dd285d,CVE-2015-2479 +805332779,0xMarcio/cve,2015/CVE-2015-2479.md,633aa80d86d0616e38dff3d30846c40d10dd285d,CVE-2015-2480 +805332779,0xMarcio/cve,2015/CVE-2015-2479.md,633aa80d86d0616e38dff3d30846c40d10dd285d,CVE-2015-2481 805332779,0xMarcio/cve,2008/CVE-2008-2119.md,633b216fe90cb6a38fb10cd7c11138370f9a697a,CVE-2008-2119 +805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0977 805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0975 -805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0972 -805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0976 805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0796 -805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0977 +805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0976 +805332779,0xMarcio/cve,2020/CVE-2020-0976.md,633b590b17a31c4ab9667ee9e3cb533ae66fd051,CVE-2020-0972 805332779,0xMarcio/cve,2010/CVE-2010-4429.md,633be90024b244209ce4f0f9a51f38fbc91ba827,CVE-2010-3505 805332779,0xMarcio/cve,2010/CVE-2010-4429.md,633be90024b244209ce4f0f9a51f38fbc91ba827,CVE-2010-4429 805332779,0xMarcio/cve,2012/CVE-2012-3211.md,633cb6d9870815efd414d0efcde3c6df826e5848,CVE-2012-3211 @@ -129578,8 +129500,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6552.md,633f0f29230e18273119f1f5ca1cecf618e0b7df,CVE-2006-6552 805332779,0xMarcio/cve,2012/CVE-2012-1725.md,633f6eaa0f41aee0becac4b4d96301f9d089dd31,CVE-2012-1725 805332779,0xMarcio/cve,2007/CVE-2007-1339.md,633fe8a00c9e7d4a186935517bd52bb089a104d0,CVE-2007-1339 -805332779,0xMarcio/cve,2016/CVE-2016-3493.md,633feabfb10cf9d613a7a09eba1b67156d6e51ed,CVE-2016-3493 805332779,0xMarcio/cve,2016/CVE-2016-3493.md,633feabfb10cf9d613a7a09eba1b67156d6e51ed,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3493.md,633feabfb10cf9d613a7a09eba1b67156d6e51ed,CVE-2016-3493 805332779,0xMarcio/cve,2006/CVE-2006-2494.md,63417ade2aa6e40ba2e308a60125d89a9bdc3691,CVE-2006-2494 805332779,0xMarcio/cve,2021/CVE-2021-44741.md,6341f4772d3120f2d432d7d4f2562a3925e422e5,CVE-2021-44741 805332779,0xMarcio/cve,2020/CVE-2020-8799.md,6342ca5c335720fff0408d42a589079e89ebae9a,CVE-2020-8799 @@ -129601,8 +129523,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5882.md,634bd1c2cdb5e0262f86527bbcb054c722c4a1f2,CVE-2018-5882 805332779,0xMarcio/cve,2021/CVE-2021-44368.md,634d296f2a5dc6593a8ec104ce7c1a4c2d628af9,CVE-2021-44368 805332779,0xMarcio/cve,2019/CVE-2019-10732.md,634d662ee5b70159b100b28ce0b8ca9e1d3facf1,CVE-2019-10732 -805332779,0xMarcio/cve,2020/CVE-2020-2915.md,634daa35f88e98c8f578312f70cfbd012cba2715,CVE-2020-2915 805332779,0xMarcio/cve,2020/CVE-2020-2915.md,634daa35f88e98c8f578312f70cfbd012cba2715,CVE-2020-2546 +805332779,0xMarcio/cve,2020/CVE-2020-2915.md,634daa35f88e98c8f578312f70cfbd012cba2715,CVE-2020-2915 805332779,0xMarcio/cve,2024/CVE-2024-22532.md,634f8ca7a180a697eda384395857629a9a26fbbf,CVE-2024-22532 805332779,0xMarcio/cve,2011/CVE-2011-5106.md,634fc1004ff34775c889cd0edabeef1e2306a927,CVE-2011-5106 805332779,0xMarcio/cve,2008/CVE-2008-6934.md,634fca1e60213f3b4a194583e6a3d8b31afe5f71,CVE-2008-6934 @@ -129630,8 +129552,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26632.md,635d765a4a1b271f41faa434474aadd591f5e972,CVE-2024-26632 805332779,0xMarcio/cve,2012/CVE-2012-1260.md,635de213926179bae3bf68ed7b3cea9725d09c1f,CVE-2012-1260 805332779,0xMarcio/cve,2015/CVE-2015-4480.md,635e87e384bcd56fdb543b2612ee39987c46fe33,CVE-2015-4480 -805332779,0xMarcio/cve,2006/CVE-2006-2763.md,6360c926836c4bd500126f088c574673839a801b,CVE-2006-2763 805332779,0xMarcio/cve,2006/CVE-2006-2763.md,6360c926836c4bd500126f088c574673839a801b,CVE-2006-2678 +805332779,0xMarcio/cve,2006/CVE-2006-2763.md,6360c926836c4bd500126f088c574673839a801b,CVE-2006-2763 805332779,0xMarcio/cve,2020/CVE-2020-24601.md,6360df044a8a8216d7fee64f14b10dbfaf3bea0e,CVE-2020-24601 805332779,0xMarcio/cve,2024/CVE-2024-43149.md,6360e782b5c3604d657388abb81f7f1618c28e73,CVE-2024-43149 805332779,0xMarcio/cve,2010/CVE-2010-0365.md,6361c49a99426cd1314e5caae40867793a3dd349,CVE-2010-0365 @@ -129643,8 +129565,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9200.md,636453324d5579a9c30ece9ab0aefff92c16d109,CVE-2019-9200 805332779,0xMarcio/cve,2016/CVE-2016-3173.md,63645c39807d0ba32838a1e50e93fbb75672cff8,CVE-2016-3173 805332779,0xMarcio/cve,2019/CVE-2019-11974.md,6364c16bce6edc77ccc9bb52d1f99dac97b8e747,CVE-2019-11974 -805332779,0xMarcio/cve,2016/CVE-2016-3482.md,6364e7148106426d924e1fe901360c19c2921a7a,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3482.md,6364e7148106426d924e1fe901360c19c2921a7a,CVE-2016-3482 +805332779,0xMarcio/cve,2016/CVE-2016-3482.md,6364e7148106426d924e1fe901360c19c2921a7a,BID-91787 805332779,0xMarcio/cve,2014/CVE-2014-0341.md,6365adb12dbe7cff881e0bbfc6ef874a1129a038,CVE-2014-0341 805332779,0xMarcio/cve,2014/CVE-2014-0341.md,6365adb12dbe7cff881e0bbfc6ef874a1129a038,VU#901156 805332779,0xMarcio/cve,2018/CVE-2018-13981.md,636673f08a5f88c69b7e4ddcb5980821e5d51799,CVE-2018-13981 @@ -129661,8 +129583,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-4035.md,636c56df226e1d2d5dd2d57aa1e6736d6750a797,CVE-2014-4035 805332779,0xMarcio/cve,2015/CVE-2015-5037.md,636c578900790600e75b882b19527de1e8be6dc1,CVE-2015-5037 805332779,0xMarcio/cve,2023/CVE-2023-4666.md,636e5b857b01dff2241207f2c98d8c785b625553,CVE-2023-4666 -805332779,0xMarcio/cve,2016/CVE-2016-3706.md,636e8ad294dc796694da0ea58eafccae401484e5,CVE-2016-3706 805332779,0xMarcio/cve,2016/CVE-2016-3706.md,636e8ad294dc796694da0ea58eafccae401484e5,CVE-2013-4458 +805332779,0xMarcio/cve,2016/CVE-2016-3706.md,636e8ad294dc796694da0ea58eafccae401484e5,CVE-2016-3706 805332779,0xMarcio/cve,2023/CVE-2023-23408.md,6370a25b084ba5df65204b64eade0cc7989ce9ea,CVE-2023-23408 805332779,0xMarcio/cve,2008/CVE-2008-5787.md,6370a599686cb3165e0e21d106d2f35575847adc,CVE-2008-5787 805332779,0xMarcio/cve,2014/CVE-2014-1569.md,63713edbdff7ef8313151ed2efced7c13fc3b211,CVE-2014-1569 @@ -129677,8 +129599,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-27601.md,6377e9077517fdac36e641e9f045d4e73eb2c467,CVE-2023-27601 805332779,0xMarcio/cve,2010/CVE-2010-1089.md,6379438270cb59042eedaed34ecfd2e2f5753313,CVE-2010-1089 805332779,0xMarcio/cve,2016/CVE-2016-7398.md,637950590e58fd2a251b3117761946b103438361,CVE-2016-7398 -805332779,0xMarcio/cve,2006/CVE-2006-0021.md,6379ac0ef430e155c9d9ac7c1e07ef37f432e531,CVE-2006-0021 805332779,0xMarcio/cve,2006/CVE-2006-0021.md,6379ac0ef430e155c9d9ac7c1e07ef37f432e531,MS06-007 +805332779,0xMarcio/cve,2006/CVE-2006-0021.md,6379ac0ef430e155c9d9ac7c1e07ef37f432e531,CVE-2006-0021 805332779,0xMarcio/cve,2014/CVE-2014-1498.md,637a1633d33ae877ec718b3261271ad8d3659eed,CVE-2014-1498 805332779,0xMarcio/cve,2024/CVE-2024-25450.md,637a4c20da4cb14300e06a1c074667134a759f8e,CVE-2024-25450 805332779,0xMarcio/cve,2022/CVE-2022-1579.md,637bae0c69540e5867fa2e19f43d0d0c6ceca3d6,CVE-2022-1579 @@ -129704,19 +129626,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-36478.md,6385273200513cb4f0c83dd973059cadeaa18b07,CVE-2022-36478 805332779,0xMarcio/cve,2020/CVE-2020-25791.md,6385a5dc363f44932728fb0e6353d7cbcb5841eb,CVE-2020-25791 805332779,0xMarcio/cve,2011/CVE-2011-3526.md,6387acca3f7adc27f178d3c964b599c9aa4fdfa7,CVE-2011-3526 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1033 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1012 805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1029 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1026 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1025 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1023 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1028 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1033 805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1032 805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1027 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1020 805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1024 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1026 805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1021 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1025 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1012 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1028 805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1022 -805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1023 +805332779,0xMarcio/cve,2016/CVE-2016-1032.md,63898c530875ece02c71732b87815bb5172c963a,CVE-2016-1020 805332779,0xMarcio/cve,2024/CVE-2024-38768.md,6389c7fa596713447eaa5a207f537ce93b2d4004,CVE-2024-38768 805332779,0xMarcio/cve,2021/CVE-2021-2415.md,638d1b6b5469e2255c0d4a7d21882ad4b8f461e5,CVE-2021-2415 805332779,0xMarcio/cve,2017/CVE-2017-7390.md,638e35ff724beabc65cdd90fd6b0c8bcb2b58141,CVE-2017-7390 @@ -129724,8 +129646,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-4130.md,638edba21f5dbc441453dc15d9c3f3cc5ad1ba1f,CVE-2021-4130 805332779,0xMarcio/cve,2024/CVE-2024-40775.md,638f0f950aec9f8048931c2b642c0f7bd5a280ec,CVE-2024-40775 805332779,0xMarcio/cve,2018/CVE-2018-3877.md,638fb4d99c1d72698ca002a206dedbeec704bd99,CVE-2018-3877 -805332779,0xMarcio/cve,2017/CVE-2017-3224.md,638fc89535dd06b57bdb70dc5c08a679441f2eb9,CVE-2017-3224 805332779,0xMarcio/cve,2017/CVE-2017-3224.md,638fc89535dd06b57bdb70dc5c08a679441f2eb9,VU#793496 +805332779,0xMarcio/cve,2017/CVE-2017-3224.md,638fc89535dd06b57bdb70dc5c08a679441f2eb9,CVE-2017-3224 805332779,0xMarcio/cve,2023/CVE-2023-38899.md,63905df236c4a620347f9060a6fcb1f79b375831,CVE-2023-38899 805332779,0xMarcio/cve,2007/CVE-2007-5779.md,6390b7458e33e70eac8bcf0ed21be37440395a99,CVE-2007-5779 805332779,0xMarcio/cve,2018/CVE-2018-14713.md,6391832723fcec574a5437e08a5be2d9d75ef054,CVE-2018-14713 @@ -129737,15 +129659,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-4569.md,63944e469dfa9fc9ae1a66e68e09737a0162d403,CVE-2010-4569 805332779,0xMarcio/cve,2020/CVE-2020-3800.md,6394a5b059595ad15e9a844bf48547234584ceef,CVE-2020-3800 805332779,0xMarcio/cve,2021/CVE-2021-2003.md,639504a2ffed7b7318502ae70eb1a44b15b070d6,CVE-2021-2003 -805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1243 805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1250 -805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1240 +805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1243 805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1242 +805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1241 805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1248 +805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1240 805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1246 805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1249 805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1247 -805332779,0xMarcio/cve,2019/CVE-2019-1250.md,63950d7f96feff882b662dc865b7451e942ca6dc,CVE-2019-1241 805332779,0xMarcio/cve,2023/CVE-2023-2610.md,639682bd218729a1e884e0488d7f82ac07cba66d,CVE-2023-2610 805332779,0xMarcio/cve,2022/CVE-2022-37966.md,63974979f3ecc02888bd0f9a886fc13f610b8caa,CVE-2022-37966 805332779,0xMarcio/cve,2022/CVE-2022-0919.md,6397dbff9aea01f1a23e86b4b02d64ee16b1d240,CVE-2022-0919 @@ -129755,8 +129677,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12004.md,639b07f0ca16bd25a88c472663dd6a51b3cfad20,CVE-2018-12004 805332779,0xMarcio/cve,2021/CVE-2021-2287.md,639c1c3ace77df52df57134dbf6e713f5c964c5d,CVE-2021-2287 805332779,0xMarcio/cve,2011/CVE-2011-1478.md,639dd1c5a121b5992e7104468e8919b97aac693b,CVE-2011-1478 -805332779,0xMarcio/cve,2017/CVE-2017-3203.md,639e8b32f387d0f311e2db7bec216822784a8e7f,VU#307983 805332779,0xMarcio/cve,2017/CVE-2017-3203.md,639e8b32f387d0f311e2db7bec216822784a8e7f,CVE-2017-3203 +805332779,0xMarcio/cve,2017/CVE-2017-3203.md,639e8b32f387d0f311e2db7bec216822784a8e7f,VU#307983 805332779,0xMarcio/cve,2015/CVE-2015-2554.md,639fa2186c252022f848860116d0f55741fe9ac7,CVE-2015-2554 805332779,0xMarcio/cve,2023/CVE-2023-36554.md,639fba347ec7cdc24c39d0660616b715054cffca,CVE-2023-36554 805332779,0xMarcio/cve,2017/CVE-2017-12146.md,639fddc852a3f4fb336211fb45bdb8a71a71914a,CVE-2017-12146 @@ -129787,14 +129709,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46877.md,63b018cafac26284fae964c66b9feb67118fedb9,CVE-2021-46877 805332779,0xMarcio/cve,2013/CVE-2013-2146.md,63b1042a73c8e3077f8b380c23e027d216afc67b,CVE-2013-2146 805332779,0xMarcio/cve,2023/CVE-2023-3631.md,63b182aab1075adeea59f57110a86d7a53b77245,CVE-2023-3631 -805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-4273 805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6982 -805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6989 -805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6983 -805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6984 805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6990 -805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6985 +805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6984 805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6986 +805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6985 +805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6983 +805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-6989 +805332779,0xMarcio/cve,2016/CVE-2016-6983.md,63b3aa555a6019dcff4b10879bf7c35bdf1c2bac,CVE-2016-4273 805332779,0xMarcio/cve,2021/CVE-2021-24847.md,63b49353f04ff4fca1fb7f2f6803244cf977235f,CVE-2021-24847 805332779,0xMarcio/cve,2004/CVE-2004-1561.md,63b52f7d0068e68ea03754bd4adb0a58ae943005,CVE-2004-1561 805332779,0xMarcio/cve,2022/CVE-2022-24563.md,63b58bb7a2382aa170ced6d430419fc6e0beafe2,CVE-2022-24563 @@ -129814,12 +129736,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17901.md,63c0cc8bf7661a5e7d320d14f843c64ccbae171d,CVE-2017-17901 805332779,0xMarcio/cve,2024/CVE-2024-3697.md,63c11e65a7445a56058a55d107a9298eda361c4f,CVE-2024-3697 805332779,0xMarcio/cve,2016/CVE-2016-3287.md,63c127f826dfea48e6c0a0e5226e8114f93dea6b,CVE-2016-3287 -805332779,0xMarcio/cve,2008/CVE-2008-2540.md,63c19cee2dc40d31f57888b3b5ab5f3a1716d135,CVE-2008-1032 805332779,0xMarcio/cve,2008/CVE-2008-2540.md,63c19cee2dc40d31f57888b3b5ab5f3a1716d135,MS09-014 805332779,0xMarcio/cve,2008/CVE-2008-2540.md,63c19cee2dc40d31f57888b3b5ab5f3a1716d135,MS09-015 +805332779,0xMarcio/cve,2008/CVE-2008-2540.md,63c19cee2dc40d31f57888b3b5ab5f3a1716d135,CVE-2008-1032 805332779,0xMarcio/cve,2008/CVE-2008-2540.md,63c19cee2dc40d31f57888b3b5ab5f3a1716d135,CVE-2008-2540 -805332779,0xMarcio/cve,2013/CVE-2013-4248.md,63c34f75f88ea4e0d2b08f487a1367a5ae8612e8,CVE-2013-4248 805332779,0xMarcio/cve,2013/CVE-2013-4248.md,63c34f75f88ea4e0d2b08f487a1367a5ae8612e8,CVE-2009-2408 +805332779,0xMarcio/cve,2013/CVE-2013-4248.md,63c34f75f88ea4e0d2b08f487a1367a5ae8612e8,CVE-2013-4248 805332779,0xMarcio/cve,2024/CVE-2024-6134.md,63c403005c9d4dc4803c2734d340a5cc47d5df67,CVE-2024-6134 805332779,0xMarcio/cve,2021/CVE-2021-24309.md,63c46d32276f3843f916735ab3fd757840bc3e8b,CVE-2021-24309 805332779,0xMarcio/cve,2014/CVE-2014-8128.md,63c4d2aa36776722407ffe7ceec61d2c03b788a3,CVE-2014-8128 @@ -129850,16 +129772,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-37062.md,63d43f5e84ed49d571c5e5b8b4d3b621eb6e0b62,CVE-2022-37062 805332779,0xMarcio/cve,2014/CVE-2014-5979.md,63d60d3e5887eb75700708b20e6ab6a9b5719040,CVE-2014-5979 805332779,0xMarcio/cve,2014/CVE-2014-5979.md,63d60d3e5887eb75700708b20e6ab6a9b5719040,VU#582497 -805332779,0xMarcio/cve,2014/CVE-2014-3805.md,63d6df3b9fc1c8d7c1ede6b2b6245c3f7f226ba8,CVE-2014-3805 805332779,0xMarcio/cve,2014/CVE-2014-3805.md,63d6df3b9fc1c8d7c1ede6b2b6245c3f7f226ba8,CVE-2014-3804 +805332779,0xMarcio/cve,2014/CVE-2014-3805.md,63d6df3b9fc1c8d7c1ede6b2b6245c3f7f226ba8,CVE-2014-3805 805332779,0xMarcio/cve,2010/CVE-2010-3705.md,63d6f416224025404d756a778feb1a07765ff21e,CVE-2010-3705 805332779,0xMarcio/cve,2021/CVE-2021-25901.md,63da31b417adeb0ecc2a226d8ce271b170b9db89,CVE-2021-25901 805332779,0xMarcio/cve,2007/CVE-2007-6038.md,63da8d4dfeb12a5d833707c5ed184c62678d3b13,CVE-2007-6038 805332779,0xMarcio/cve,2015/CVE-2015-1637.md,63dae3541dbe297a7b3db22e2a855903df8235b1,CVE-2015-0204 805332779,0xMarcio/cve,2015/CVE-2015-1637.md,63dae3541dbe297a7b3db22e2a855903df8235b1,CVE-2015-1067 805332779,0xMarcio/cve,2015/CVE-2015-1637.md,63dae3541dbe297a7b3db22e2a855903df8235b1,CVE-2015-1637 -805332779,0xMarcio/cve,2014/CVE-2014-5863.md,63db44b09f199a96d005db9b11d9880071510806,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5863.md,63db44b09f199a96d005db9b11d9880071510806,CVE-2014-5863 +805332779,0xMarcio/cve,2014/CVE-2014-5863.md,63db44b09f199a96d005db9b11d9880071510806,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-2462.md,63dbfbbdabee3bce1232b48a86eed5be78201e65,CVE-2019-2462 805332779,0xMarcio/cve,2018/CVE-2018-6023.md,63dc27605eb993736d6fcd905916b1bdc8e10a2c,CVE-2018-6023 805332779,0xMarcio/cve,2010/CVE-2010-3856.md,63de3a07b67b392ca32d6169195e14c7dcc258bb,CVE-2010-3856 @@ -129879,8 +129801,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-20025.md,63e710405ad9b9fa5635696f2446b4fe510b27f2,CVE-2017-20025 805332779,0xMarcio/cve,2010/CVE-2010-2551.md,63e728120e054abc8ca170d34e5247974d8c0901,CVE-2010-2551 805332779,0xMarcio/cve,2018/CVE-2018-13129.md,63e746fdc3d3366737ebcac92a7aff78c3f726a3,CVE-2018-13129 -805332779,0xMarcio/cve,2015/CVE-2015-7704.md,63e7c6a2bb22cb6ffb8acd45db21b322a00ed663,VU#718152 805332779,0xMarcio/cve,2015/CVE-2015-7704.md,63e7c6a2bb22cb6ffb8acd45db21b322a00ed663,CVE-2015-7704 +805332779,0xMarcio/cve,2015/CVE-2015-7704.md,63e7c6a2bb22cb6ffb8acd45db21b322a00ed663,VU#718152 805332779,0xMarcio/cve,2016/CVE-2016-6505.md,63e856503bda180c214f7f1b86b313c238d63c95,CVE-2016-6505 805332779,0xMarcio/cve,2020/CVE-2020-5256.md,63e884597d3086e03f20980e624bbd142318be01,CVE-2020-5256 805332779,0xMarcio/cve,2022/CVE-2022-4465.md,63e8e32c88c228c645fb336eda648ca9727611b3,CVE-2022-4465 @@ -129917,9 +129839,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-7201.md,63fb931a1de35954a684772a88a72c97dc1ec447,CVE-2023-7201 805332779,0xMarcio/cve,2013/CVE-2013-2430.md,63fc07d32686447612583a7a6ed21d2641b7c371,CVE-2013-2430 805332779,0xMarcio/cve,2021/CVE-2021-3138.md,63fc4927fe5cd59a39e2b1d47163632877c9ec5f,CVE-2021-3138 +805332779,0xMarcio/cve,2016/CVE-2016-5466.md,63fd93cec199c9c88c510c8434cde197bef17712,CVE-2016-5460 805332779,0xMarcio/cve,2016/CVE-2016-5466.md,63fd93cec199c9c88c510c8434cde197bef17712,CVE-2016-5466 805332779,0xMarcio/cve,2016/CVE-2016-5466.md,63fd93cec199c9c88c510c8434cde197bef17712,CVE-2016-3450 -805332779,0xMarcio/cve,2016/CVE-2016-5466.md,63fd93cec199c9c88c510c8434cde197bef17712,CVE-2016-5460 805332779,0xMarcio/cve,2016/CVE-2016-5466.md,63fd93cec199c9c88c510c8434cde197bef17712,BID-91787 805332779,0xMarcio/cve,2018/CVE-2018-4061.md,63fdca223892e3adb7c53f9bcf245a2584ba60fb,CVE-2018-4061 805332779,0xMarcio/cve,2018/CVE-2018-16613.md,63fe15a4e0fc0b78b7ed0b6b640e5cd41506a3f4,CVE-2018-16613 @@ -129945,41 +129867,41 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1400.md,640a07aa7bd9e76c64f7c4c8d8ea9c7e3115185e,CVE-2007-1400 805332779,0xMarcio/cve,2008/CVE-2008-1051.md,640a183b15b149e630fb60d7747d591dbbc37110,CVE-2008-1051 805332779,0xMarcio/cve,2020/CVE-2020-26971.md,640a45069e47d465ed6adbcc5075c31cad406196,CVE-2020-26971 -805332779,0xMarcio/cve,2015/CVE-2015-2901.md,640c536676da807346abb1970597157be0efd824,VU#675052 805332779,0xMarcio/cve,2015/CVE-2015-2901.md,640c536676da807346abb1970597157be0efd824,CVE-2015-2901 +805332779,0xMarcio/cve,2015/CVE-2015-2901.md,640c536676da807346abb1970597157be0efd824,VU#675052 805332779,0xMarcio/cve,2020/CVE-2020-23371.md,640c7368b0b9bc7c5cb59475ff2b9f11ab0e14f6,CVE-2020-23371 805332779,0xMarcio/cve,2022/CVE-2022-41261.md,640d25a6d3216ab1b7d780dbe490ac47d8da1a41,CVE-2022-41261 805332779,0xMarcio/cve,2018/CVE-2018-5391.md,640eb3fc762243e824479335980c708e0b20f632,CVE-2018-5391 805332779,0xMarcio/cve,2005/CVE-2005-1751.md,640f7c2bdf2c1c0878a4b1a3f0a5f008c7d5c37e,CVE-2005-1759 805332779,0xMarcio/cve,2005/CVE-2005-1751.md,640f7c2bdf2c1c0878a4b1a3f0a5f008c7d5c37e,CVE-2005-1751 805332779,0xMarcio/cve,2024/CVE-2024-44913.md,640fb131fc350a60f6653c3019159b6afb2b4efe,CVE-2024-44913 -805332779,0xMarcio/cve,2024/CVE-2024-25301.md,640fd2283f4b29a816bbacf8c97553276f364cd3,CVE-2024-25301 805332779,0xMarcio/cve,2024/CVE-2024-25301.md,640fd2283f4b29a816bbacf8c97553276f364cd3,CVE-2021-39459 +805332779,0xMarcio/cve,2024/CVE-2024-25301.md,640fd2283f4b29a816bbacf8c97553276f364cd3,CVE-2024-25301 805332779,0xMarcio/cve,2020/CVE-2020-6127.md,64101be488b46d7adfab46eaa32f689e897891c3,CVE-2020-6127 805332779,0xMarcio/cve,2019/CVE-2019-16328.md,64109c40d55a0202709efef343258a7de1435f06,CVE-2019-16328 805332779,0xMarcio/cve,2019/CVE-2019-5094.md,6411ad2f53c65387afcf0baf3765ffbc1123eef5,CVE-2019-5094 805332779,0xMarcio/cve,2022/CVE-2022-44380.md,64124b4c3f88eae1131a8d21548ecb0dcd3378cb,CVE-2022-44380 -805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0710 -805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0674 805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0673 +805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0710 805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0767 805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0711 805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0712 +805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0674 805332779,0xMarcio/cve,2020/CVE-2020-0710.md,6412d47aa3fa411765453b53c6cc1c8410fe1bc0,CVE-2020-0713 805332779,0xMarcio/cve,2015/CVE-2015-4914.md,6412e077d4504e80dbcffa883880357ab60b7435,CVE-2015-4914 805332779,0xMarcio/cve,2019/CVE-2019-14725.md,64133749d379fbb8e6a79030979024f4517dc4db,CVE-2019-14725 805332779,0xMarcio/cve,2013/CVE-2013-5790.md,64137251dfd059314dc68dc505e614320e4b5271,CVE-2013-5790 805332779,0xMarcio/cve,2019/CVE-2019-16124.md,641491a02c921039465c5d1a55da18c5a412e6ae,CVE-2019-16124 -805332779,0xMarcio/cve,2006/CVE-2006-2389.md,641521fc9e457f77e446eb59860206065f48cc99,CVE-2006-1316 805332779,0xMarcio/cve,2006/CVE-2006-2389.md,641521fc9e457f77e446eb59860206065f48cc99,MS06-038 805332779,0xMarcio/cve,2006/CVE-2006-2389.md,641521fc9e457f77e446eb59860206065f48cc99,CVE-2006-2389 +805332779,0xMarcio/cve,2006/CVE-2006-2389.md,641521fc9e457f77e446eb59860206065f48cc99,CVE-2006-1316 805332779,0xMarcio/cve,2016/CVE-2016-2324.md,64166571cd1dc9c0b2617e8c3f00fb44f9f3182a,CVE-2016-2324 805332779,0xMarcio/cve,2021/CVE-2021-20150.md,641773eeea748fee0a04482fc8a4c606f5aae165,CVE-2021-20150 805332779,0xMarcio/cve,2006/CVE-2006-0722.md,6417a876fc17882a0ad33f57893e143818475ed6,CVE-2006-0722 805332779,0xMarcio/cve,2024/CVE-2024-21026.md,6418c3b7a2158b037f0a088b1faafaa320d76767,CVE-2024-21026 805332779,0xMarcio/cve,2010/CVE-2010-0882.md,6419da9c92aa654a5d86ec8c82d76a257f89055d,CVE-2010-0882 -805332779,0xMarcio/cve,2024/CVE-2024-6147.md,6419e7a7eff13748b3573cbe2114b36f1e87198b,CVE-2024-6147 805332779,0xMarcio/cve,2024/CVE-2024-6147.md,6419e7a7eff13748b3573cbe2114b36f1e87198b,ZDI-CAN-18271 +805332779,0xMarcio/cve,2024/CVE-2024-6147.md,6419e7a7eff13748b3573cbe2114b36f1e87198b,CVE-2024-6147 805332779,0xMarcio/cve,2024/CVE-2024-22592.md,641b1785e7339fa081f769dc251b98a95de37e28,CVE-2024-22592 805332779,0xMarcio/cve,2023/CVE-2023-39447.md,641b562a0f8157fbeee9ac0876f6264c68fa79aa,CVE-2023-39447 805332779,0xMarcio/cve,2022/CVE-2022-21465.md,641bcd1c7317d752005c3fbf926511b5af6e11fb,CVE-2022-21465 @@ -129994,24 +129916,24 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5482.md,642217d58240ca487f7639741a0b316313e76a4b,CVE-2023-5482 805332779,0xMarcio/cve,2022/CVE-2022-21575.md,64227d0591974da07b6c0b24369a951fc7c358a9,CVE-2022-21575 805332779,0xMarcio/cve,2021/CVE-2021-38241.md,6423d3b1b1aa4352b2366b38ecf5ae9d61947e99,CVE-2021-38241 -805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3641 +805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3642 +805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3647 +805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3648 805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3649 805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3643 -805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3642 -805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3650 805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3646 -805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3648 -805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3647 805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3652 +805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3650 +805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3640 805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3644 +805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3641 805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3645 -805332779,0xMarcio/cve,2010/CVE-2010-3647.md,6425c2762465b75d608b7edb3612c713b9fe42ee,CVE-2010-3640 805332779,0xMarcio/cve,2022/CVE-2022-27438.md,6426d7aabae477049ca9789b12e2f1cff89beb10,CVE-2022-27438 805332779,0xMarcio/cve,2016/CVE-2016-9372.md,64273fe64d79cf65523d63e110c5038aaf26e046,CVE-2016-9372 805332779,0xMarcio/cve,2014/CVE-2014-8501.md,6427d2ab5b81a98d6bbab8e4657976bddece640f,CVE-2014-8501 805332779,0xMarcio/cve,2024/CVE-2024-29735.md,64293ba43681238ba5285d60c86a87e3cba94f03,CVE-2024-29735 -805332779,0xMarcio/cve,2019/CVE-2019-7145.md,642953971fb7534be28f82eb3090b4b5433f4142,CVE-2019-7145 805332779,0xMarcio/cve,2019/CVE-2019-7145.md,642953971fb7534be28f82eb3090b4b5433f4142,BID-108326 +805332779,0xMarcio/cve,2019/CVE-2019-7145.md,642953971fb7534be28f82eb3090b4b5433f4142,CVE-2019-7145 805332779,0xMarcio/cve,2022/CVE-2022-48085.md,6429879a3c8fe73f46297061b55bbd439ee61bed,CVE-2022-48085 805332779,0xMarcio/cve,2023/CVE-2023-38762.md,642a488a081c40ac150b80091e8dff5d44853d5f,CVE-2023-38762 805332779,0xMarcio/cve,2017/CVE-2017-16530.md,642b527341fe36b1b0950f1289770ff6b16b828a,CVE-2017-16530 @@ -130039,8 +129961,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2593.md,6439e8adb5b08b9fdde4cb06545ace7ae9e90feb,CVE-2024-2593 805332779,0xMarcio/cve,2023/CVE-2023-2947.md,643a1a137da023322c4ddfe52b9969dfa9fd24e3,CVE-2023-2947 805332779,0xMarcio/cve,2018/CVE-2018-10655.md,643a3b0ced4f13b338a21993e01731636e903324,CVE-2018-10655 -805332779,0xMarcio/cve,2019/CVE-2019-9493.md,643adf57ab9afd4ed6b5b57f3b3783431ae0adf4,VU#174715 805332779,0xMarcio/cve,2019/CVE-2019-9493.md,643adf57ab9afd4ed6b5b57f3b3783431ae0adf4,CVE-2019-9493 +805332779,0xMarcio/cve,2019/CVE-2019-9493.md,643adf57ab9afd4ed6b5b57f3b3783431ae0adf4,VU#174715 805332779,0xMarcio/cve,2016/CVE-2016-9562.md,643b82e038fb01f2750d0e0124d080c2fc902458,CVE-2016-9562 805332779,0xMarcio/cve,2021/CVE-2021-2137.md,643b949213d19a9883f29e9912d191701750c2a6,CVE-2021-2137 805332779,0xMarcio/cve,2017/CVE-2017-9871.md,643c76123fd2f7b08fcf5525586e92e4c3c4afd0,CVE-2017-9871 @@ -130057,8 +129979,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44374.md,6443d1f0bae77b441284c5e56312c27d68385551,CVE-2021-44374 805332779,0xMarcio/cve,2022/CVE-2022-22112.md,6445f2bbf0e429bbf14be92c4515ccd8e9c81182,CVE-2022-22112 805332779,0xMarcio/cve,2010/CVE-2010-3522.md,64466fea61ca048240446b8f708ae84d7171243b,CVE-2010-3522 -805332779,0xMarcio/cve,2012/CVE-2012-0325.md,6447dd2e2c79c29e6c456aa6821c5e50e59c868f,CVE-2012-0324 805332779,0xMarcio/cve,2012/CVE-2012-0325.md,6447dd2e2c79c29e6c456aa6821c5e50e59c868f,CVE-2012-0325 +805332779,0xMarcio/cve,2012/CVE-2012-0325.md,6447dd2e2c79c29e6c456aa6821c5e50e59c868f,CVE-2012-0324 805332779,0xMarcio/cve,2015/CVE-2015-3241.md,64486e8a2968a3aa2669fb1cae3a0a06023ce380,CVE-2015-3241 805332779,0xMarcio/cve,2017/CVE-2017-7521.md,644a0c025d7c0d245ef1b1b56a93a0532f068884,CVE-2017-7521 805332779,0xMarcio/cve,2019/CVE-2019-13241.md,644ba029e8af711207812d6033dcdc4191ef8dc6,CVE-2019-13241 @@ -130157,30 +130079,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-21856.md,647ca7e7c71454b9e322f5c915098a31dda69d27,CVE-2023-21856 805332779,0xMarcio/cve,2023/CVE-2023-22655.md,647d6956fb7fd3b57b7c80ded3a0fbccac0bc073,CVE-2023-22655 805332779,0xMarcio/cve,2020/CVE-2020-6578.md,647e9aea68ea843fe6bf71e62a127acbabb2946e,CVE-2020-6578 -805332779,0xMarcio/cve,2009/CVE-2009-3132.md,647ea9026fa914078110ff14ca0be7706a67b2b9,MS09-067 805332779,0xMarcio/cve,2009/CVE-2009-3132.md,647ea9026fa914078110ff14ca0be7706a67b2b9,CVE-2009-3132 +805332779,0xMarcio/cve,2009/CVE-2009-3132.md,647ea9026fa914078110ff14ca0be7706a67b2b9,MS09-067 805332779,0xMarcio/cve,2023/CVE-2023-3241.md,647f21943a932b88ad39e52ae948c0c3e1de80dd,CVE-2023-3241 805332779,0xMarcio/cve,2007/CVE-2007-4582.md,647fc96a11c059b25c982547a0cc17f3415db1b7,CVE-2007-4582 805332779,0xMarcio/cve,2022/CVE-2022-27842.md,647fff84f093d5be1cb65b750cdcec2d25500b14,CVE-2022-27842 805332779,0xMarcio/cve,2022/CVE-2022-36479.md,6480f07633d560ef8aeb22a0a5c96bdae6d94e34,CVE-2022-36479 -805332779,0xMarcio/cve,2008/CVE-2008-2992.md,64810ca63d53054dcfef094e0a48f8ae6245df0c,CVE-2008-2992 805332779,0xMarcio/cve,2008/CVE-2008-2992.md,64810ca63d53054dcfef094e0a48f8ae6245df0c,CVE-2008-1104 +805332779,0xMarcio/cve,2008/CVE-2008-2992.md,64810ca63d53054dcfef094e0a48f8ae6245df0c,CVE-2008-2992 805332779,0xMarcio/cve,2021/CVE-2021-25833.md,6481c5709ab5bcce8e8c0ad0ca34800f5a0efc38,CVE-2021-25833 805332779,0xMarcio/cve,2019/CVE-2019-5102.md,6481d6a8cb5cedd66922a6b9e372d93e47fc03cc,CVE-2019-5102 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5540 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5130 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5127 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5563 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5557 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5564 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5539 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5134 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5130 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5540 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5556 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5561 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5551 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5559 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5127 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5565 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5556 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5551 805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5550 -805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5557 +805332779,0xMarcio/cve,2015/CVE-2015-5550.md,6483a18ccb88d63f3c7263b43a047b300c8d1990,CVE-2015-5539 805332779,0xMarcio/cve,2024/CVE-2024-2021.md,6483b9223d65b3ed993c5f52b8af2d66dd3ca19b,CVE-2024-2021 805332779,0xMarcio/cve,2024/CVE-2024-26817.md,6484094dbff9ac3bc6b6efa9ee7541b13f713eeb,CVE-2024-26817 805332779,0xMarcio/cve,2019/CVE-2019-12240.md,6484e1d713f09902362ece2ce98388049d0fdbea,CVE-2019-12240 @@ -130199,8 +130121,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-7220.md,648ad6c19d3e96963967d954986e94f0b16250eb,CVE-2017-7220 805332779,0xMarcio/cve,2008/CVE-2008-1105.md,648b802b282b7020c20c265b3d1b7afb7abfc9fb,CVE-2008-1105 805332779,0xMarcio/cve,2017/CVE-2017-15043.md,648b879d07714b42101ac4ccc1ae89a7be31804a,CVE-2017-15043 -805332779,0xMarcio/cve,2021/CVE-2021-40444.md,648cb3460671c2e43e7dddcd942cd59ee92677bb,CVE-2021-40444 805332779,0xMarcio/cve,2021/CVE-2021-40444.md,648cb3460671c2e43e7dddcd942cd59ee92677bb,CVE-2022-30190 +805332779,0xMarcio/cve,2021/CVE-2021-40444.md,648cb3460671c2e43e7dddcd942cd59ee92677bb,CVE-2021-40444 805332779,0xMarcio/cve,2016/CVE-2016-6317.md,648d7d2007d88807505b1f1edc57a296e1b75d27,CVE-2012-2660 805332779,0xMarcio/cve,2016/CVE-2016-6317.md,648d7d2007d88807505b1f1edc57a296e1b75d27,CVE-2012-2694 805332779,0xMarcio/cve,2016/CVE-2016-6317.md,648d7d2007d88807505b1f1edc57a296e1b75d27,CVE-2016-6317 @@ -130209,8 +130131,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-1223.md,648eac1a7a07f1d2d4bd36463f2e84d5de99365c,CVE-2024-1223 805332779,0xMarcio/cve,2014/CVE-2014-5235.md,6490acaad12fcb1cdb26cd0fb9499ab89753ace7,CVE-2014-5235 805332779,0xMarcio/cve,2017/CVE-2017-13236.md,64916f1152da630e63faf5d2b4a7f5b7dffe8636,CVE-2017-13236 -805332779,0xMarcio/cve,2019/CVE-2019-5441.md,649224161646ad9e37c4e81d3bd5fe0dfdf2e1a4,CVE-2019-12739 805332779,0xMarcio/cve,2019/CVE-2019-5441.md,649224161646ad9e37c4e81d3bd5fe0dfdf2e1a4,CVE-2019-5441 +805332779,0xMarcio/cve,2019/CVE-2019-5441.md,649224161646ad9e37c4e81d3bd5fe0dfdf2e1a4,CVE-2019-12739 805332779,0xMarcio/cve,2017/CVE-2017-2809.md,64923eca9d11c78239dbf09f12fae282d6446439,CVE-2017-2809 805332779,0xMarcio/cve,2022/CVE-2022-22242.md,6492ae739e2146408016b376beff7c38fc3c5f7a,CVE-2022-22242 805332779,0xMarcio/cve,2018/CVE-2018-14879.md,6493ce5cc0975ef86888dffda6c171424aa3a318,CVE-2018-14879 @@ -130220,8 +130142,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-11878.md,64983f95d1308baf199222816571a10e6e4179ff,CVE-2019-11878 805332779,0xMarcio/cve,2006/CVE-2006-6396.md,6498499866b7b52aa46b89d0e81295c44bed513f,CVE-2006-6396 805332779,0xMarcio/cve,2006/CVE-2006-6396.md,6498499866b7b52aa46b89d0e81295c44bed513f,CVE-2006-6199 -805332779,0xMarcio/cve,2014/CVE-2014-5612.md,6498768471b10d84f3e21bf947598862701c85e8,CVE-2014-5612 805332779,0xMarcio/cve,2014/CVE-2014-5612.md,6498768471b10d84f3e21bf947598862701c85e8,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5612.md,6498768471b10d84f3e21bf947598862701c85e8,CVE-2014-5612 805332779,0xMarcio/cve,2017/CVE-2017-10046.md,6499a8aa09a4f12d1d93a1e94998ffdfcc6f6c2f,CVE-2017-10046 805332779,0xMarcio/cve,2019/CVE-2019-0888.md,649a01c614025dd015897cc0354e7ab6c654cab5,CVE-2019-0888 805332779,0xMarcio/cve,2008/CVE-2008-5586.md,649a75e7220db41e22f5eb09cc50749d5f9fd244,CVE-2008-5586 @@ -130234,8 +130156,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-5830.md,649d5f73b4947134f18af0dd206a54fa7091b7cd,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5830.md,649d5f73b4947134f18af0dd206a54fa7091b7cd,CVE-2014-5830 805332779,0xMarcio/cve,2023/CVE-2023-25221.md,649ebc7f76afd860fba610df27880a75207f05b5,CVE-2023-25221 -805332779,0xMarcio/cve,2014/CVE-2014-5817.md,649fa6b65a6321b08182b1127420e768342be4f2,CVE-2014-5817 805332779,0xMarcio/cve,2014/CVE-2014-5817.md,649fa6b65a6321b08182b1127420e768342be4f2,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5817.md,649fa6b65a6321b08182b1127420e768342be4f2,CVE-2014-5817 805332779,0xMarcio/cve,2020/CVE-2020-5245.md,64a004e3c6ca873d21f290f417928ff336a2c059,CVE-2020-5245 805332779,0xMarcio/cve,2024/CVE-2024-0300.md,64a052bad44640ebdfa109a9f4000941dc1ae80b,CVE-2024-0300 805332779,0xMarcio/cve,2020/CVE-2020-12776.md,64a08af5e1c4904edebd26550f11c99694d84c4d,CVE-2020-12776 @@ -130259,8 +130181,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-12172.md,64a98485614385aead9d5e0ac37f0513b45d7e81,CVE-2019-12172 805332779,0xMarcio/cve,2021/CVE-2021-44076.md,64a9a26c5710d4f8e656f0b9599d1e370979d418,CVE-2021-44076 805332779,0xMarcio/cve,2024/CVE-2024-26470.md,64aa72437388146d9e4c7618dbd67c29d02400ec,CVE-2024-26470 -805332779,0xMarcio/cve,2019/CVE-2019-2729.md,64aaa21928792538ac030b881eb757bb7022801c,CVE-2019-2729 805332779,0xMarcio/cve,2019/CVE-2019-2729.md,64aaa21928792538ac030b881eb757bb7022801c,CVE-2019-2725 +805332779,0xMarcio/cve,2019/CVE-2019-2729.md,64aaa21928792538ac030b881eb757bb7022801c,CVE-2019-2729 805332779,0xMarcio/cve,2023/CVE-2023-37683.md,64ab9c70a5657c4b84016dbed255c7d19fbfeb50,CVE-2023-37683 805332779,0xMarcio/cve,2008/CVE-2008-5310.md,64abafe6d60231a996296ff882366fc272593723,CVE-2008-5310 805332779,0xMarcio/cve,2007/CVE-2007-3169.md,64abbded04c4a59855dca8fea6298a58ffc22656,CVE-2007-3169 @@ -130277,12 +130199,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-7187.md,64b32a2a226fe9de9b3994ca1a51ad75c8e45d11,CVE-2013-7187 805332779,0xMarcio/cve,2022/CVE-2022-24857.md,64b35923d9c2646a409b206b3a935a047abb69d0,CVE-2022-24857 805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16291 -805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16297 -805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16295 -805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16296 -805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16293 805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16294 805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16292 +805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16293 +805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16296 +805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16297 +805332779,0xMarcio/cve,2018/CVE-2018-16292.md,64b3739690d8c40dd52ab2496dea6e680c28ec44,CVE-2018-16295 805332779,0xMarcio/cve,2021/CVE-2021-47561.md,64b49c70dcf2999ea1889dae1c401a44fe258dba,CVE-2021-47561 805332779,0xMarcio/cve,2008/CVE-2008-0091.md,64b592aa6ef46922c0345e504e49ed4502acf52c,CVE-2008-0091 805332779,0xMarcio/cve,2013/CVE-2013-2412.md,64b5f4b2767d641b47b114cd63ecc0e4e323297b,CVE-2013-2412 @@ -130290,52 +130212,52 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-4373.md,64b7ab449c3d74a546b88b33ab41ea0d375e054d,CVE-2010-4373 805332779,0xMarcio/cve,2017/CVE-2017-7186.md,64b82b46bedb65ae3ed13c12e648d7c4e3e0dd56,CVE-2017-7186 805332779,0xMarcio/cve,2016/CVE-2016-3727.md,64b9ec2e0cad02bbb2ffea8e3b15bd974aef0d81,CVE-2016-3727 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1084 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1080 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1081 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1095 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1078 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1128 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1129 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1130 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4093 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1085 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1083 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1086 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4090 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1064 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4089 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4088 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1063 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1077 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1082 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1076 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1074 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4100 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1088 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4105 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4104 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4103 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1116 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1093 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1127 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1073 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1126 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4101 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1037 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1127 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1118 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1119 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1124 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4100 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4099 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1120 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1072 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1095 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1118 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1074 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1116 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1037 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1126 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4094 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1071 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4098 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1072 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1125 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4099 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4096 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1123 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1078 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1084 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1080 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4104 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4105 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1083 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4103 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4090 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4089 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4101 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4093 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1082 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1085 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1076 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4098 805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4097 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1064 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1077 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4094 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1081 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4088 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1063 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1086 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-4096 -805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1088 +805332779,0xMarcio/cve,2016/CVE-2016-1077.md,64b9eef5b6344e07ce82bfd8739754f6ec1b09e9,CVE-2016-1124 805332779,0xMarcio/cve,2024/CVE-2024-24942.md,64b9f62b076b1cc2546b3b32a7dd37927c8124c4,CVE-2024-24942 805332779,0xMarcio/cve,2020/CVE-2020-9273.md,64ba62aa3943b7912e3bb6c91fc012aa4404eab7,CVE-2020-9273 805332779,0xMarcio/cve,2017/CVE-2017-14893.md,64bbc0843f60f2e9fd269775aae1f128787c6029,CVE-2017-14893 @@ -130366,8 +130288,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-43498.md,64cc7fd0fa7e916f4ab5107ffc055fe4656120f4,CVE-2021-43498 805332779,0xMarcio/cve,2020/CVE-2020-10487.md,64cd108c037af44ee9fdd7906ec6ac0fbb449863,CVE-2020-10487 805332779,0xMarcio/cve,2008/CVE-2008-4296.md,64cd60746d519e6e95f738ee0e5d188cfb28e1fd,CVE-2008-4296 -805332779,0xMarcio/cve,2014/CVE-2014-6700.md,64cd95326cab33e046a368fd255e72a75704839c,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6700.md,64cd95326cab33e046a368fd255e72a75704839c,CVE-2014-6700 +805332779,0xMarcio/cve,2014/CVE-2014-6700.md,64cd95326cab33e046a368fd255e72a75704839c,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-19950.md,64ce46694aaa9f232d7ec2213dc950b6fa9c5cb5,CVE-2020-19950 805332779,0xMarcio/cve,2014/CVE-2014-2731.md,64ceb34929a59881919bfb000e9c12484944babe,CVE-2014-2731 805332779,0xMarcio/cve,2016/CVE-2016-9312.md,64cf05bc2dca61dadb9c745a5381184fc7e4802d,VU#633847 @@ -130403,8 +130325,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45076.md,64dfcd31e9a8c68951779da55eebb68a03e79bb4,CVE-2023-45076 805332779,0xMarcio/cve,2020/CVE-2020-26197.md,64e051b1c4058dac52a6297e136911e2bf3c69dc,CVE-2020-26197 805332779,0xMarcio/cve,2023/CVE-2023-52535.md,64e2e4cc2f953a3019c46316586d6b9e1fa41d99,CVE-2023-52535 -805332779,0xMarcio/cve,2008/CVE-2008-4024.md,64e456bc9ca2a30b0f64c21caff4ddf63aaa0b21,MS08-072 805332779,0xMarcio/cve,2008/CVE-2008-4024.md,64e456bc9ca2a30b0f64c21caff4ddf63aaa0b21,CVE-2008-4024 +805332779,0xMarcio/cve,2008/CVE-2008-4024.md,64e456bc9ca2a30b0f64c21caff4ddf63aaa0b21,MS08-072 805332779,0xMarcio/cve,2014/CVE-2014-4498.md,64e464c53e8f8c6a249b65aba8342c66e7941ee0,CVE-2014-4498 805332779,0xMarcio/cve,2010/CVE-2010-0159.md,64e4ff9a52728e1d1ffff9321944dbbd707b6f50,CVE-2010-0159 805332779,0xMarcio/cve,2019/CVE-2019-12345.md,64e61e1b329d7eb35d082c673ebe093795b7cef6,CVE-2019-12345 @@ -130419,13 +130341,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46019.md,64eb65f06557e4b5f6452b8233846f4f074bbcb6,CVE-2023-46019 805332779,0xMarcio/cve,2019/CVE-2019-11415.md,64ebab674eb93507e1a7d79334d65b781af8f49f,CVE-2019-11415 805332779,0xMarcio/cve,2022/CVE-2022-23833.md,64ebda51929dfe15f4249dab4b4601a2d9adffbc,CVE-2022-23833 -805332779,0xMarcio/cve,2014/CVE-2014-7021.md,64ecf9966910b2443fd5d122495681b17880497b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7021.md,64ecf9966910b2443fd5d122495681b17880497b,CVE-2014-7021 +805332779,0xMarcio/cve,2014/CVE-2014-7021.md,64ecf9966910b2443fd5d122495681b17880497b,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-28293.md,64ed27ea67437612fa38cd2aba46e0d6ec51400c,CVE-2023-28293 805332779,0xMarcio/cve,2019/CVE-2019-0879.md,64eda1bbd173d35210e94e6e469906e04e562593,CVE-2019-0847 -805332779,0xMarcio/cve,2019/CVE-2019-0879.md,64eda1bbd173d35210e94e6e469906e04e562593,CVE-2019-0877 805332779,0xMarcio/cve,2019/CVE-2019-0879.md,64eda1bbd173d35210e94e6e469906e04e562593,CVE-2019-0879 805332779,0xMarcio/cve,2019/CVE-2019-0879.md,64eda1bbd173d35210e94e6e469906e04e562593,CVE-2019-0851 +805332779,0xMarcio/cve,2019/CVE-2019-0879.md,64eda1bbd173d35210e94e6e469906e04e562593,CVE-2019-0877 805332779,0xMarcio/cve,2019/CVE-2019-0879.md,64eda1bbd173d35210e94e6e469906e04e562593,CVE-2019-0846 805332779,0xMarcio/cve,2021/CVE-2021-30750.md,64edae71695211f0bc30d230e6c787eccd3f1573,CVE-2021-30750 805332779,0xMarcio/cve,2021/CVE-2021-46545.md,64edc2e231fdffae42f6d62b9e2cb86c0a6b6b45,CVE-2021-46545 @@ -130440,14 +130362,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2792.md,64effeda46b30a352a9dccbb8781577b8eddf818,CVE-2016-2792 805332779,0xMarcio/cve,2018/CVE-2018-1000529.md,64f12506dd35cb067eca1e425381c5c887aa2280,CVE-2018-1000529 805332779,0xMarcio/cve,2023/CVE-2023-46007.md,64f286215bc4b8c5e14eb4d9b16981a5c081d5ae,CVE-2023-46007 -805332779,0xMarcio/cve,2023/CVE-2023-50262.md,64f2a9a15c3696f4a83de5c45ecfc5f262fb889a,GHSA-3QX2-6F78-W2J2 805332779,0xMarcio/cve,2023/CVE-2023-50262.md,64f2a9a15c3696f4a83de5c45ecfc5f262fb889a,CVE-2023-50262 +805332779,0xMarcio/cve,2023/CVE-2023-50262.md,64f2a9a15c3696f4a83de5c45ecfc5f262fb889a,GHSA-3QX2-6F78-W2J2 805332779,0xMarcio/cve,2023/CVE-2023-31939.md,64f3414704db16fae2b4f3b54e9ddfeb43abff57,CVE-2023-31939 805332779,0xMarcio/cve,2024/CVE-2024-2511.md,64f49efd4461f8dafb25740526a8db936c95eda9,CVE-2024-2511 -805332779,0xMarcio/cve,2015/CVE-2015-8459.md,64f4ba62d5a63a1fc74cf11ae49fd7abc400375c,CVE-2015-8645 -805332779,0xMarcio/cve,2015/CVE-2015-8459.md,64f4ba62d5a63a1fc74cf11ae49fd7abc400375c,CVE-2015-8459 805332779,0xMarcio/cve,2015/CVE-2015-8459.md,64f4ba62d5a63a1fc74cf11ae49fd7abc400375c,CVE-2015-8636 +805332779,0xMarcio/cve,2015/CVE-2015-8459.md,64f4ba62d5a63a1fc74cf11ae49fd7abc400375c,CVE-2015-8459 805332779,0xMarcio/cve,2015/CVE-2015-8459.md,64f4ba62d5a63a1fc74cf11ae49fd7abc400375c,CVE-2015-8460 +805332779,0xMarcio/cve,2015/CVE-2015-8459.md,64f4ba62d5a63a1fc74cf11ae49fd7abc400375c,CVE-2015-8645 805332779,0xMarcio/cve,2023/CVE-2023-5024.md,64f520f2860540de28fe62d79bdbfcba39786fee,CVE-2023-5024 805332779,0xMarcio/cve,2023/CVE-2023-33921.md,64f663339a813e35d2c16d406a7b393ed949a379,CVE-2023-33921 805332779,0xMarcio/cve,2017/CVE-2017-1000140.md,64f76b90039b82566afb521a0d04863cbf695057,CVE-2017-1000140 @@ -130478,31 +130400,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25130.md,650646b3090c067ee64b36b808d293b04a2cb0bc,CVE-2022-25130 805332779,0xMarcio/cve,2021/CVE-2021-25119.md,650648e3d662a5fc31b24e0fad3ba40b15e4bd67,CVE-2021-25119 805332779,0xMarcio/cve,2023/CVE-2023-46870.md,650689840c64e49d2c08178a2c120bb074f69118,CVE-2023-46870 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3591 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3578 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3592 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3580 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3595 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3593 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3594 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3575 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3583 805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3590 805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3579 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3577 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3591 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3574 805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3576 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3592 805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3581 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3580 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3577 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3583 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3575 805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3582 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3574 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3594 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3596 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3595 -805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3594.md,6506b0846ac093fe3bdeeddc9e0e50f3f1082b40,CVE-2016-3578 805332779,0xMarcio/cve,2015/CVE-2015-6249.md,6507713c3d8329222a7725d0822dd575c02d7355,CVE-2015-6249 805332779,0xMarcio/cve,2021/CVE-2021-21680.md,650774436ba14bacfe4649685bf1dff0fae503af,CVE-2021-21680 805332779,0xMarcio/cve,2021/CVE-2021-34272.md,65077c3a7f91f88702a66131acbfd0d951829aa3,CVE-2021-34272 805332779,0xMarcio/cve,2018/CVE-2018-16630.md,65079c5afdc617c2d812e9744e47715c94d545c6,CVE-2018-16630 805332779,0xMarcio/cve,2019/CVE-2019-9189.md,6508a95946b3a4e6670d42264538b97419050242,CVE-2019-9189 -805332779,0xMarcio/cve,2023/CVE-2023-35942.md,6508cfaa7088acfd4be8a216a9a652eaf9363760,GHSA-69VR-G55C-V2V4 805332779,0xMarcio/cve,2023/CVE-2023-35942.md,6508cfaa7088acfd4be8a216a9a652eaf9363760,CVE-2023-35942 +805332779,0xMarcio/cve,2023/CVE-2023-35942.md,6508cfaa7088acfd4be8a216a9a652eaf9363760,GHSA-69VR-G55C-V2V4 805332779,0xMarcio/cve,2008/CVE-2008-0911.md,650a7e6bb6268f7b8795749c78bf1e24992be2fc,CVE-2008-0911 805332779,0xMarcio/cve,2021/CVE-2021-2256.md,650aad55d14724b4e29101f875753f675190e53b,CVE-2021-2256 805332779,0xMarcio/cve,2023/CVE-2023-39558.md,650ad9b6574a710d8bde6667ce01c92f9cfd866b,CVE-2023-39558 @@ -130512,8 +130434,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-1626.md,650af1565388abb092c69b8facd3a155abc802dc,CVE-2008-7247 805332779,0xMarcio/cve,2010/CVE-2010-1626.md,650af1565388abb092c69b8facd3a155abc802dc,CVE-2010-1626 805332779,0xMarcio/cve,2008/CVE-2008-6977.md,650b0f743db85b30a252a2bca629b97d1c39a99b,CVE-2008-6977 -805332779,0xMarcio/cve,2024/CVE-2024-28107.md,650b6cbf92592168ce8bc9ca76240eeaddbe9e35,CVE-2024-28107 805332779,0xMarcio/cve,2024/CVE-2024-28107.md,650b6cbf92592168ce8bc9ca76240eeaddbe9e35,GHSA-2GRW-MC9R-822R +805332779,0xMarcio/cve,2024/CVE-2024-28107.md,650b6cbf92592168ce8bc9ca76240eeaddbe9e35,CVE-2024-28107 805332779,0xMarcio/cve,2023/CVE-2023-28430.md,650b8ce9a8b100c00659abd6c5cff2a8aea9956e,CVE-2023-28430 805332779,0xMarcio/cve,2017/CVE-2017-17451.md,650bac2875db2b9883f2b6d56cc3fdc29aac50cc,CVE-2017-17451 805332779,0xMarcio/cve,2024/CVE-2024-38475.md,650cf3e57bd6d3e98fa9f9397d3c9b5794b8d346,CVE-2024-38475 @@ -130538,9 +130460,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12624.md,651432f9ecd1897952318aa319e7b396f998025f,CVE-2017-12624 805332779,0xMarcio/cve,2020/CVE-2020-1245.md,65145275a2a1d0e6e57b0df2a35aa7759067939d,CVE-2020-1245 805332779,0xMarcio/cve,2019/CVE-2019-16327.md,65158b991aa2e5472a677b50ee96d7b3b8cd593d,CVE-2019-16327 -805332779,0xMarcio/cve,2004/CVE-2004-0083.md,651793bc8f95b4125df186ac4afb6157ee3411d3,CVE-2004-0084 805332779,0xMarcio/cve,2004/CVE-2004-0083.md,651793bc8f95b4125df186ac4afb6157ee3411d3,CVE-2004-0106 805332779,0xMarcio/cve,2004/CVE-2004-0083.md,651793bc8f95b4125df186ac4afb6157ee3411d3,CVE-2004-0083 +805332779,0xMarcio/cve,2004/CVE-2004-0083.md,651793bc8f95b4125df186ac4afb6157ee3411d3,CVE-2004-0084 805332779,0xMarcio/cve,2018/CVE-2018-18728.md,6517c2316b006b444acf3cacbed024bd830979f0,CVE-2018-18728 805332779,0xMarcio/cve,2007/CVE-2007-0933.md,6517e45a0acb9ad0e8a2fe44d1186ece42b6a0cb,CVE-2007-0933 805332779,0xMarcio/cve,2010/CVE-2010-1982.md,65182df9dcab10d325504193177882bcfaefb29c,CVE-2010-1982 @@ -130554,18 +130476,96 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33321.md,651fdd4cf2bbc542934b6b5f6fb0594660ffffa2,CVE-2021-33321 805332779,0xMarcio/cve,2008/CVE-2008-6625.md,6520d5daa8b2314851e0ea8f93d8fead2f990951,CVE-2008-6625 805332779,0xMarcio/cve,2024/CVE-2024-29244.md,6521392e276597fb2174fce3ada2542f460cdd72,CVE-2024-29244 -805332779,0xMarcio/cve,2010/CVE-2010-3974.md,6521ea6ad0b79e8e3b193c53af688ab9b443c972,MS11-024 805332779,0xMarcio/cve,2010/CVE-2010-3974.md,6521ea6ad0b79e8e3b193c53af688ab9b443c972,CVE-2010-3974 +805332779,0xMarcio/cve,2010/CVE-2010-3974.md,6521ea6ad0b79e8e3b193c53af688ab9b443c972,MS11-024 805332779,0xMarcio/cve,2018/CVE-2018-1000773.md,65220fa5f81294b261ec82f808ac8d01bdfb4c7d,CVE-2017-1000600 805332779,0xMarcio/cve,2018/CVE-2018-1000773.md,65220fa5f81294b261ec82f808ac8d01bdfb4c7d,CVE-2018-1000773 805332779,0xMarcio/cve,2019/CVE-2019-16123.md,6522a67282e35c4e4a6bbb7bca867c41ba57fda0,CVE-2019-16123 805332779,0xMarcio/cve,2016/CVE-2016-7612.md,6525071f37e95dbc23f7a41574c794bb9573cc44,CVE-2016-7612 805332779,0xMarcio/cve,2024/CVE-2024-0015.md,65266314f3f8d502005ed20ddcc1f6218df3586d,CVE-2024-0015 805332779,0xMarcio/cve,2021/CVE-2021-23407.md,652778f3d0b7b6fe584b0253264fc274e73dec61,CVE-2021-23407 -805332779,0xMarcio/cve,2014/CVE-2014-2447.md,6527bd4f78c10c0b9d4cef4eae975f827a811c00,CVE-2014-2447 805332779,0xMarcio/cve,2014/CVE-2014-2447.md,6527bd4f78c10c0b9d4cef4eae975f827a811c00,CVE-2014-2437 +805332779,0xMarcio/cve,2014/CVE-2014-2447.md,6527bd4f78c10c0b9d4cef4eae975f827a811c00,CVE-2014-2447 805332779,0xMarcio/cve,2017/CVE-2017-0571.md,652822a8cbb935eaf452ef5cd55a8e577a2604d1,CVE-2017-0571 805332779,0xMarcio/cve,2024/CVE-2024-42680.md,6528581f877e1023e123bb2ee068962184d8f3a4,CVE-2024-42680 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-21894 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-21413 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-0995 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-23397 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-0796 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-28252 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-30075 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-1675 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-21907 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-40684 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-20887 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-36260 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-3952 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-20699 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-26229 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-38063 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-0044 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-1086 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-44487 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-32233 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-4577 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-21972 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-21338 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-38077 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-4863 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-3156 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2016-5195 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-25157 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-4911 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-5902 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-0688 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-4034 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-35250 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-2551 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-44228 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-27198 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-0847 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-0185 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-39952 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-1388 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-6387 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-20017 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-23222 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-34918 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-38831 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-31166 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-2883 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-34362 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-27199 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-1472 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-0041 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-43798 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-0386 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-21608 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-22205 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-33679 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-29357 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-27255 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-3493 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-25636 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-25600 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-21839 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-3519 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-1350 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-21768 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-38647 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-2588 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-1337 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-30078 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-7028 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-26084 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2024-23897 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-46747 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-39197 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2022-29464 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2021-34527 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2023-36745 +805332779,0xMarcio/cve,README.md,6528622d4d046024878d173f7afd62b8153effba,CVE-2020-2555 805332779,0xMarcio/cve,2023/CVE-2023-50175.md,6528bcf7fbde0ddacd8b56457e686a09c2170c50,CVE-2023-50175 805332779,0xMarcio/cve,2022/CVE-2022-29022.md,65290d7627df8288c7f2a0bcc9cb275f15ff4687,CVE-2022-29022 805332779,0xMarcio/cve,2015/CVE-2015-3291.md,652922f107b365f270524ef83c873f422bb0c392,CVE-2015-3291 @@ -130594,8 +130594,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-15599.md,6536e91d3f506e2b4c2b1e05b1020d30014a3364,CVE-2019-15599 805332779,0xMarcio/cve,2017/CVE-2017-17689.md,653702faea739a8c483f0c03ed0f5eb54031ee58,CVE-2017-17689 805332779,0xMarcio/cve,2020/CVE-2020-10444.md,65370fc5671fd318d4a07058abed389d181fcfea,CVE-2020-10444 -805332779,0xMarcio/cve,2020/CVE-2020-10444.md,65370fc5671fd318d4a07058abed389d181fcfea,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10444.md,65370fc5671fd318d4a07058abed389d181fcfea,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10444.md,65370fc5671fd318d4a07058abed389d181fcfea,CVE-2020-10456 805332779,0xMarcio/cve,2007/CVE-2007-5994.md,65375db0536103ca6a83d4cf7ce26284701df954,CVE-2007-5994 805332779,0xMarcio/cve,2016/CVE-2016-5034.md,65387f6870c3a9f360bc396a435c796b8281af95,CVE-2016-5034 805332779,0xMarcio/cve,2019/CVE-2019-18951.md,653881c7b5061547118facf7428611aa0c47131d,CVE-2019-18951 @@ -130608,8 +130608,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33574.md,653b05b6b5609eab654b237bf0ed2d93dbdea469,CVE-2021-33574 805332779,0xMarcio/cve,2024/CVE-2024-4029.md,653b82fc1ec7851a406ed7369f16950e0706857c,CVE-2024-4029 805332779,0xMarcio/cve,2019/CVE-2019-12111.md,653bcc806e95bac3caa786fcdec1447e5230ce84,CVE-2019-12111 -805332779,0xMarcio/cve,2021/CVE-2021-39295.md,653cc0fce656d62b0864f01757a11b88b4e314a6,GHSA-GG9X-V835-M48Q 805332779,0xMarcio/cve,2021/CVE-2021-39295.md,653cc0fce656d62b0864f01757a11b88b4e314a6,CVE-2021-39295 +805332779,0xMarcio/cve,2021/CVE-2021-39295.md,653cc0fce656d62b0864f01757a11b88b4e314a6,GHSA-GG9X-V835-M48Q 805332779,0xMarcio/cve,2013/CVE-2013-7185.md,653d305ab3d0f5e7ca3c2d76cf5773bd99571747,CVE-2013-7185 805332779,0xMarcio/cve,2023/CVE-2023-38687.md,653d6d033f8b6b8c44852e9e6796e194196207f0,GHSA-7H45-GRC5-89WQ 805332779,0xMarcio/cve,2023/CVE-2023-38687.md,653d6d033f8b6b8c44852e9e6796e194196207f0,CVE-2023-38687 @@ -130669,8 +130669,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-24521.md,655abfa0b18a4238ebc5b3d9f2fc3adc8fa63d27,CVE-2023-24521 805332779,0xMarcio/cve,2021/CVE-2021-41931.md,655bf7616e9c04a86f741719af98ca52eca99f40,CVE-2021-41931 805332779,0xMarcio/cve,2017/CVE-2017-6915.md,655c07b120d79956eed01f2c14211c070079db73,CVE-2017-6915 -805332779,0xMarcio/cve,2021/CVE-2021-23509.md,655c960e86e28ae16a91bad63c85bedc488c7a8f,CVE-2021-23509 805332779,0xMarcio/cve,2021/CVE-2021-23509.md,655c960e86e28ae16a91bad63c85bedc488c7a8f,CVE-2020-7766 +805332779,0xMarcio/cve,2021/CVE-2021-23509.md,655c960e86e28ae16a91bad63c85bedc488c7a8f,CVE-2021-23509 805332779,0xMarcio/cve,2016/CVE-2016-7406.md,655e3aec95e403f645c5e4ea543e820b3ebdcd41,CVE-2016-7406 805332779,0xMarcio/cve,2012/CVE-2012-4557.md,655e77b32134c0faeffa7a903625684aec8f471d,CVE-2012-4557 805332779,0xMarcio/cve,2001/CVE-2001-1410.md,655f8677f9c2acdba6d473923d07d5970fda6aef,CVE-2001-1410 @@ -130685,8 +130685,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25114.md,656508c1e4eaa957c19097d2b18d7bef4745884c,CVE-2022-25114 805332779,0xMarcio/cve,2024/CVE-2024-35195.md,6565c78f7e28609a5053ed8390794aba0061580c,CVE-2024-35195 805332779,0xMarcio/cve,2021/CVE-2021-21203.md,656639cdfc91447b0c9f001db87b9e48c0e10500,CVE-2021-21203 -805332779,0xMarcio/cve,2023/CVE-2023-5779.md,65673876a026f822500b54b35a58185472b75204,GHSA-7CMJ-963Q-JJ47 805332779,0xMarcio/cve,2023/CVE-2023-5779.md,65673876a026f822500b54b35a58185472b75204,CVE-2023-5779 +805332779,0xMarcio/cve,2023/CVE-2023-5779.md,65673876a026f822500b54b35a58185472b75204,GHSA-7CMJ-963Q-JJ47 805332779,0xMarcio/cve,2021/CVE-2021-44365.md,656810a4d6e4f0f31e77a450ec77fcd27580b1f0,CVE-2021-44365 805332779,0xMarcio/cve,2021/CVE-2021-1980.md,65683ca3168e5803ac1a94fe588d6b9c5c989284,CVE-2021-1980 805332779,0xMarcio/cve,2018/CVE-2018-5905.md,6568df8561a4e1468dfc7ff3bcf1654c6d79cc7e,CVE-2018-5905 @@ -130756,8 +130756,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2482.md,65915e5f3b74b802da669766a02342804979132c,CVE-2021-2482 805332779,0xMarcio/cve,2023/CVE-2023-34565.md,6591b0305214e94c8b42d5db15007a296a47ff25,CVE-2023-34565 805332779,0xMarcio/cve,2024/CVE-2024-26295.md,659256d1be321285d5a61bd01404787a645cd4f5,CVE-2024-26295 -805332779,0xMarcio/cve,2020/CVE-2020-13125.md,6593034c80fae69355d9130b903d3d1443be1244,CVE-2020-13126 805332779,0xMarcio/cve,2020/CVE-2020-13125.md,6593034c80fae69355d9130b903d3d1443be1244,CVE-2020-13125 +805332779,0xMarcio/cve,2020/CVE-2020-13125.md,6593034c80fae69355d9130b903d3d1443be1244,CVE-2020-13126 805332779,0xMarcio/cve,2009/CVE-2009-1390.md,659332d67f1694a07f9ece73d347d1d39ec6ed11,CVE-2009-1390 805332779,0xMarcio/cve,2024/CVE-2024-33566.md,659371347ac3b2b1f46573bd1777207d2e519994,CVE-2024-33566 805332779,0xMarcio/cve,2023/CVE-2023-38175.md,65940b6013a7e698aab448caf75796ceb828ae76,CVE-2023-38175 @@ -130795,8 +130795,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2003/CVE-2003-0149.md,65aa16e30d5d02d32b96d740efb5fba9b2ca0ffe,CVE-2003-0149 805332779,0xMarcio/cve,2023/CVE-2023-26134.md,65aab88a730b875318e50ce1c4a8f17a4bdf24bc,CVE-2023-26134 805332779,0xMarcio/cve,2012/CVE-2012-1685.md,65ab4cddfc3b8329c9224944808d32e8a5552eaf,CVE-2012-1685 -805332779,0xMarcio/cve,2008/CVE-2008-3905.md,65ad5a62e8aa756d1d95ad31fe9d430b1621caaa,CVE-2008-3905 805332779,0xMarcio/cve,2008/CVE-2008-3905.md,65ad5a62e8aa756d1d95ad31fe9d430b1621caaa,CVE-2008-1447 +805332779,0xMarcio/cve,2008/CVE-2008-3905.md,65ad5a62e8aa756d1d95ad31fe9d430b1621caaa,CVE-2008-3905 805332779,0xMarcio/cve,2014/CVE-2014-7101.md,65ae3799f001f286a7311bd0c582e179296e3fe9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7101.md,65ae3799f001f286a7311bd0c582e179296e3fe9,CVE-2014-7101 805332779,0xMarcio/cve,2022/CVE-2022-23790.md,65af11603ca744bb3ca32ed99a746207e0089fae,CVE-2022-23790 @@ -130808,8 +130808,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-24142.md,65b20907bbab24b3b8c82097fa6c268cebbb8a8a,CVE-2024-24142 805332779,0xMarcio/cve,2022/CVE-2022-33711.md,65b4bc3721075f090f60b5af719adaaac55122de,CVE-2022-33711 805332779,0xMarcio/cve,2007/CVE-2007-6626.md,65b5df60d8227b5fde74ca4ba8ff1948c14fb869,CVE-2007-6626 -805332779,0xMarcio/cve,2006/CVE-2006-6236.md,65b64c7ecedc62f9a26bd252285470fe8ca8646f,CVE-2006-6027 805332779,0xMarcio/cve,2006/CVE-2006-6236.md,65b64c7ecedc62f9a26bd252285470fe8ca8646f,CVE-2006-6236 +805332779,0xMarcio/cve,2006/CVE-2006-6236.md,65b64c7ecedc62f9a26bd252285470fe8ca8646f,CVE-2006-6027 805332779,0xMarcio/cve,2012/CVE-2012-2799.md,65b6662fbddca2dcba2f2c0f5aa40641730490e1,CVE-2012-2799 805332779,0xMarcio/cve,2018/CVE-2018-11535.md,65b708e4ea817c9833607ae3c2a9a1626494d601,CVE-2018-11535 805332779,0xMarcio/cve,2023/CVE-2023-20775.md,65b78796fc412b9321c74b94928af5c176bb79fe,CVE-2023-20775 @@ -130818,14 +130818,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4374.md,65b95ff008febf2d8302f1e478553cfcf2d8e73e,CVE-2024-4374 805332779,0xMarcio/cve,2007/CVE-2007-0448.md,65b9d4972a9e6c75b399a969396a6abe7c912d0b,CVE-2007-0448 805332779,0xMarcio/cve,2022/CVE-2022-4415.md,65bb017df6408e4af7dbde6f88028c04c295223c,CVE-2022-4415 -805332779,0xMarcio/cve,2023/CVE-2023-22630.md,65bb34947513c2462d326b06fb14034afc80d624,CVE-2023-22630 805332779,0xMarcio/cve,2023/CVE-2023-22630.md,65bb34947513c2462d326b06fb14034afc80d624,GHSA-J94F-5CG6-6J9J +805332779,0xMarcio/cve,2023/CVE-2023-22630.md,65bb34947513c2462d326b06fb14034afc80d624,CVE-2023-22630 805332779,0xMarcio/cve,2012/CVE-2012-6049.md,65bc497dc28a93fbab68b04b7b4a7ccedf087312,CVE-2012-6049 805332779,0xMarcio/cve,2020/CVE-2020-22312.md,65bc90f4b5c21bc9a32155b9ad92991db32cf722,CVE-2020-22312 805332779,0xMarcio/cve,2018/CVE-2018-12692.md,65bf189bc3816f86a77b5bea4676ee2dfaa72274,CVE-2018-12692 805332779,0xMarcio/cve,2023/CVE-2023-28885.md,65bfc51c322cfda506d52a60771c2cb5a313a485,CVE-2023-28885 -805332779,0xMarcio/cve,2014/CVE-2014-7449.md,65c0429eae218ddba2c6d233352eb2f9f1e4948b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7449.md,65c0429eae218ddba2c6d233352eb2f9f1e4948b,CVE-2014-7449 +805332779,0xMarcio/cve,2014/CVE-2014-7449.md,65c0429eae218ddba2c6d233352eb2f9f1e4948b,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-12750.md,65c0c362258cd9c1536db2028dcacfb42af22096,CVE-2020-12750 805332779,0xMarcio/cve,2020/CVE-2020-1198.md,65c22538ca0a0d9c62bc6217d2aa36ca9f59d34b,CVE-2020-1198 805332779,0xMarcio/cve,2022/CVE-2022-33910.md,65c244748ba9a7256900d718dee4f1a2b011675e,CVE-2022-33910 @@ -130851,11 +130851,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-3978.md,65cbd6d75a388404ec9244e135973357366b0300,CVE-2007-3978 805332779,0xMarcio/cve,2020/CVE-2020-5248.md,65cc229535a222585f2a3046aa939b6029f8ad2c,CVE-2020-5248 805332779,0xMarcio/cve,2018/CVE-2018-1000509.md,65cd9a00638cda9e63ac8ef4cb1cfe694df1173e,CVE-2018-1000509 +805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8520 +805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8521 805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8549 805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8499 805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8548 -805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8520 -805332779,0xMarcio/cve,2017/CVE-2017-8499.md,65ce57c25f67ec70dee649a0b300896b4650b014,CVE-2017-8521 805332779,0xMarcio/cve,2017/CVE-2017-11608.md,65ce7a7bb983c8ea95ca9a076306a52edd139b35,CVE-2017-11608 805332779,0xMarcio/cve,2008/CVE-2008-2712.md,65cf98c64d24bfe5eb8c5dc373ee36833826f574,CVE-2008-2712 805332779,0xMarcio/cve,2008/CVE-2008-2712.md,65cf98c64d24bfe5eb8c5dc373ee36833826f574,CVE-2008-3075 @@ -130873,14 +130873,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-34102.md,65d5034d23aed3c38c24eaad89da8e486853b101,GHSA-86H2-2G4G-29QX 805332779,0xMarcio/cve,2023/CVE-2023-34102.md,65d5034d23aed3c38c24eaad89da8e486853b101,CVE-2023-34102 805332779,0xMarcio/cve,2021/CVE-2021-32012.md,65d55b19d6768f8e4c8b588c21f2ed31dfbca783,CVE-2021-32012 -805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0616 +805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0660 805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0619 -805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0664 +805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0616 805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0602 805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0615 -805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0660 -805332779,0xMarcio/cve,2009/CVE-2009-2526.md,65d70532a97534af842e5dce196b4c16ebdb8f11,CVE-2009-2526 +805332779,0xMarcio/cve,2019/CVE-2019-0664.md,65d5831c1e66dce091daa345e9470bde013c02c3,CVE-2019-0664 805332779,0xMarcio/cve,2009/CVE-2009-2526.md,65d70532a97534af842e5dce196b4c16ebdb8f11,MS09-050 +805332779,0xMarcio/cve,2009/CVE-2009-2526.md,65d70532a97534af842e5dce196b4c16ebdb8f11,CVE-2009-2526 805332779,0xMarcio/cve,2007/CVE-2007-4128.md,65d885d750a24d9222c99c542b37f05f1b36013b,CVE-2007-4128 805332779,0xMarcio/cve,2023/CVE-2023-2620.md,65d8b924de5774be9dcc3434573e2d4150808a7d,CVE-2023-0838 805332779,0xMarcio/cve,2023/CVE-2023-2620.md,65d8b924de5774be9dcc3434573e2d4150808a7d,CVE-2023-2620 @@ -130900,37 +130900,37 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5678.md,65e19d8d021016052b61f9c766cb93d0eaba3ef1,CVE-2006-5678 805332779,0xMarcio/cve,2018/CVE-2018-4233.md,65e22766e622082c3c26f3854560466bec932cf6,CVE-2018-4233 805332779,0xMarcio/cve,2005/CVE-2005-2220.md,65e311a82225d720c7a23df17d6689cddf29763d,CVE-2005-2220 -805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4112 -805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4162 -805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4112.md,65e3204112b2d16d7bbf15d02ec5d7d0c3613905,CVE-2016-4160 805332779,0xMarcio/cve,2024/CVE-2024-20872.md,65e35e48886f73e0e52e1ceafbba170af35793c0,CVE-2024-20872 805332779,0xMarcio/cve,2017/CVE-2017-0899.md,65e4e0ef1681bcf82c37325c0997f7ec92163af6,CVE-2017-0899 805332779,0xMarcio/cve,2023/CVE-2023-2575.md,65e5a70c584b5840b113f99eae6d90735c5fa07f,CVE-2023-2575 -805332779,0xMarcio/cve,2005/CVE-2005-3644.md,65e5a9f56a99e011070dc5aa878e301507e27515,CVE-2006-6296 805332779,0xMarcio/cve,2005/CVE-2005-3644.md,65e5a9f56a99e011070dc5aa878e301507e27515,CVE-2005-2120 +805332779,0xMarcio/cve,2005/CVE-2005-3644.md,65e5a9f56a99e011070dc5aa878e301507e27515,CVE-2006-6296 805332779,0xMarcio/cve,2005/CVE-2005-3644.md,65e5a9f56a99e011070dc5aa878e301507e27515,CVE-2005-3644 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0132 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0071 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0136 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0137 805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0150 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0032 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0151 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0035 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0070 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0094 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0015 805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0151 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0132 805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0141 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0035 805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0138 -805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0134 805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0134 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0032 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0150 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0094 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0137 +805332779,0xMarcio/cve,2017/CVE-2017-0138.md,65e5ad01e7e93e5c9ed2a2f9b5034cc51978f1a2,CVE-2017-0136 805332779,0xMarcio/cve,2019/CVE-2019-11600.md,65e7d51df68de6f0b72c1be2aa9c989573c5136b,CVE-2019-11600 805332779,0xMarcio/cve,2014/CVE-2014-8962.md,65e8afba0c4432a81afb534892f5ac4ab3e4edfc,CVE-2014-8962 805332779,0xMarcio/cve,2019/CVE-2019-5158.md,65e91221b1fb87826b8948bc0b24815e8178c418,CVE-2019-5158 @@ -130965,13 +130965,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-7535.md,65f650ddfaa259119012b8d410d8f93c0b62bf17,VU#582497 805332779,0xMarcio/cve,2011/CVE-2011-2685.md,65f6fece868711957b79d4273f99fb9e78e51e66,CVE-2011-2685 805332779,0xMarcio/cve,2011/CVE-2011-2685.md,65f6fece868711957b79d4273f99fb9e78e51e66,VU#953183 -805332779,0xMarcio/cve,2016/CVE-2016-0363.md,65f7bbb043f980c0e0711b958d368409f7544b0c,CVE-2013-3009 805332779,0xMarcio/cve,2016/CVE-2016-0363.md,65f7bbb043f980c0e0711b958d368409f7544b0c,CVE-2016-0363 +805332779,0xMarcio/cve,2016/CVE-2016-0363.md,65f7bbb043f980c0e0711b958d368409f7544b0c,CVE-2013-3009 805332779,0xMarcio/cve,2022/CVE-2022-23923.md,65f7cca8b7d87415af3971907d30ebbf3a52b781,CVE-2022-23923 -805332779,0xMarcio/cve,2015/CVE-2015-8148.md,65f845636968baddbbf0ef54356b01e6678cb706,BID-83271 805332779,0xMarcio/cve,2015/CVE-2015-8148.md,65f845636968baddbbf0ef54356b01e6678cb706,CVE-2015-8148 -805332779,0xMarcio/cve,2018/CVE-2018-4330.md,65f857694578cf2c6e1975b43940f333464a1643,CVE-2018-4330 +805332779,0xMarcio/cve,2015/CVE-2015-8148.md,65f845636968baddbbf0ef54356b01e6678cb706,BID-83271 805332779,0xMarcio/cve,2018/CVE-2018-4330.md,65f857694578cf2c6e1975b43940f333464a1643,CVE-2018-4327 +805332779,0xMarcio/cve,2018/CVE-2018-4330.md,65f857694578cf2c6e1975b43940f333464a1643,CVE-2018-4330 805332779,0xMarcio/cve,2009/CVE-2009-3412.md,65fa580e7e83f38457c6e5475158f48259307230,CVE-2009-3412 805332779,0xMarcio/cve,2020/CVE-2020-21697.md,65fad78f7eac4c5d563b9b56d6663b647579e8e6,CVE-2020-21697 805332779,0xMarcio/cve,2021/CVE-2021-22040.md,65fb1b91d98bf5469b25bb90dc87a084af431ef3,CVE-2021-22040 @@ -130989,11 +130989,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-45471.md,6602040f3898cc138b222c49202dcc3cb8adfdf7,CVE-2023-45471 805332779,0xMarcio/cve,2015/CVE-2015-8636.md,6602c08b0992ea019c4d0c7a0315630c083aa9a5,CVE-2015-8459 805332779,0xMarcio/cve,2015/CVE-2015-8636.md,6602c08b0992ea019c4d0c7a0315630c083aa9a5,CVE-2015-8645 -805332779,0xMarcio/cve,2015/CVE-2015-8636.md,6602c08b0992ea019c4d0c7a0315630c083aa9a5,CVE-2015-8460 805332779,0xMarcio/cve,2015/CVE-2015-8636.md,6602c08b0992ea019c4d0c7a0315630c083aa9a5,CVE-2015-8636 +805332779,0xMarcio/cve,2015/CVE-2015-8636.md,6602c08b0992ea019c4d0c7a0315630c083aa9a5,CVE-2015-8460 805332779,0xMarcio/cve,2024/CVE-2024-29419.md,6602e02d235d3b37e83c39cde5dbf072fb023b35,CVE-2024-29419 -805332779,0xMarcio/cve,2023/CVE-2023-47117.md,6602e19722bc6c375be3da93f32a815562cf17db,CVE-2023-47117 805332779,0xMarcio/cve,2023/CVE-2023-47117.md,6602e19722bc6c375be3da93f32a815562cf17db,GHSA-6HJJ-GQ77-J4QW +805332779,0xMarcio/cve,2023/CVE-2023-47117.md,6602e19722bc6c375be3da93f32a815562cf17db,CVE-2023-47117 805332779,0xMarcio/cve,2023/CVE-2023-45075.md,6603b6ce6a453c8f433ed2b5a4262a90c4918e6f,CVE-2023-45075 805332779,0xMarcio/cve,2011/CVE-2011-1090.md,6603db8aaf38adcb3750f8636df2a7d077403dac,CVE-2011-1090 805332779,0xMarcio/cve,2021/CVE-2021-27857.md,6603dbaf63a427b8ec490be321a75fcf18a4f7ed,ZSL-2021-5683 @@ -131053,8 +131053,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24924.md,6618b8cf4c0d338c64b6fc1c817f2c0a403b0d5f,CVE-2021-24924 805332779,0xMarcio/cve,2019/CVE-2019-5062.md,6618e949c4e07e5fda6b8c8b8582ba09c302e073,CVE-2019-5062 805332779,0xMarcio/cve,2012/CVE-2012-2925.md,6618f524be860d2bfe5d4523d4f0390a67d9b0ae,CVE-2012-2925 -805332779,0xMarcio/cve,2006/CVE-2006-7196.md,66192fb081a5f17617a33bfa0455bd1b5937c8a7,CVE-2006-0254 805332779,0xMarcio/cve,2006/CVE-2006-7196.md,66192fb081a5f17617a33bfa0455bd1b5937c8a7,CVE-2006-7196 +805332779,0xMarcio/cve,2006/CVE-2006-7196.md,66192fb081a5f17617a33bfa0455bd1b5937c8a7,CVE-2006-0254 805332779,0xMarcio/cve,2018/CVE-2018-5787.md,66195c4ace2b87e5489b365159d4d12e071a41e5,CVE-2018-5787 805332779,0xMarcio/cve,2022/CVE-2022-1957.md,661960bb9087750083221724144706713ae06116,CVE-2022-1957 805332779,0xMarcio/cve,2024/CVE-2024-7274.md,661aec4d7ac0e385071ca81e6be53aedae1a5a35,CVE-2024-7274 @@ -131065,8 +131065,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-23488.md,66229d3b17c82c9cddc3e713ce535889901988ba,CVE-2023-23488 805332779,0xMarcio/cve,2008/CVE-2008-6949.md,6623120eb3ecabee3b121ffc09de87bde7ad5757,CVE-2008-6949 805332779,0xMarcio/cve,2022/CVE-2022-31743.md,6623170dd1a2a43bd1ad4a00deebb15397f19107,CVE-2022-31743 -805332779,0xMarcio/cve,2022/CVE-2022-24342.md,66231c55abf30c283287f6235059b89124548c56,CVE-2022-24342 805332779,0xMarcio/cve,2022/CVE-2022-24342.md,66231c55abf30c283287f6235059b89124548c56,CVE-2022-25260 +805332779,0xMarcio/cve,2022/CVE-2022-24342.md,66231c55abf30c283287f6235059b89124548c56,CVE-2022-24342 805332779,0xMarcio/cve,2020/CVE-2020-11279.md,66237ec77664a450df24a55460ba9e34cc2d8dbd,CVE-2020-11279 805332779,0xMarcio/cve,2022/CVE-2022-0393.md,66239810356dd4fa14ba50240e6cedfe0dd4a860,CVE-2022-0393 805332779,0xMarcio/cve,2006/CVE-2006-7082.md,6623fbaf2cae727ee450eb788566d196e71a9b99,CVE-2006-7082 @@ -131076,8 +131076,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-27516.md,662862ec2dd92d43b58c7dccce0f0e02666307fa,CVE-2023-27516 805332779,0xMarcio/cve,2021/CVE-2021-33327.md,66294e225bebd2c7f97d6f807041b4a8a572c851,CVE-2021-33327 805332779,0xMarcio/cve,2004/CVE-2004-2003.md,6629ebbc24ef884d52c3eff39c58b435a771fbe8,CVE-2004-2003 -805332779,0xMarcio/cve,2012/CVE-2012-1823.md,662a3e155009f939f4129a26cc4190d072279b9e,CVE-2012-1823 805332779,0xMarcio/cve,2012/CVE-2012-1823.md,662a3e155009f939f4129a26cc4190d072279b9e,CVE-2024-4577 +805332779,0xMarcio/cve,2012/CVE-2012-1823.md,662a3e155009f939f4129a26cc4190d072279b9e,CVE-2012-1823 805332779,0xMarcio/cve,2024/CVE-2024-35855.md,662bd06bf36029742eb3471c63e046279f2d7b07,CVE-2024-35855 805332779,0xMarcio/cve,2013/CVE-2013-4249.md,662be37e94551df7c585f62f480a130d850b6ff2,CVE-2013-4249 805332779,0xMarcio/cve,2023/CVE-2023-2976.md,662fd13e86507fecf90364393501a660929ad749,CVE-2023-2976 @@ -131096,8 +131096,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-3839.md,663702f3e8cdbbc0ac62bcd73eb8162e57d4d93e,CVE-2013-3839 805332779,0xMarcio/cve,2022/CVE-2022-45927.md,66376e9ca8b3682a84b2163117113b207828dd4b,CVE-2022-45927 805332779,0xMarcio/cve,2023/CVE-2023-44794.md,6638c77572d62b57cd90614c6c8f921349dea943,CVE-2023-44794 -805332779,0xMarcio/cve,2021/CVE-2021-27246.md,663902424cd8df6e2c4e85a8e1f573f92b8c0b3a,CVE-2021-27246 805332779,0xMarcio/cve,2021/CVE-2021-27246.md,663902424cd8df6e2c4e85a8e1f573f92b8c0b3a,ZDI-CAN-12306 +805332779,0xMarcio/cve,2021/CVE-2021-27246.md,663902424cd8df6e2c4e85a8e1f573f92b8c0b3a,CVE-2021-27246 805332779,0xMarcio/cve,2023/CVE-2023-37174.md,66393fa8e16620c2e0291d0e75bfee67f87969a5,CVE-2023-37174 805332779,0xMarcio/cve,2020/CVE-2020-23469.md,66397969491c56e1cd6408ac4a0e755cdd21c8f3,CVE-2020-23469 805332779,0xMarcio/cve,2022/CVE-2022-0845.md,6639cb239832f587128699d265f4650f6082e54d,CVE-2022-0845 @@ -131113,9 +131113,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2032.md,6640decc703cd3ee6cd41d2cdfd139bc6e3f6a4c,CVE-2007-2032 805332779,0xMarcio/cve,2019/CVE-2019-1372.md,6641321e807eb6d7c49e8e47fe3c8995766d6b3e,CVE-2019-1372 805332779,0xMarcio/cve,2009/CVE-2009-4315.md,664291a244f6da024eecd5c238a616398fd0c712,CVE-2009-4315 +805332779,0xMarcio/cve,2017/CVE-2017-15615.md,6643e2d6f6b4b7f8c66f65961d8481b8387859fd,CVE-2017-15637 805332779,0xMarcio/cve,2017/CVE-2017-15615.md,6643e2d6f6b4b7f8c66f65961d8481b8387859fd,CVE-2017-15613 805332779,0xMarcio/cve,2017/CVE-2017-15615.md,6643e2d6f6b4b7f8c66f65961d8481b8387859fd,CVE-2017-15615 -805332779,0xMarcio/cve,2017/CVE-2017-15615.md,6643e2d6f6b4b7f8c66f65961d8481b8387859fd,CVE-2017-15637 805332779,0xMarcio/cve,2024/CVE-2024-1750.md,6644c7335e59d3b7dc62b0684a6b8b9c52f8f245,CVE-2024-1750 805332779,0xMarcio/cve,2023/CVE-2023-37446.md,664586620985354a6c2525c1f6345d1f63d838e3,CVE-2023-37446 805332779,0xMarcio/cve,2021/CVE-2021-27850.md,6648a395134ffcdf88a9220197fbff80af572f57,CVE-2019-0195 @@ -131139,18 +131139,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5742.md,665353e4695017c2d6d191ed8663e452e2e6d69e,CVE-2008-5742 805332779,0xMarcio/cve,2024/CVE-2024-1488.md,66536a50d14d05cf3e2ba6e6f8baca40644ab10d,CVE-2024-1488 805332779,0xMarcio/cve,2022/CVE-2022-27512.md,665514153882c4854b94e757fac821ae7436c082,CVE-2022-27512 -805332779,0xMarcio/cve,2016/CVE-2016-3514.md,665595c530be6bc39dd1d9acb207241d7259b587,CVE-2016-3516 805332779,0xMarcio/cve,2016/CVE-2016-3514.md,665595c530be6bc39dd1d9acb207241d7259b587,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3514.md,665595c530be6bc39dd1d9acb207241d7259b587,CVE-2016-3514 +805332779,0xMarcio/cve,2016/CVE-2016-3514.md,665595c530be6bc39dd1d9acb207241d7259b587,CVE-2016-3516 805332779,0xMarcio/cve,2018/CVE-2018-3074.md,6655f61172dcaba69fcbc5b7f37e2b424a769b1f,CVE-2018-3074 -805332779,0xMarcio/cve,2021/CVE-2021-40352.md,6656636718959f981fac0f234e17ca63abbcc142,CVE-2021-40352 805332779,0xMarcio/cve,2021/CVE-2021-40352.md,6656636718959f981fac0f234e17ca63abbcc142,CVE-2021-0009 +805332779,0xMarcio/cve,2021/CVE-2021-40352.md,6656636718959f981fac0f234e17ca63abbcc142,CVE-2021-40352 805332779,0xMarcio/cve,2018/CVE-2018-2644.md,66566de3d38aea9d80ed03def03a8601f2922bfa,CVE-2018-2644 805332779,0xMarcio/cve,2004/CVE-2004-1218.md,6656e2f2e1d219fa87fb18b3932138ef957054e3,CVE-2004-1218 805332779,0xMarcio/cve,2007/CVE-2007-2244.md,6657b06a03f5a3313d88c3a4c47380fec4190a06,CVE-2007-2244 805332779,0xMarcio/cve,2019/CVE-2019-10705.md,66580b9e5b0f432bdf0162793a083b2561e64227,CVE-2019-10705 -805332779,0xMarcio/cve,2014/CVE-2014-6722.md,66580fb3bf90a51166fd66be70d452471de7a776,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6722.md,66580fb3bf90a51166fd66be70d452471de7a776,CVE-2014-6722 +805332779,0xMarcio/cve,2014/CVE-2014-6722.md,66580fb3bf90a51166fd66be70d452471de7a776,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-3111.md,665888cc0f2ef6daa9cb91036c8614dca1ed2e07,CVE-2006-3111 805332779,0xMarcio/cve,2016/CVE-2016-8808.md,6658935c84a73d8d4dea94953ae695dab066896c,CVE-2016-8808 805332779,0xMarcio/cve,2019/CVE-2019-7394.md,6658b9666a383975ab45d4f75582fc1803b593ab,CVE-2019-7394 @@ -131167,16 +131167,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-6191.md,6662acb965d189feabbd58cc7c1e165531f98ec7,CVE-2017-6191 805332779,0xMarcio/cve,2023/CVE-2023-49968.md,6662b50249edc97bc59275d970d0dff8a7bc8e01,CVE-2023-49968 805332779,0xMarcio/cve,2022/CVE-2022-28969.md,6663af7b14dfb22d61afb753a871743dd53ac44f,CVE-2022-28969 -805332779,0xMarcio/cve,2020/CVE-2020-28415.md,6663ecf951f11be019c32cc68885e1f82d95301b,CVE-2020-28414 805332779,0xMarcio/cve,2020/CVE-2020-28415.md,6663ecf951f11be019c32cc68885e1f82d95301b,CVE-2020-28415 +805332779,0xMarcio/cve,2020/CVE-2020-28415.md,6663ecf951f11be019c32cc68885e1f82d95301b,CVE-2020-28414 805332779,0xMarcio/cve,2021/CVE-2021-0339.md,66649b5ba748f9d2333a79d28455030f893b09ae,CVE-2021-0339 805332779,0xMarcio/cve,2022/CVE-2022-34965.md,66652fd9e7d653fb2eac3e28583dae4a3f5a7127,CVE-2022-34965 805332779,0xMarcio/cve,2017/CVE-2017-18549.md,66655ad73849f9b6748a2dc63514f35043ed9769,CVE-2017-18549 805332779,0xMarcio/cve,2019/CVE-2019-16088.md,6665bfee3d66beafdd87fa300ad387faba2b6fc0,CVE-2019-16088 805332779,0xMarcio/cve,2015/CVE-2015-1377.md,6666940d6e641f3cbfb2417e8bfb57aff0ae571d,CVE-2015-1377 805332779,0xMarcio/cve,2008/CVE-2008-4462.md,666726dabdf5d29bfc0fa692a2345f5b54cc45d6,CVE-2008-4462 -805332779,0xMarcio/cve,2014/CVE-2014-0892.md,6667c7e1b6415916df5085ed874fa5eff2368f54,VU#350089 805332779,0xMarcio/cve,2014/CVE-2014-0892.md,6667c7e1b6415916df5085ed874fa5eff2368f54,CVE-2014-0892 +805332779,0xMarcio/cve,2014/CVE-2014-0892.md,6667c7e1b6415916df5085ed874fa5eff2368f54,VU#350089 805332779,0xMarcio/cve,2007/CVE-2007-4401.md,6667ed5fc7d34eb2fcd559e414f9db45839ab18f,CVE-2007-4401 805332779,0xMarcio/cve,2024/CVE-2024-8130.md,66681052448b9db53faca51886e54e642eb611b3,CVE-2024-8130 805332779,0xMarcio/cve,2022/CVE-2022-37679.md,666857487513a44972a6a2d06796cfeca2f4021a,CVE-2022-37679 @@ -131186,39 +131186,39 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-29360.md,666b41c132185b1bb5008bba12e97ee529e55b05,CVE-2023-29360 805332779,0xMarcio/cve,2016/CVE-2016-4128.md,666b8d8cf6419f4e5538e477ef6e772570279f1a,MS16-083 805332779,0xMarcio/cve,2016/CVE-2016-4128.md,666b8d8cf6419f4e5538e477ef6e772570279f1a,CVE-2016-4128 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4242 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4183 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4219 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4221 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4186 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4185 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4239 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4183 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4188 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4236 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4218 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4187 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4237 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4189 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4236.md,666c9031881e8d9b307c00f2b5a0b8acd0f5201d,CVE-2016-4240 805332779,0xMarcio/cve,2014/CVE-2014-9954.md,666d8437c2c976d96504456b544433a2e0365c9b,CVE-2014-9954 805332779,0xMarcio/cve,2014/CVE-2014-9954.md,666d8437c2c976d96504456b544433a2e0365c9b,BID-98874 805332779,0xMarcio/cve,2008/CVE-2008-5840.md,666e9c2b9ddb1d1b568dfcb32338d6c815a8002a,CVE-2008-5840 @@ -131242,8 +131242,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-8101.md,667f359b565bab65c4aba1af5b069210f70a0ee5,CVE-2017-8101 805332779,0xMarcio/cve,2007/CVE-2007-6533.md,667f3f2f3f2006222707540bf71e824c60e15e43,CVE-2007-6533 805332779,0xMarcio/cve,2015/CVE-2015-6823.md,667f6f4e96aadcb6736e3f727cfbe4e77041cbe9,CVE-2015-6823 -805332779,0xMarcio/cve,2023/CVE-2023-39476.md,668010e6cc1c02cb16b759486ef1337f1dd74ce6,CVE-2023-39476 805332779,0xMarcio/cve,2023/CVE-2023-39476.md,668010e6cc1c02cb16b759486ef1337f1dd74ce6,ZDI-CAN-20291 +805332779,0xMarcio/cve,2023/CVE-2023-39476.md,668010e6cc1c02cb16b759486ef1337f1dd74ce6,CVE-2023-39476 805332779,0xMarcio/cve,2020/CVE-2020-0448.md,66813c29f2a5244e320bb2c91b10a73f1200e92d,CVE-2020-0448 805332779,0xMarcio/cve,2023/CVE-2023-52558.md,6681cbccf89dbbcfb91b08ed6382259e99800187,CVE-2023-52558 805332779,0xMarcio/cve,2021/CVE-2021-25014.md,66824c0e5d8be776d05e6dd1c3fe7b921be415ee,CVE-2021-25014 @@ -131276,8 +131276,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-24421.md,6696ebb1f29e30656abc51552768e094cc575992,CVE-2023-24421 805332779,0xMarcio/cve,2022/CVE-2022-45988.md,66978f45085066a6c0d94b4582e5a49a6421d007,CVE-2022-45988 805332779,0xMarcio/cve,2018/CVE-2018-19598.md,6698c52b44ca88d12fdb2bfa50c86813e9b376fd,CVE-2018-19598 -805332779,0xMarcio/cve,2014/CVE-2014-6018.md,6698e35d41f396375644050b2e51a14117b6b501,CVE-2014-6018 805332779,0xMarcio/cve,2014/CVE-2014-6018.md,6698e35d41f396375644050b2e51a14117b6b501,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6018.md,6698e35d41f396375644050b2e51a14117b6b501,CVE-2014-6018 805332779,0xMarcio/cve,2020/CVE-2020-2666.md,66991c76b12244e625e9dacf2dfc9ef8fe654b2e,CVE-2020-2666 805332779,0xMarcio/cve,2021/CVE-2021-46367.md,669981f55889b89e45dca24e7aa5ce8fc5c16d71,CVE-2021-46367 805332779,0xMarcio/cve,2022/CVE-2022-27268.md,669997da0167715c7710d798a4891d553e72e028,CVE-2022-27268 @@ -131305,8 +131305,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-20127.md,66a67ee6124ae5c5bd3c882f292acc083890fd18,CVE-2017-20127 805332779,0xMarcio/cve,2020/CVE-2020-15928.md,66a6e57173fdde57ca81b52f0ea5eca4371ee278,CVE-2020-15928 805332779,0xMarcio/cve,2021/CVE-2021-24498.md,66a80cb165170cd22427681ff3df20d13b3e2593,CVE-2021-24498 -805332779,0xMarcio/cve,2016/CVE-2016-10298.md,66a81434df1d565d7f39071b50beaea0cd927c42,BID-98874 805332779,0xMarcio/cve,2016/CVE-2016-10298.md,66a81434df1d565d7f39071b50beaea0cd927c42,CVE-2016-10298 +805332779,0xMarcio/cve,2016/CVE-2016-10298.md,66a81434df1d565d7f39071b50beaea0cd927c42,BID-98874 805332779,0xMarcio/cve,2022/CVE-2022-0764.md,66aa030d5106053a2e98529a9fcb2c21da8df1b7,CVE-2022-0764 805332779,0xMarcio/cve,2007/CVE-2007-3980.md,66aab76acbb4457f36b0eeaa7215e5dced7583e6,CVE-2007-3980 805332779,0xMarcio/cve,2020/CVE-2020-3622.md,66aae7fdf0749d902f3be92bec30837545f53b10,CVE-2020-3622 @@ -131347,8 +131347,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26296.md,66bd46b794b32a95856cf7c5f3601a5936a76603,CVE-2022-26296 805332779,0xMarcio/cve,2024/CVE-2024-21446.md,66bd60c01751130db7b9810c2eeb48e1b39390dd,CVE-2024-21446 805332779,0xMarcio/cve,2018/CVE-2018-11363.md,66bedd682ea4d1eed8df355956c68426acf85583,CVE-2018-11363 -805332779,0xMarcio/cve,2019/CVE-2019-19487.md,66bf6abc072f1c64661583b4a27f6466639161c5,CVE-2019-19487 805332779,0xMarcio/cve,2019/CVE-2019-19487.md,66bf6abc072f1c64661583b4a27f6466639161c5,CVE-2019-19484 +805332779,0xMarcio/cve,2019/CVE-2019-19487.md,66bf6abc072f1c64661583b4a27f6466639161c5,CVE-2019-19487 805332779,0xMarcio/cve,2019/CVE-2019-19487.md,66bf6abc072f1c64661583b4a27f6466639161c5,CVE-2019-19486 805332779,0xMarcio/cve,2022/CVE-2022-22270.md,66bffba1119bd2f34561ede8046c96ee121f2a3f,CVE-2022-22270 805332779,0xMarcio/cve,2005/CVE-2005-3596.md,66c072d74a89e74cac5f316237ab363675aa9290,CVE-2005-3596 @@ -131362,16 +131362,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-20212.md,66c4643e793423e75f65f817c0fc201a9721bb22,CVE-2019-20212 805332779,0xMarcio/cve,2023/CVE-2023-38472.md,66c47523ce081b57eb5f0a7cfde78057639c0974,CVE-2023-38472 805332779,0xMarcio/cve,2014/CVE-2014-6517.md,66c537f92d470c51e56557575c9a6a59e7af78cb,CVE-2014-6517 -805332779,0xMarcio/cve,2023/CVE-2023-40504.md,66c5ee5281adea64dcb1993f7207fa71c1ac16c8,CVE-2023-40504 805332779,0xMarcio/cve,2023/CVE-2023-40504.md,66c5ee5281adea64dcb1993f7207fa71c1ac16c8,ZDI-CAN-19953 -805332779,0xMarcio/cve,2023/CVE-2023-42459.md,66c77bdacbb1c4587117016c3d40ab7d0c2c2c43,CVE-2023-42459 +805332779,0xMarcio/cve,2023/CVE-2023-40504.md,66c5ee5281adea64dcb1993f7207fa71c1ac16c8,CVE-2023-40504 805332779,0xMarcio/cve,2023/CVE-2023-42459.md,66c77bdacbb1c4587117016c3d40ab7d0c2c2c43,GHSA-GQ8G-FJ58-22GM +805332779,0xMarcio/cve,2023/CVE-2023-42459.md,66c77bdacbb1c4587117016c3d40ab7d0c2c2c43,CVE-2023-42459 805332779,0xMarcio/cve,2022/CVE-2022-25018.md,66c84a31e1f73712c490f71a7ba3d9995152f9af,CVE-2022-25018 -805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0845 -805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0802 -805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0803 805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0804 805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0778 +805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0845 +805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0803 +805332779,0xMarcio/cve,2020/CVE-2020-0804.md,66c92d80f16dfe893f5a64a6f6af35afdbfdf432,CVE-2020-0802 805332779,0xMarcio/cve,2023/CVE-2023-39143.md,66c95450a4527265ea616d85a91b10f7f586bbaf,CVE-2023-39143 805332779,0xMarcio/cve,2022/CVE-2022-47388.md,66c9a85f01b9896e130a81c15a1a2c25c7ff06ed,CVE-2022-47388 805332779,0xMarcio/cve,2020/CVE-2020-2711.md,66c9d4a581f450335a31d957d2487e1577d8ce2f,CVE-2020-2711 @@ -131390,8 +131390,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3619.md,66d2fef45208e518337a91b2db07003de8077bb0,CVE-2020-3619 805332779,0xMarcio/cve,2020/CVE-2020-9391.md,66d38eb103dc82d476933f4c33375a826d6a89ed,CVE-2020-9391 805332779,0xMarcio/cve,2008/CVE-2008-2194.md,66d3f52f86f64de978f3a498cc70d7b208a7e7c3,CVE-2008-2194 -805332779,0xMarcio/cve,2014/CVE-2014-7461.md,66d5ab8421a1d2b4381864c5bc8d7b5909361846,CVE-2014-7461 805332779,0xMarcio/cve,2014/CVE-2014-7461.md,66d5ab8421a1d2b4381864c5bc8d7b5909361846,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7461.md,66d5ab8421a1d2b4381864c5bc8d7b5909361846,CVE-2014-7461 805332779,0xMarcio/cve,2017/CVE-2017-1000379.md,66d6ebf46c6b4393d54fcf382bd5cc599e486974,CVE-2017-1000379 805332779,0xMarcio/cve,2024/CVE-2024-34230.md,66d836338921522d20c5861767535ca94553002f,CVE-2024-34230 805332779,0xMarcio/cve,2010/CVE-2010-5151.md,66d88c2044a8a8209f3e71147584d5771f1b0ce0,CVE-2010-5151 @@ -131403,9 +131403,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-0570.md,66dec16d1a20016136264570333b35587476d842,CVE-2009-0570 805332779,0xMarcio/cve,2024/CVE-2024-27447.md,66df413a33415b585b2c18a72cd45556b2e42a50,CVE-2024-27447 805332779,0xMarcio/cve,2019/CVE-2019-0549.md,66e049e53997524fc7051face8d411bbc92fd60d,CVE-2019-0569 -805332779,0xMarcio/cve,2019/CVE-2019-0549.md,66e049e53997524fc7051face8d411bbc92fd60d,CVE-2019-0554 805332779,0xMarcio/cve,2019/CVE-2019-0549.md,66e049e53997524fc7051face8d411bbc92fd60d,CVE-2019-0536 805332779,0xMarcio/cve,2019/CVE-2019-0549.md,66e049e53997524fc7051face8d411bbc92fd60d,CVE-2019-0549 +805332779,0xMarcio/cve,2019/CVE-2019-0549.md,66e049e53997524fc7051face8d411bbc92fd60d,CVE-2019-0554 805332779,0xMarcio/cve,2023/CVE-2023-30094.md,66e0b70b11b53f6c3e5723d697d86eb11e51f663,CVE-2023-30094 805332779,0xMarcio/cve,2020/CVE-2020-10138.md,66e0eba24ee2668c622d49f30afe059ddf06658e,CVE-2020-10138 805332779,0xMarcio/cve,2022/CVE-2022-22532.md,66e104cd35a42101ed80cdc30cfa4e169fa4ec9f,CVE-2022-22532 @@ -131424,8 +131424,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2719.md,66e91855445c56c38b29f56edf7d4bf56afa0530,CVE-2024-2719 805332779,0xMarcio/cve,2017/CVE-2017-14087.md,66e9d3e36f0c59be5914eee2bdb972921ff848d4,CVE-2017-14087 805332779,0xMarcio/cve,2022/CVE-2022-22602.md,66eb23b53a4888e2e13f8f6a334c8e3e2d479b30,CVE-2022-22602 -805332779,0xMarcio/cve,2013/CVE-2013-5775.md,66ec3537f20d831788479692e78ece19d554b0d2,CVE-2013-5775 805332779,0xMarcio/cve,2013/CVE-2013-5775.md,66ec3537f20d831788479692e78ece19d554b0d2,CVE-2013-5777 +805332779,0xMarcio/cve,2013/CVE-2013-5775.md,66ec3537f20d831788479692e78ece19d554b0d2,CVE-2013-5775 805332779,0xMarcio/cve,2016/CVE-2016-10094.md,66ec41a282c48e1fb1812dde195c863cff0201af,CVE-2016-10094 805332779,0xMarcio/cve,2021/CVE-2021-38698.md,66edc5ffffa81f1b97f636515cfcb3274aec75cb,CVE-2021-38698 805332779,0xMarcio/cve,2020/CVE-2020-27212.md,66ee0b2cfdff85a6dda4486fe038ddfc9d026ac1,CVE-2020-27212 @@ -131445,20 +131445,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-48784.md,66f6567b742433d5843a7a03d8d071b6f1df43f8,CVE-2023-48784 805332779,0xMarcio/cve,2024/CVE-2024-3117.md,66f6ba5d78d3d6c56bc19a339381e094fa78819d,CVE-2024-3117 805332779,0xMarcio/cve,2024/CVE-2024-22252.md,66f76d2c36a90aa528db11d73018b0c07dbf7b4e,CVE-2024-22252 -805332779,0xMarcio/cve,2023/CVE-2023-36845.md,66f77a4206ddacbd1ed5eba4bdd899b21968b351,CVE-2023-36845 805332779,0xMarcio/cve,2023/CVE-2023-36845.md,66f77a4206ddacbd1ed5eba4bdd899b21968b351,CVE-2023-36844 +805332779,0xMarcio/cve,2023/CVE-2023-36845.md,66f77a4206ddacbd1ed5eba4bdd899b21968b351,CVE-2023-36845 805332779,0xMarcio/cve,2018/CVE-2018-19071.md,66f89cb4b20825ff0b3481d1136e1c9bdb3a1ef0,CVE-2018-19071 805332779,0xMarcio/cve,2022/CVE-2022-32189.md,66f8e28ff1320535b8e37d50ade6dc87b71d6c5d,CVE-2022-32189 805332779,0xMarcio/cve,2017/CVE-2017-1515.md,66f920dbf512ce84b6d5f252f251d8df510da733,CVE-2017-1515 805332779,0xMarcio/cve,2011/CVE-2011-1974.md,66f976d1d13ece3244397aca3fe1cea4388394d2,CVE-2011-1974 805332779,0xMarcio/cve,2019/CVE-2019-2225.md,66fa39b468022b9b723561de294cf117865dd45a,CVE-2019-2225 805332779,0xMarcio/cve,2022/CVE-2022-38475.md,66fa6971866170399268a9a482d7a4ceafeaba0b,CVE-2022-38475 -805332779,0xMarcio/cve,2009/CVE-2009-0554.md,66fbdfdb82a5404ed9a9d26a02fa2864804db670,MS09-014 805332779,0xMarcio/cve,2009/CVE-2009-0554.md,66fbdfdb82a5404ed9a9d26a02fa2864804db670,CVE-2009-0554 +805332779,0xMarcio/cve,2009/CVE-2009-0554.md,66fbdfdb82a5404ed9a9d26a02fa2864804db670,MS09-014 805332779,0xMarcio/cve,2022/CVE-2022-46871.md,66fc63b140b0cf31452f690b9b9cde6ae1d3c7a2,CVE-2022-46871 805332779,0xMarcio/cve,2022/CVE-2022-39135.md,66ff1ca9b9549e70286e307da9e9e92a4d7cbd13,CVE-2022-39135 -805332779,0xMarcio/cve,2023/CVE-2023-2017.md,66ff556af472ca8d004debc2d83627a7539e6f55,CVE-2023-22731 805332779,0xMarcio/cve,2023/CVE-2023-2017.md,66ff556af472ca8d004debc2d83627a7539e6f55,CVE-2023-2017 +805332779,0xMarcio/cve,2023/CVE-2023-2017.md,66ff556af472ca8d004debc2d83627a7539e6f55,CVE-2023-22731 805332779,0xMarcio/cve,2023/CVE-2023-41043.md,67001a529f968446d93acbb521ebf2d6825a0c18,CVE-2023-41043 805332779,0xMarcio/cve,2017/CVE-2017-12597.md,67002c4518311b791a86fbca5560e0b849b7bf4b,CVE-2017-12597 805332779,0xMarcio/cve,2019/CVE-2019-1010193.md,6701b3d7fa6f5805a58e175b043950dccd074f4c,CVE-2019-1010193 @@ -131498,8 +131498,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-4133.md,6719fdd992eee860921d3c76f899012357490585,CVE-2024-4133 805332779,0xMarcio/cve,2023/CVE-2023-21862.md,671a4baf534776ac2ef6f1f54de59c1908331d1e,CVE-2023-21862 805332779,0xMarcio/cve,2023/CVE-2023-23826.md,671a525d3dd6af54a5be4dcf01fa9438d6314a3f,CVE-2023-23826 -805332779,0xMarcio/cve,2014/CVE-2014-6759.md,671c1b676827b1ef8af629b9ee283b22375dfeb4,CVE-2014-6759 805332779,0xMarcio/cve,2014/CVE-2014-6759.md,671c1b676827b1ef8af629b9ee283b22375dfeb4,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6759.md,671c1b676827b1ef8af629b9ee283b22375dfeb4,CVE-2014-6759 805332779,0xMarcio/cve,2022/CVE-2022-37089.md,671c509d2adda635d3153e1b52f22333ad63b352,CVE-2022-37089 805332779,0xMarcio/cve,2024/CVE-2024-24135.md,671c9bd20e671d3120e00cc70e9ba6d95cba7374,CVE-2024-24135 805332779,0xMarcio/cve,2024/CVE-2024-7895.md,671c9eb013ef7b0fb717c5765d6817e8312bd600,CVE-2024-7895 @@ -131534,8 +131534,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0886.md,672d7b24187e112a4583a82fca7ace039ce0d344,CVE-2015-0886 805332779,0xMarcio/cve,2022/CVE-2022-35538.md,672d8272908738891ef53947b72931681c35a413,CVE-2022-35538 805332779,0xMarcio/cve,2024/CVE-2024-7461.md,672eb53c978961caaf1cf3ec3cf3d3c1cf35eb3d,CVE-2024-7461 -805332779,0xMarcio/cve,2022/CVE-2022-30783.md,672fcdfbea93cae4e8ee514680b4a812063dd48a,CVE-2022-30783 805332779,0xMarcio/cve,2022/CVE-2022-30783.md,672fcdfbea93cae4e8ee514680b4a812063dd48a,GHSA-6MV4-4V73-XW58 +805332779,0xMarcio/cve,2022/CVE-2022-30783.md,672fcdfbea93cae4e8ee514680b4a812063dd48a,CVE-2022-30783 805332779,0xMarcio/cve,2013/CVE-2013-1124.md,673166c4ae273fc5933a4c607cb5997f3ede8eb6,CVE-2013-1124 805332779,0xMarcio/cve,2023/CVE-2023-39001.md,67318ff0fa5191d2c7f7c808dc6225e2fd1f75d8,CVE-2023-39001 805332779,0xMarcio/cve,2019/CVE-2019-15860.md,6732f7743b2bcc6cfc6ff87fe89a7a1074d4e608,CVE-2019-15860 @@ -131557,8 +131557,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-38072.md,673970d326786a6c43f8422f9b388c7c39b3c843,CVE-2022-38072 805332779,0xMarcio/cve,2019/CVE-2019-13208.md,6739884a269d4be91e55ebb69eb1ad1a8d9b9405,CVE-2019-13208 805332779,0xMarcio/cve,2022/CVE-2022-1939.md,6739cf506605e9bf200cfd04f708fb93433a3d2e,CVE-2022-1939 -805332779,0xMarcio/cve,2016/CVE-2016-5447.md,6739ed99ca0d475e07938c90c6ab26c5222006e3,CVE-2016-5447 805332779,0xMarcio/cve,2016/CVE-2016-5447.md,6739ed99ca0d475e07938c90c6ab26c5222006e3,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-5447.md,6739ed99ca0d475e07938c90c6ab26c5222006e3,CVE-2016-5447 805332779,0xMarcio/cve,2020/CVE-2020-13494.md,673a482b67274f2ac65a42355efcd30087c394a4,CVE-2020-13494 805332779,0xMarcio/cve,2012/CVE-2012-6710.md,673b1a37d2341e6d576698651ca0184b83aa568c,CVE-2012-6710 805332779,0xMarcio/cve,2023/CVE-2023-34840.md,673b2367b254214b4960c42e9cd89e6559b1006d,CVE-2023-34840 @@ -131569,13 +131569,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2996.md,673f337c41c92d08fde0361b47c49aed3063b153,CVE-2018-2996 805332779,0xMarcio/cve,2017/CVE-2017-10276.md,67411f6eb21af44bf1fad64a7251d9896b6c00d7,CVE-2017-10276 805332779,0xMarcio/cve,2020/CVE-2020-1317.md,67417e726da5fb5fd29145fb22e847e3ff642393,CVE-2020-1317 -805332779,0xMarcio/cve,2024/CVE-2024-25635.md,67429e2790d4d25ff6bd5d4b2c1eb47b52afc59a,GHSA-FFR5-G3QG-GP4F 805332779,0xMarcio/cve,2024/CVE-2024-25635.md,67429e2790d4d25ff6bd5d4b2c1eb47b52afc59a,CVE-2024-25635 +805332779,0xMarcio/cve,2024/CVE-2024-25635.md,67429e2790d4d25ff6bd5d4b2c1eb47b52afc59a,GHSA-FFR5-G3QG-GP4F 805332779,0xMarcio/cve,2024/CVE-2024-41119.md,6742ec9a4f2ead447a33b55772b29b8568b8483f,CVE-2024-41119 805332779,0xMarcio/cve,2017/CVE-2017-14885.md,6743482758fc674411b844f4168cb5a1af3e4554,CVE-2017-14885 805332779,0xMarcio/cve,2007/CVE-2007-2812.md,6744cb5b1961d341eda970eddfa5cf5a98a028f7,CVE-2007-2812 -805332779,0xMarcio/cve,2014/CVE-2014-2757.md,6744d0e78759c0d0c9266ea0ec6d875c281a862b,CVE-2014-2757 805332779,0xMarcio/cve,2014/CVE-2014-2757.md,6744d0e78759c0d0c9266ea0ec6d875c281a862b,CVE-2014-1775 +805332779,0xMarcio/cve,2014/CVE-2014-2757.md,6744d0e78759c0d0c9266ea0ec6d875c281a862b,CVE-2014-2757 805332779,0xMarcio/cve,2014/CVE-2014-2757.md,6744d0e78759c0d0c9266ea0ec6d875c281a862b,CVE-2014-0282 805332779,0xMarcio/cve,2014/CVE-2014-2757.md,6744d0e78759c0d0c9266ea0ec6d875c281a862b,CVE-2014-1799 805332779,0xMarcio/cve,2014/CVE-2014-2757.md,6744d0e78759c0d0c9266ea0ec6d875c281a862b,CVE-2014-1779 @@ -131602,12 +131602,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1257.md,674f6c94cc703ee41107698fda9da0a91f778da9,CVE-2007-1257 805332779,0xMarcio/cve,2011/CVE-2011-0342.md,674f8c7be78b51c5bd905f53b54f298dbb635a83,CVE-2011-0342 805332779,0xMarcio/cve,2020/CVE-2020-11522.md,674fd27136bd685e127483af787df4f66d68bc67,CVE-2020-11522 -805332779,0xMarcio/cve,2014/CVE-2014-4906.md,674ff8151ef231bc8e50fdb1aa366841d26fb66e,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-4906.md,674ff8151ef231bc8e50fdb1aa366841d26fb66e,CVE-2014-4906 +805332779,0xMarcio/cve,2014/CVE-2014-4906.md,674ff8151ef231bc8e50fdb1aa366841d26fb66e,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-42808.md,675104b5933b7122977c7dc72ae8e63306ee20b0,CVE-2022-42808 805332779,0xMarcio/cve,2021/CVE-2021-32553.md,6751f99417dbc32895b624a624c989fb56645a0e,CVE-2021-32553 -805332779,0xMarcio/cve,2014/CVE-2014-5961.md,67530b75d484b046b032b69e6d7b5054f0e5bb5e,CVE-2014-5961 805332779,0xMarcio/cve,2014/CVE-2014-5961.md,67530b75d484b046b032b69e6d7b5054f0e5bb5e,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5961.md,67530b75d484b046b032b69e6d7b5054f0e5bb5e,CVE-2014-5961 805332779,0xMarcio/cve,2008/CVE-2008-6996.md,675354f7091b22728fd76dafecb59fe6d5882406,CVE-2008-6996 805332779,0xMarcio/cve,2018/CVE-2018-3851.md,67539745c8b971a22a434cbaafe9298a8dcb9565,CVE-2018-3851 805332779,0xMarcio/cve,2004/CVE-2004-0044.md,6754e8d96353c39e5138c3f7c213db5f42b487e9,CVE-2004-0044 @@ -131634,9 +131634,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-27570.md,67608e41e5985b00d9947b54276bcb3251ec0a07,CVE-2022-27570 805332779,0xMarcio/cve,2024/CVE-2024-21072.md,6761e9c17d1e8e908fbb91fd53132d4aa34dfced,CVE-2024-21072 805332779,0xMarcio/cve,2017/CVE-2017-0845.md,67621f633c827291ebbad49eb33c7b484cbf6c41,CVE-2017-0845 +805332779,0xMarcio/cve,2008/CVE-2008-4037.md,67623448dc1a932c7684d2c86786a7632c770d6c,CVE-2000-0834 805332779,0xMarcio/cve,2008/CVE-2008-4037.md,67623448dc1a932c7684d2c86786a7632c770d6c,CVE-2008-4037 805332779,0xMarcio/cve,2008/CVE-2008-4037.md,67623448dc1a932c7684d2c86786a7632c770d6c,MS08-068 -805332779,0xMarcio/cve,2008/CVE-2008-4037.md,67623448dc1a932c7684d2c86786a7632c770d6c,CVE-2000-0834 805332779,0xMarcio/cve,2021/CVE-2021-45577.md,6763f9b901ea60c3645dcbd3443372fa5be4ede9,CVE-2021-45577 805332779,0xMarcio/cve,2014/CVE-2014-0347.md,67647d223c057831d6994254f2ece23c02a44245,CVE-2014-0347 805332779,0xMarcio/cve,2010/CVE-2010-2038.md,6764aee5cc1b5eeaea2c7562e6c4b442bf82aeef,CVE-2010-2038 @@ -131648,26 +131648,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-0159.md,676721bcda6e5d74021676739a542682a846d668,CVE-2023-0159 805332779,0xMarcio/cve,2014/CVE-2014-7063.md,6768240004e8f33836a9f59d90769941f437b29b,CVE-2014-7063 805332779,0xMarcio/cve,2014/CVE-2014-7063.md,6768240004e8f33836a9f59d90769941f437b29b,VU#582497 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0113 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0091 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0111 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0092 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0120 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0114 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0127 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0123 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0126 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0121 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0123 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0128 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0119 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0112 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0113 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0117 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0085 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0115 805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0116 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0114 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0124 -805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0124.md,676829e9e8fbd8c7b1334dab25fee9e95a5ceae7,CVE-2017-0120 805332779,0xMarcio/cve,2017/CVE-2017-0059.md,67689a269a4b2095e7f80687609afbd61ef029a3,CVE-2017-0059 805332779,0xMarcio/cve,2017/CVE-2017-0059.md,67689a269a4b2095e7f80687609afbd61ef029a3,CVE-2017-0008 805332779,0xMarcio/cve,2017/CVE-2017-0059.md,67689a269a4b2095e7f80687609afbd61ef029a3,CVE-2017-0009 @@ -131744,8 +131744,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-2191.md,679948c2d2aa7047608ecc694aa625afe4a2a9c6,CVE-2021-2191 805332779,0xMarcio/cve,2022/CVE-2022-24801.md,679979527300514d2bdb4c52df4461875bc6c277,CVE-2022-24801 805332779,0xMarcio/cve,2019/CVE-2019-7139.md,679a599f4c51958ada2c657ff4a68b08f5aa9fed,CVE-2019-7139 -805332779,0xMarcio/cve,2016/CVE-2016-4126.md,679a83df9a4978715e8e561093047170346164f5,CVE-2016-4126 805332779,0xMarcio/cve,2016/CVE-2016-4126.md,679a83df9a4978715e8e561093047170346164f5,MS16-083 +805332779,0xMarcio/cve,2016/CVE-2016-4126.md,679a83df9a4978715e8e561093047170346164f5,CVE-2016-4126 805332779,0xMarcio/cve,2017/CVE-2017-8142.md,679b1620aff842311e42e245931e72dd96d19cd2,CVE-2017-8142 805332779,0xMarcio/cve,2021/CVE-2021-3029.md,679b72d9ba3bdb7c95d5a8fb7a017c123113de36,CVE-2021-3029 805332779,0xMarcio/cve,2009/CVE-2009-2570.md,679c1082821d7014378e454fd436cc15c44856ca,CVE-2009-2570 @@ -131773,8 +131773,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-5354.md,67a967deeb93bbefd7a6191f5f74bbbcb37c0308,CVE-2016-5354 805332779,0xMarcio/cve,2008/CVE-2008-0350.md,67ac08fee69fcc1d21f833d3b01dcfaf72896c52,CVE-2008-0350 805332779,0xMarcio/cve,2024/CVE-2024-42616.md,67ae61d39633fc4162805fd04f2a44a38c036431,CVE-2024-42616 -805332779,0xMarcio/cve,2023/CVE-2023-28637.md,67ae9d5c8dc506a1dcb9c84a296f3530c1e616c2,CVE-2023-28637 805332779,0xMarcio/cve,2023/CVE-2023-28637.md,67ae9d5c8dc506a1dcb9c84a296f3530c1e616c2,GHSA-8WG2-9GWC-5FX2 +805332779,0xMarcio/cve,2023/CVE-2023-28637.md,67ae9d5c8dc506a1dcb9c84a296f3530c1e616c2,CVE-2023-28637 805332779,0xMarcio/cve,2021/CVE-2021-24524.md,67aece3f55fedb73ef6e4e8e0444921de8a318b0,CVE-2021-24524 805332779,0xMarcio/cve,2024/CVE-2024-26656.md,67af7437f7c1095bd5fff584c437d8caa19d71c2,CVE-2024-26656 805332779,0xMarcio/cve,2021/CVE-2021-28797.md,67afb6e72a716f933351b4a2a3f500a6760aa5f4,CVE-2021-28797 @@ -131792,8 +131792,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-36695.md,67b8ad83b539fc62612cb3b8eb487b4975620051,CVE-2021-36695 805332779,0xMarcio/cve,2020/CVE-2020-21357.md,67ba6cca693c11bd321a2a4baa1101f137363f0a,CVE-2020-21357 805332779,0xMarcio/cve,2007/CVE-2007-5446.md,67bb4a7bfe94650a5a5652100bcc2f7af6cc3683,CVE-2007-5446 -805332779,0xMarcio/cve,2013/CVE-2013-0126.md,67bb9d856660bd3e5d124c6e946f4ee3f156a3ed,CVE-2013-0126 805332779,0xMarcio/cve,2013/CVE-2013-0126.md,67bb9d856660bd3e5d124c6e946f4ee3f156a3ed,VU#278204 +805332779,0xMarcio/cve,2013/CVE-2013-0126.md,67bb9d856660bd3e5d124c6e946f4ee3f156a3ed,CVE-2013-0126 805332779,0xMarcio/cve,2021/CVE-2021-35215.md,67bc111a3f00726567fee4eace91bb88686042b5,CVE-2021-35215 805332779,0xMarcio/cve,2019/CVE-2019-2824.md,67bc5f5d40057086e3717416179aba340cbd540a,CVE-2019-2824 805332779,0xMarcio/cve,2015/CVE-2015-7885.md,67bd05f67e6870e5d2468d92fc26f14a46c0efdb,CVE-2015-7885 @@ -131805,14 +131805,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1196.md,67c0e36924876aab977bec136c13bbce10340963,CVE-2018-1196 805332779,0xMarcio/cve,2022/CVE-2022-37823.md,67c12a8d66937211f2ecd9c46e6b7112f9def300,CVE-2022-37823 805332779,0xMarcio/cve,2018/CVE-2018-10900.md,67c21776d994fecc13056531ddbdd2b407f5d7f2,CVE-2018-10900 -805332779,0xMarcio/cve,2014/CVE-2014-5589.md,67c2cac81e68e65d8134544a3a1906dd692225c0,CVE-2014-5589 805332779,0xMarcio/cve,2014/CVE-2014-5589.md,67c2cac81e68e65d8134544a3a1906dd692225c0,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5589.md,67c2cac81e68e65d8134544a3a1906dd692225c0,CVE-2014-5589 805332779,0xMarcio/cve,2017/CVE-2017-3732.md,67c38cb7e30209ce1d4f1bf4a2dfcb7d8e19e390,CVE-2017-3738 805332779,0xMarcio/cve,2017/CVE-2017-3732.md,67c38cb7e30209ce1d4f1bf4a2dfcb7d8e19e390,CVE-2015-3193 805332779,0xMarcio/cve,2017/CVE-2017-3732.md,67c38cb7e30209ce1d4f1bf4a2dfcb7d8e19e390,CVE-2017-3732 805332779,0xMarcio/cve,2024/CVE-2024-30695.md,67c4678df5ba8fe38c808da186abacd5e0720bf4,CVE-2024-30695 -805332779,0xMarcio/cve,2015/CVE-2015-1575.md,67c4fc58759c3eca6ca9f9050df589bd82ed01b8,CVE-2015-1575 805332779,0xMarcio/cve,2015/CVE-2015-1575.md,67c4fc58759c3eca6ca9f9050df589bd82ed01b8,ZSL-2015-5223 +805332779,0xMarcio/cve,2015/CVE-2015-1575.md,67c4fc58759c3eca6ca9f9050df589bd82ed01b8,CVE-2015-1575 805332779,0xMarcio/cve,2017/CVE-2017-18293.md,67c58803338ab9844448d75b99adf4d1984ee67b,CVE-2017-18293 805332779,0xMarcio/cve,2022/CVE-2022-22761.md,67c6914d6ba65b03d67bf5cd4e825b5cbe7ff672,CVE-2022-22761 805332779,0xMarcio/cve,2016/CVE-2016-5197.md,67c8c2ee91ee99aaf8e5b6294b4d1087eb1add2a,CVE-2016-5197 @@ -131821,8 +131821,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-21896.md,67ca57867817366a45d2f44c0f85f8ed1a354cf0,CVE-2024-21896 805332779,0xMarcio/cve,2021/CVE-2021-26471.md,67ca77af3fd843576c3410f5865eeb5aa6821957,CVE-2021-26471 805332779,0xMarcio/cve,2023/CVE-2023-5221.md,67ca905b98787195c44f80dbc0b3dde0f18c61ec,CVE-2023-5221 -805332779,0xMarcio/cve,2016/CVE-2016-4612.md,67cac26b40f85c4131d472b4fe9cbf0dfe931036,CVE-2016-4612 805332779,0xMarcio/cve,2016/CVE-2016-4612.md,67cac26b40f85c4131d472b4fe9cbf0dfe931036,CVE-2016-1683 +805332779,0xMarcio/cve,2016/CVE-2016-4612.md,67cac26b40f85c4131d472b4fe9cbf0dfe931036,CVE-2016-4612 805332779,0xMarcio/cve,2024/CVE-2024-20378.md,67cac7fa6c92fe92b75203db3545e87644bc6ebe,CVE-2024-20378 805332779,0xMarcio/cve,2021/CVE-2021-21342.md,67cace0a15fe7f18caa595b5dcb957d6c3994383,CVE-2021-21342 805332779,0xMarcio/cve,2018/CVE-2018-2843.md,67cae776e5ab741b932dad90d231f2b36cc547a4,CVE-2018-2843 @@ -131847,8 +131847,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0209.md,67d6cbb7460b2443dc3b5b324eeea1290174b6d7,CVE-2006-0209 805332779,0xMarcio/cve,2023/CVE-2023-2489.md,67d7792faf117bbb0534d067d4f2313add6b665c,CVE-2023-2489 805332779,0xMarcio/cve,2024/CVE-2024-2868.md,67d77d9fa2e706493ef5ee10aee485e3006f9675,CVE-2024-2868 -805332779,0xMarcio/cve,2006/CVE-2006-7136.md,67d7957ee6e4d797b9153dd3670457d4d5f4274a,CVE-2006-7136 805332779,0xMarcio/cve,2006/CVE-2006-7136.md,67d7957ee6e4d797b9153dd3670457d4d5f4274a,CVE-2005-1755 +805332779,0xMarcio/cve,2006/CVE-2006-7136.md,67d7957ee6e4d797b9153dd3670457d4d5f4274a,CVE-2006-7136 805332779,0xMarcio/cve,2023/CVE-2023-43490.md,67d7aef3b7923a25eb705989b47a51b10976e5f1,CVE-2023-43490 805332779,0xMarcio/cve,2023/CVE-2023-6622.md,67d81b75249d3f9786cd702fb8e7e03747c1121a,CVE-2023-6622 805332779,0xMarcio/cve,2022/CVE-2022-46135.md,67d864d6199c1a4dcda4f5fa7b1a50b7e10ec119,CVE-2022-46135 @@ -131872,8 +131872,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-7258.md,67e12c1c81d03872ddea4bdbf85e8d12fbdb5bc1,CVE-2024-7258 805332779,0xMarcio/cve,2020/CVE-2020-11554.md,67e19410e8a2904a70e7ce1754a2f6351b0dfedd,CVE-2020-11554 805332779,0xMarcio/cve,2018/CVE-2018-10175.md,67e1d260435807d16587c6307beffe846117cd0f,CVE-2018-10175 -805332779,0xMarcio/cve,2014/CVE-2014-5901.md,67e21cde0242a9357c7d5c16d5b8407b7dc95277,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5901.md,67e21cde0242a9357c7d5c16d5b8407b7dc95277,CVE-2014-5901 +805332779,0xMarcio/cve,2014/CVE-2014-5901.md,67e21cde0242a9357c7d5c16d5b8407b7dc95277,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-10678.md,67e249b705d82f939808b7e2c1fc0cf7869d75e1,CVE-2017-10678 805332779,0xMarcio/cve,2020/CVE-2020-11257.md,67e32af38e6edd2d133b4296feb5c09ac1e12f9c,CVE-2020-11257 805332779,0xMarcio/cve,2008/CVE-2008-0492.md,67e3936ed653bcbb59c7f0d0b7b88216f5ed5732,CVE-2008-0492 @@ -131910,8 +131910,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-9386.md,67f1d3aad16c26ad7329211a9821626d5cf7aeb0,CVE-2017-9386 805332779,0xMarcio/cve,2018/CVE-2018-3888.md,67f1d767a7abd01c851997696dcfc545787b60bb,CVE-2018-3888 805332779,0xMarcio/cve,2021/CVE-2021-20126.md,67f21c5d2aa9dafc4714500defebeadafb7318bf,CVE-2021-20126 -805332779,0xMarcio/cve,2023/CVE-2023-32170.md,67f37b96d0636c787f3c418522b43807f5b04cba,ZDI-CAN-20494 805332779,0xMarcio/cve,2023/CVE-2023-32170.md,67f37b96d0636c787f3c418522b43807f5b04cba,CVE-2023-32170 +805332779,0xMarcio/cve,2023/CVE-2023-32170.md,67f37b96d0636c787f3c418522b43807f5b04cba,ZDI-CAN-20494 805332779,0xMarcio/cve,2008/CVE-2008-4714.md,67f454de50e09852b8b2b3b4a3be6120c42e1c03,CVE-2008-4714 805332779,0xMarcio/cve,2023/CVE-2023-21966.md,67f55e63a1afb1ad596cecabdde998e1d901806c,CVE-2023-21966 805332779,0xMarcio/cve,2020/CVE-2020-6152.md,67f5c7341a7d5961cd159d6561d09c620bd5edc1,CVE-2020-6152 @@ -131921,8 +131921,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-15250.md,67f73618fef66c226f0dcf041ae69a004d6b928e,CVE-2017-15250 805332779,0xMarcio/cve,2016/CVE-2016-7980.md,67f8202ca745c114f6945b83e5120ec99a3791d3,CVE-2016-7998 805332779,0xMarcio/cve,2016/CVE-2016-7980.md,67f8202ca745c114f6945b83e5120ec99a3791d3,CVE-2016-7980 -805332779,0xMarcio/cve,2014/CVE-2014-6958.md,67f82c2cacb8dbcb4711d732cb23a9d2cf9722e1,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6958.md,67f82c2cacb8dbcb4711d732cb23a9d2cf9722e1,CVE-2014-6958 +805332779,0xMarcio/cve,2014/CVE-2014-6958.md,67f82c2cacb8dbcb4711d732cb23a9d2cf9722e1,VU#582497 805332779,0xMarcio/cve,2007/CVE-2007-6648.md,67f8c990c7c35c51ac71565bcf81152e01e95e51,CVE-2007-6648 805332779,0xMarcio/cve,2022/CVE-2022-44001.md,67fb78d85605e5878b893fb133d2c735590a9dbe,CVE-2022-44001 805332779,0xMarcio/cve,2023/CVE-2023-5517.md,67fb7ddf3d3b16e6c40b25b69b9df6be3af20acb,CVE-2023-5517 @@ -131932,8 +131932,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14911.md,67fd3a792adc171c37315ee20c5d33b81c7cc3d2,CVE-2018-14911 805332779,0xMarcio/cve,2007/CVE-2007-5754.md,67fd4dc0d8776dee083d530117fdcad6fea0b8b2,CVE-2007-5754 805332779,0xMarcio/cve,2021/CVE-2021-2457.md,67fdd08cc64e79afd0fd09a518353808aa4ace35,CVE-2021-2457 -805332779,0xMarcio/cve,2017/CVE-2017-17714.md,67fdf10546f77cfa1372e79b2f42e5b65f56d40c,CVE-2017-17714 805332779,0xMarcio/cve,2017/CVE-2017-17714.md,67fdf10546f77cfa1372e79b2f42e5b65f56d40c,CVE-2017-17713 +805332779,0xMarcio/cve,2017/CVE-2017-17714.md,67fdf10546f77cfa1372e79b2f42e5b65f56d40c,CVE-2017-17714 805332779,0xMarcio/cve,2015/CVE-2015-0538.md,67fe3fbbeb02e6410cbc39c4138ae28e7dc291ea,CVE-2015-0538 805332779,0xMarcio/cve,2021/CVE-2021-2125.md,68002de25c9faf3d016d553540d792402e7910bb,CVE-2021-2125 805332779,0xMarcio/cve,2022/CVE-2022-23084.md,6800b3670ab0f161aaea2a38f800af4470ee5c03,CVE-2022-23084 @@ -131955,18 +131955,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14651.md,680b8211aba64c3b183c3870ce2f659c198241cd,CVE-2020-14651 805332779,0xMarcio/cve,2020/CVE-2020-14663.md,680b8775a51bed2edc9809eb85e041edb1815383,CVE-2020-14663 805332779,0xMarcio/cve,2010/CVE-2010-4604.md,680c1333c0caee8ab3112d72252541a4e92bb2ed,CVE-2010-4604 -805332779,0xMarcio/cve,2024/CVE-2024-25634.md,680c25474f0eac8e16837e11c5f9baa989a6b0e5,CVE-2024-25634 805332779,0xMarcio/cve,2024/CVE-2024-25634.md,680c25474f0eac8e16837e11c5f9baa989a6b0e5,GHSA-5WCV-PJC6-MXVV +805332779,0xMarcio/cve,2024/CVE-2024-25634.md,680c25474f0eac8e16837e11c5f9baa989a6b0e5,CVE-2024-25634 805332779,0xMarcio/cve,2008/CVE-2008-6253.md,680c55430b393530fa8ca46fe9bb1376c4e80671,CVE-2008-6253 805332779,0xMarcio/cve,2022/CVE-2022-36581.md,680cb1e2b3fb7f3190e94fb6263d7539d4403165,CVE-2022-36581 805332779,0xMarcio/cve,2014/CVE-2014-9394.md,680d5ebf83e0662bcad12f9ff1bf3808fb86dc0d,CVE-2014-9394 805332779,0xMarcio/cve,2019/CVE-2019-18864.md,680e649c2339db5b52ab181878621cf5c1b1af09,CVE-2019-18864 805332779,0xMarcio/cve,2014/CVE-2014-4852.md,681003168864f37a63302447371df54a673e64e3,CVE-2014-4852 805332779,0xMarcio/cve,2023/CVE-2023-35075.md,68103f97b2c08910901fcd3d6ee1ed0d3a010ab0,CVE-2023-35075 -805332779,0xMarcio/cve,2019/CVE-2019-12331.md,6810cd5ce6043db339f940c8f4ab58bd48a7bcd3,CVE-2019-12331 805332779,0xMarcio/cve,2019/CVE-2019-12331.md,6810cd5ce6043db339f940c8f4ab58bd48a7bcd3,CVE-2018-19277 -805332779,0xMarcio/cve,2004/CVE-2004-1664.md,6810eb5e80aec93f5285f74281b84d4aa6d610ae,CVE-2005-0430 +805332779,0xMarcio/cve,2019/CVE-2019-12331.md,6810cd5ce6043db339f940c8f4ab58bd48a7bcd3,CVE-2019-12331 805332779,0xMarcio/cve,2004/CVE-2004-1664.md,6810eb5e80aec93f5285f74281b84d4aa6d610ae,CVE-2004-1664 +805332779,0xMarcio/cve,2004/CVE-2004-1664.md,6810eb5e80aec93f5285f74281b84d4aa6d610ae,CVE-2005-0430 805332779,0xMarcio/cve,2004/CVE-2004-1399.md,681187bc3f9ca8e268d2012c4e3cc0f647e45b01,CVE-2004-1399 805332779,0xMarcio/cve,2018/CVE-2018-8256.md,6812acbdda1491098ed9c624a23fdd9dc6a5ed2e,CVE-2018-8256 805332779,0xMarcio/cve,2022/CVE-2022-45538.md,6813708b9a4833c7af5cc42b39d3572637f7dc0e,CVE-2022-45538 @@ -131975,8 +131975,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-7048.md,68148f282a7d9ef40dec5ecacca7f5dc81ebdf50,CVE-2016-7048 805332779,0xMarcio/cve,2024/CVE-2024-2670.md,6814c896a1f4cd77b7d68c31085a214db716a2b7,CVE-2024-2670 805332779,0xMarcio/cve,2020/CVE-2020-35581.md,6815fd42411cda1f21bba9f7e4eb8ba6ef81b33c,CVE-2020-35581 -805332779,0xMarcio/cve,2016/CVE-2016-4312.md,6816748530cc70f7a414a0fe83c6be0b7afc717c,CVE-2016-4312 805332779,0xMarcio/cve,2016/CVE-2016-4312.md,6816748530cc70f7a414a0fe83c6be0b7afc717c,CVE-2016-4311 +805332779,0xMarcio/cve,2016/CVE-2016-4312.md,6816748530cc70f7a414a0fe83c6be0b7afc717c,CVE-2016-4312 805332779,0xMarcio/cve,2018/CVE-2018-5851.md,6816a4beec1093d106ececeacdb1d13eff61e6f4,CVE-2018-5851 805332779,0xMarcio/cve,2006/CVE-2006-7007.md,6816e33a30b5f1d00dbd8d81191a99c5cac89e76,CVE-2000-0133 805332779,0xMarcio/cve,2006/CVE-2006-7007.md,6816e33a30b5f1d00dbd8d81191a99c5cac89e76,CVE-2006-7007 @@ -131994,11 +131994,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-1524.md,681be4948e9d39836b9c841b3126972310d97ed5,CVE-2009-1524 805332779,0xMarcio/cve,2008/CVE-2008-5712.md,681c87436489f782ef51fee2ce47c7ec21469daa,CVE-2008-5712 805332779,0xMarcio/cve,2008/CVE-2008-5712.md,681c87436489f782ef51fee2ce47c7ec21469daa,CVE-2008-4514 -805332779,0xMarcio/cve,2006/CVE-2006-1186.md,681ce243353ee37b15361efaae50fbe902b0c2cc,MS06-013 805332779,0xMarcio/cve,2006/CVE-2006-1186.md,681ce243353ee37b15361efaae50fbe902b0c2cc,CVE-2006-1186 +805332779,0xMarcio/cve,2006/CVE-2006-1186.md,681ce243353ee37b15361efaae50fbe902b0c2cc,MS06-013 805332779,0xMarcio/cve,2024/CVE-2024-21393.md,681d1d25ff6f898195b281ea7c386f79a7e3fb51,CVE-2024-21393 -805332779,0xMarcio/cve,2016/CVE-2016-0401.md,681e1975960d6cff8ec6fe3c4f442c7188552003,CVE-2016-0401 805332779,0xMarcio/cve,2016/CVE-2016-0401.md,681e1975960d6cff8ec6fe3c4f442c7188552003,CVE-2016-0429 +805332779,0xMarcio/cve,2016/CVE-2016-0401.md,681e1975960d6cff8ec6fe3c4f442c7188552003,CVE-2016-0401 805332779,0xMarcio/cve,2023/CVE-2023-4439.md,681e4885cf4e30603c7b8aba8fce3a5171c5537f,CVE-2023-4439 805332779,0xMarcio/cve,2013/CVE-2013-3242.md,681ff16f2518c8e0659e106338da9c7769139654,CVE-2013-3242 805332779,0xMarcio/cve,2007/CVE-2007-1801.md,68207a9dc3ce25c4fc1ab6c3a41ede741375d558,CVE-2007-1801 @@ -132032,8 +132032,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26332.md,68317d5ed16301268ba68f8dd7f76dc2b889bcd9,CVE-2022-26332 805332779,0xMarcio/cve,2022/CVE-2022-30948.md,68324e84086b75fad49bcfec49832fa6d29228f4,CVE-2022-30948 805332779,0xMarcio/cve,2022/CVE-2022-40116.md,68327d225584de5c83e2efee861bc169074f0718,CVE-2022-40116 -805332779,0xMarcio/cve,2017/CVE-2017-8759.md,68330d8130ee10f27173c8f277d0930652a51d62,CVE-2017-8759 805332779,0xMarcio/cve,2017/CVE-2017-8759.md,68330d8130ee10f27173c8f277d0930652a51d62,CVE-2017-8760 +805332779,0xMarcio/cve,2017/CVE-2017-8759.md,68330d8130ee10f27173c8f277d0930652a51d62,CVE-2017-8759 805332779,0xMarcio/cve,2019/CVE-2019-0669.md,683314122f148935d77067142e8ffe31079f696a,CVE-2019-0669 805332779,0xMarcio/cve,2017/CVE-2017-9647.md,68335e99d334df6c37d3fd0aca3ff12db80dee02,CVE-2017-9647 805332779,0xMarcio/cve,2007/CVE-2007-4811.md,6834703af0cf410ba64f8c8af4fab42ef4280291,CVE-2007-4811 @@ -132042,14 +132042,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-14667.md,6837c8efed38da35aa582fa16600a8dc75c6311a,CVE-2018-12533 805332779,0xMarcio/cve,2018/CVE-2018-14667.md,6837c8efed38da35aa582fa16600a8dc75c6311a,CVE-2018-14667 805332779,0xMarcio/cve,2022/CVE-2022-42165.md,6837fa19563f0f558d64c13a762af7edbd93eb98,CVE-2022-42165 -805332779,0xMarcio/cve,2009/CVE-2009-0231.md,6838459e814bfb6b9481d71777a0a53861c24925,MS09-029 805332779,0xMarcio/cve,2009/CVE-2009-0231.md,6838459e814bfb6b9481d71777a0a53861c24925,CVE-2009-0231 +805332779,0xMarcio/cve,2009/CVE-2009-0231.md,6838459e814bfb6b9481d71777a0a53861c24925,MS09-029 805332779,0xMarcio/cve,2017/CVE-2017-17968.md,6838703d7723d15824f8fe4fe66dca6fcb77d1bb,CVE-2017-17968 805332779,0xMarcio/cve,2022/CVE-2022-26183.md,68391dbbe1255299d9ddd0b4275a3c42df602411,CVE-2022-26183 805332779,0xMarcio/cve,2014/CVE-2014-3934.md,683a53ce60e53d3f5d5c055026e31b3bd0fa88fe,CVE-2014-3934 805332779,0xMarcio/cve,2018/CVE-2018-5385.md,683ac871e15c4ad87779c1b345b6687704e5d725,CVE-2018-5385 -805332779,0xMarcio/cve,2019/CVE-2019-14615.md,683b217ba26113c88b582e2557ee01ab6ffed441,CVE-2019-14615 805332779,0xMarcio/cve,2019/CVE-2019-14615.md,683b217ba26113c88b582e2557ee01ab6ffed441,CVE-2020-8832 +805332779,0xMarcio/cve,2019/CVE-2019-14615.md,683b217ba26113c88b582e2557ee01ab6ffed441,CVE-2019-14615 805332779,0xMarcio/cve,2021/CVE-2021-29812.md,683c2847b8dd0ffd51af8e963c3cbcae389460f6,CVE-2021-29812 805332779,0xMarcio/cve,2020/CVE-2020-6478.md,683d990b3dbb5a12efc4615188917f3c43290720,CVE-2020-6478 805332779,0xMarcio/cve,2012/CVE-2012-0521.md,683da60007c16b8c92f3836a04196522d9ea8495,CVE-2012-0521 @@ -132057,15 +132057,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22845.md,68402a53430f4ddfdcbd61b11faad4bb70f4eb7c,CVE-2022-22845 805332779,0xMarcio/cve,2008/CVE-2008-1401.md,684065b106d81b290b4d45d469cb5893f578cd74,CVE-2008-1401 805332779,0xMarcio/cve,2013/CVE-2013-5898.md,6840f2b9a1a849602f3f0b4789866cf8ff5aaf9d,CVE-2014-0403 -805332779,0xMarcio/cve,2013/CVE-2013-5898.md,6840f2b9a1a849602f3f0b4789866cf8ff5aaf9d,CVE-2013-5898 805332779,0xMarcio/cve,2013/CVE-2013-5898.md,6840f2b9a1a849602f3f0b4789866cf8ff5aaf9d,CVE-2014-0375 +805332779,0xMarcio/cve,2013/CVE-2013-5898.md,6840f2b9a1a849602f3f0b4789866cf8ff5aaf9d,CVE-2013-5898 805332779,0xMarcio/cve,2014/CVE-2014-6999.md,68414b7a6c8500aff93f3ec7b9a7d1feea1a6aee,CVE-2014-6999 805332779,0xMarcio/cve,2014/CVE-2014-6999.md,68414b7a6c8500aff93f3ec7b9a7d1feea1a6aee,VU#582497 -805332779,0xMarcio/cve,2012/CVE-2012-4682.md,6841ada615ab189acabeca4b4599982a85c605b5,CVE-2012-4682 805332779,0xMarcio/cve,2012/CVE-2012-4682.md,6841ada615ab189acabeca4b4599982a85c605b5,CVE-2012-4683 +805332779,0xMarcio/cve,2012/CVE-2012-4682.md,6841ada615ab189acabeca4b4599982a85c605b5,CVE-2012-4682 805332779,0xMarcio/cve,2015/CVE-2015-6000.md,6842ebee0aad93e1c72ab258b24038c4d44275f1,CVE-2015-6000 -805332779,0xMarcio/cve,2021/CVE-2021-34874.md,68446c8cacdf4abc33f480a60c449699972d8ea3,ZDI-CAN-14736 805332779,0xMarcio/cve,2021/CVE-2021-34874.md,68446c8cacdf4abc33f480a60c449699972d8ea3,CVE-2021-34874 +805332779,0xMarcio/cve,2021/CVE-2021-34874.md,68446c8cacdf4abc33f480a60c449699972d8ea3,ZDI-CAN-14736 805332779,0xMarcio/cve,2022/CVE-2022-45979.md,684519445137316a0312f1459ba5593ae404330e,CVE-2022-45979 805332779,0xMarcio/cve,2018/CVE-2018-11518.md,6845b6344804778d164d7daecd33d6f126a63d72,CVE-2018-11518 805332779,0xMarcio/cve,2017/CVE-2017-10084.md,6845d61310d0d965753732db41d910cb4a96d37f,CVE-2017-10084 @@ -132102,8 +132102,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-2167.md,68566c1026257111e5ef5910d1694c92096d6178,CVE-2006-2167 805332779,0xMarcio/cve,2020/CVE-2020-35125.md,68568b59073eeb4a284945e3e836f2b63ed664e8,CVE-2020-35125 805332779,0xMarcio/cve,2020/CVE-2020-35125.md,68568b59073eeb4a284945e3e836f2b63ed664e8,CVE-2020-35124 -805332779,0xMarcio/cve,2011/CVE-2011-0762.md,68569bd6418bd95af2ec9409d2998ceab5563da2,CVE-2010-2632 805332779,0xMarcio/cve,2011/CVE-2011-0762.md,68569bd6418bd95af2ec9409d2998ceab5563da2,CVE-2011-0762 +805332779,0xMarcio/cve,2011/CVE-2011-0762.md,68569bd6418bd95af2ec9409d2998ceab5563da2,CVE-2010-2632 805332779,0xMarcio/cve,2020/CVE-2020-13131.md,68580e7896a1a0ff7538e6212b0a67c4894f94ea,CVE-2020-13131 805332779,0xMarcio/cve,2022/CVE-2022-4383.md,68582fbc22ac80f2c2f8c46beac4e478d6904fbd,CVE-2022-4383 805332779,0xMarcio/cve,2006/CVE-2006-4477.md,68586fa0eede01361abfff90fee4b2bca395bc93,CVE-2006-4477 @@ -132115,8 +132115,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-36099.md,685adf56af55a22e72d62656471ab3749ed99841,CVE-2022-36099 805332779,0xMarcio/cve,2017/CVE-2017-0075.md,685b0079b631c3ab0036c430655db52d73e422a5,CVE-2017-0075 805332779,0xMarcio/cve,2017/CVE-2017-0075.md,685b0079b631c3ab0036c430655db52d73e422a5,CVE-2017-0109 -805332779,0xMarcio/cve,2014/CVE-2014-2867.md,685c0ed45c202c69da1816fd76e6e0dfee85f85a,CVE-2014-2867 805332779,0xMarcio/cve,2014/CVE-2014-2867.md,685c0ed45c202c69da1816fd76e6e0dfee85f85a,VU#437385 +805332779,0xMarcio/cve,2014/CVE-2014-2867.md,685c0ed45c202c69da1816fd76e6e0dfee85f85a,CVE-2014-2867 805332779,0xMarcio/cve,2020/CVE-2020-9546.md,685c4bc3bcd22b8f67b95a0c6979d1961f3f341e,CVE-2020-9546 805332779,0xMarcio/cve,2021/CVE-2021-41695.md,685ca86f4fde7274c4d5842bff6ca9812eae31e0,CVE-2021-41695 805332779,0xMarcio/cve,2022/CVE-2022-26959.md,685d33ce4ee99e5592c73c42b7d9a91867595591,CVE-2022-26959 @@ -132162,8 +132162,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-3290.md,687193aad7dd2f9c9e1a8b83b69a5e89395aedca,CVE-2006-3290 805332779,0xMarcio/cve,2024/CVE-2024-6947.md,6871a24aa94e217941dad0624a4de18c3143cebb,CVE-2024-6947 805332779,0xMarcio/cve,2018/CVE-2018-14388.md,6871a2ef4026514c2c276d8c0a50e7d0a761c67f,CVE-2018-14388 -805332779,0xMarcio/cve,2021/CVE-2021-34842.md,6872492b312638c7905260fd5814b160aec9359c,CVE-2021-34842 805332779,0xMarcio/cve,2021/CVE-2021-34842.md,6872492b312638c7905260fd5814b160aec9359c,ZDI-CAN-14024 +805332779,0xMarcio/cve,2021/CVE-2021-34842.md,6872492b312638c7905260fd5814b160aec9359c,CVE-2021-34842 805332779,0xMarcio/cve,2017/CVE-2017-18344.md,687264f19c87bfc45527984a8d194fcb3af6ca78,CVE-2017-18344 805332779,0xMarcio/cve,2019/CVE-2019-10863.md,6872c94cafe415f295146422b13b861523a7c8ca,CVE-2019-10863 805332779,0xMarcio/cve,2020/CVE-2020-15902.md,6872ecf70f9d741dc68bcb45cd69259355d76d27,CVE-2020-15902 @@ -132171,8 +132171,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-50858.md,68745f4381cd0c389a84a95a5d60d1b478b1af1c,CVE-2023-50858 805332779,0xMarcio/cve,2022/CVE-2022-0874.md,6874f6daf4672e5c86fc37067006d4bf215b0058,CVE-2022-0874 805332779,0xMarcio/cve,2019/CVE-2019-20885.md,68754a1f1d671924578b8e18de499d75587507b1,CVE-2019-20885 -805332779,0xMarcio/cve,2024/CVE-2024-39681.md,6875e2132749d451635ba618bb8f7ab5257330eb,GHSA-Q7P9-2X5H-VXM7 805332779,0xMarcio/cve,2024/CVE-2024-39681.md,6875e2132749d451635ba618bb8f7ab5257330eb,CVE-2024-39681 +805332779,0xMarcio/cve,2024/CVE-2024-39681.md,6875e2132749d451635ba618bb8f7ab5257330eb,GHSA-Q7P9-2X5H-VXM7 805332779,0xMarcio/cve,2012/CVE-2012-3151.md,6875e614a1841608bdff5a0c29ab0e543c05d73d,CVE-2012-3151 805332779,0xMarcio/cve,2020/CVE-2020-11823.md,68771692c01f5e687d8c58a8ab521343ae611727,CVE-2020-11823 805332779,0xMarcio/cve,2007/CVE-2007-0939.md,68772e1b4405baf78bbbef6be44f31d65206e68c,MS07-018 @@ -132211,8 +132211,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2967.md,68898285f2bfa026198c94fe2f2a9d86884380c6,CVE-2020-2967 805332779,0xMarcio/cve,2020/CVE-2020-14647.md,688ad06163b4b9f64bcfac68726a55ceabbfffd9,CVE-2020-14647 805332779,0xMarcio/cve,2024/CVE-2024-32739.md,688b425d757fb23686fd6b96d43edac705597008,CVE-2024-32739 -805332779,0xMarcio/cve,2014/CVE-2014-7476.md,688c1802e5478dea2adad5d11063160b4478ec57,CVE-2014-7476 805332779,0xMarcio/cve,2014/CVE-2014-7476.md,688c1802e5478dea2adad5d11063160b4478ec57,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7476.md,688c1802e5478dea2adad5d11063160b4478ec57,CVE-2014-7476 805332779,0xMarcio/cve,2021/CVE-2021-25981.md,688c1f64356aea7373a12b3d8d3e9f4ba6e9da97,CVE-2021-25981 805332779,0xMarcio/cve,2022/CVE-2022-2491.md,688d634435a01ea34e7c62a07b4724d63fce0585,CVE-2022-2491 805332779,0xMarcio/cve,2005/CVE-2005-0739.md,688db3079bb272f795edd0d2a68745f8ce20c79c,CVE-2005-0739 @@ -132227,15 +132227,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2812.md,6891d6e4417aea356d40dbc3f871b37dec2a1adc,CVE-2015-2812 805332779,0xMarcio/cve,2022/CVE-2022-40068.md,6891fb794fd9a51f08d9998dc91d7dbb78e70225,CVE-2022-40068 805332779,0xMarcio/cve,2022/CVE-2022-29688.md,689215b6c182b0fc78b3b1be4dfb2694613f835e,CVE-2022-29688 -805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0350 -805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0352 -805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0353 -805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0355 805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-3043 +805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0352 805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0354 -805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0360 -805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0347 805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-3041 +805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0347 +805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0355 +805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0353 +805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0360 +805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-0350 805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-3042 805332779,0xMarcio/cve,2015/CVE-2015-3043.md,68921a042210e48bf87765f66d8a52e631eeea3f,CVE-2015-3038 805332779,0xMarcio/cve,2011/CVE-2011-0282.md,6892be4a09e3243187a63eaca49eefd767439cec,CVE-2011-0282 @@ -132246,8 +132246,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-14034.md,6895a21bebc13992df6042e0fa5781faf0b8aace,CVE-2017-14034 805332779,0xMarcio/cve,2022/CVE-2022-1972.md,6896a573d21f08183d0e43b500992e612654e478,CVE-2022-1972 805332779,0xMarcio/cve,2022/CVE-2022-1972.md,6896a573d21f08183d0e43b500992e612654e478,CVE-2022-2078 -805332779,0xMarcio/cve,2024/CVE-2024-30264.md,68974ce4aa88603a379d86fa3a744cf05eecae99,CVE-2024-30264 805332779,0xMarcio/cve,2024/CVE-2024-30264.md,68974ce4aa88603a379d86fa3a744cf05eecae99,GHSA-MX2F-9MCR-8J73 +805332779,0xMarcio/cve,2024/CVE-2024-30264.md,68974ce4aa88603a379d86fa3a744cf05eecae99,CVE-2024-30264 805332779,0xMarcio/cve,2020/CVE-2020-27600.md,6897a92a2e1246bb4d22ddbbd686806104013077,CVE-2020-27600 805332779,0xMarcio/cve,2006/CVE-2006-1264.md,68986c3ca121b0220788d0fdcc799ea97379b3e7,CVE-2006-1264 805332779,0xMarcio/cve,2023/CVE-2023-44008.md,6899be206adfa366c638df3e2f17b6e62ea81223,CVE-2023-44008 @@ -132264,11 +132264,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-8789.md,689fbd7f02cd495849959d69aaa362d22c79036a,CVE-2018-8789 805332779,0xMarcio/cve,2017/CVE-2017-15263.md,68a1dcbc66537f75828d5ea2fcbd4e467b950fc2,CVE-2017-15263 805332779,0xMarcio/cve,2020/CVE-2020-10229.md,68a4a186d1f7be0589d1ba1f9e3b6c6d690a5b96,CVE-2020-10229 -805332779,0xMarcio/cve,2021/CVE-2021-24094.md,68a6ce5ff132efadb380e875180f56195eb036af,CVE-2021-24086 805332779,0xMarcio/cve,2021/CVE-2021-24094.md,68a6ce5ff132efadb380e875180f56195eb036af,CVE-2021-24094 +805332779,0xMarcio/cve,2021/CVE-2021-24094.md,68a6ce5ff132efadb380e875180f56195eb036af,CVE-2021-24086 805332779,0xMarcio/cve,2021/CVE-2021-32959.md,68a7c7b46928ce9957642e4e07ccafa9611a1200,CVE-2021-32959 -805332779,0xMarcio/cve,2014/CVE-2014-7527.md,68a84e2b6fea6902b0a51d823aaa200bf665b2f5,CVE-2014-7527 805332779,0xMarcio/cve,2014/CVE-2014-7527.md,68a84e2b6fea6902b0a51d823aaa200bf665b2f5,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7527.md,68a84e2b6fea6902b0a51d823aaa200bf665b2f5,CVE-2014-7527 805332779,0xMarcio/cve,2020/CVE-2020-5774.md,68a8abde5a14615ef958ce512ea3dd52eb24ba0b,CVE-2020-5774 805332779,0xMarcio/cve,2009/CVE-2009-0444.md,68aa469dcd2e9246183786343fb2f0f1e3a13398,CVE-2009-0444 805332779,0xMarcio/cve,2024/CVE-2024-7898.md,68aadee45fbec23480ffa7bded06694a1e5091a1,CVE-2024-7898 @@ -132278,8 +132278,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-13596.md,68af13d43093d80786353fc647e654e08b80192a,CVE-2020-13596 805332779,0xMarcio/cve,2008/CVE-2008-6903.md,68af88bfba795449d847db802a63a05ecaefd347,CVE-2008-6903 805332779,0xMarcio/cve,2018/CVE-2018-2921.md,68b1a3386b9c43c4574fcbb331932aa76770b459,CVE-2018-2921 -805332779,0xMarcio/cve,2015/CVE-2015-2900.md,68b1c2f600ccfec8fbbf8ebbdf2d76ec330a2fc8,CVE-2015-2900 805332779,0xMarcio/cve,2015/CVE-2015-2900.md,68b1c2f600ccfec8fbbf8ebbdf2d76ec330a2fc8,VU#675052 +805332779,0xMarcio/cve,2015/CVE-2015-2900.md,68b1c2f600ccfec8fbbf8ebbdf2d76ec330a2fc8,CVE-2015-2900 805332779,0xMarcio/cve,2023/CVE-2023-3824.md,68b20ab7499e42d8a7863fe36762ae6c929fa723,GHSA-JQCX-CCGC-XWHV 805332779,0xMarcio/cve,2023/CVE-2023-3824.md,68b20ab7499e42d8a7863fe36762ae6c929fa723,CVE-2023-3824 805332779,0xMarcio/cve,2000/CVE-2000-0143.md,68b3d6eaf06b01c51abdaff018e34f845b13884c,CVE-2000-0143 @@ -132293,15 +132293,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0249.md,68b807af2ba69b877d413fcd2f9340cb3e33206a,CVE-2007-0249 805332779,0xMarcio/cve,2008/CVE-2008-0255.md,68b9277d20f6cefb1ee83ab645d81fbb68563a31,CVE-2008-0255 805332779,0xMarcio/cve,2021/CVE-2021-2030.md,68b9a26af2bab6e03cb0248fdb4e7a5faeddb8b0,CVE-2021-2030 -805332779,0xMarcio/cve,2020/CVE-2020-17413.md,68bae0599a22c53823d2df8e749962dab2ff098a,CVE-2020-17413 805332779,0xMarcio/cve,2020/CVE-2020-17413.md,68bae0599a22c53823d2df8e749962dab2ff098a,ZDI-CAN-11226 +805332779,0xMarcio/cve,2020/CVE-2020-17413.md,68bae0599a22c53823d2df8e749962dab2ff098a,CVE-2020-17413 805332779,0xMarcio/cve,2018/CVE-2018-1000043.md,68bbf55a2c9a19db72f9060cdac4d10b3730f0e6,CVE-2018-1000043 805332779,0xMarcio/cve,2020/CVE-2020-21884.md,68bc1dc3cd6e45381e18b132650c74e429f13bda,CVE-2020-21884 805332779,0xMarcio/cve,2019/CVE-2019-20499.md,68bcde1d958f3fee74692b6528612b35dee09d81,CVE-2019-20499 805332779,0xMarcio/cve,2017/CVE-2017-1002002.md,68bcf9f3df6cac9ae61914dc8eb909b421b561f8,CVE-2017-1002002 -805332779,0xMarcio/cve,2020/CVE-2020-8465.md,68bd19bef7d91f87658c20d4b8fd83fd235beadb,CVE-2020-8461 805332779,0xMarcio/cve,2020/CVE-2020-8465.md,68bd19bef7d91f87658c20d4b8fd83fd235beadb,CVE-2020-8464 805332779,0xMarcio/cve,2020/CVE-2020-8465.md,68bd19bef7d91f87658c20d4b8fd83fd235beadb,CVE-2020-8465 +805332779,0xMarcio/cve,2020/CVE-2020-8465.md,68bd19bef7d91f87658c20d4b8fd83fd235beadb,CVE-2020-8461 805332779,0xMarcio/cve,2021/CVE-2021-26867.md,68be74508d301acee4e8123c24f9ae04fd95003d,CVE-2021-26867 805332779,0xMarcio/cve,2015/CVE-2015-10022.md,68bfa6cd0e2a25eef92d3bded3914049bdaf03de,CVE-2015-10022 805332779,0xMarcio/cve,2024/CVE-2024-20964.md,68c04012c8bbbeb9bae8bd42e25bfc42d5d742b4,CVE-2024-20964 @@ -132320,75 +132320,75 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-19378.md,68c97c5a39c2968bdebad770f872a6205baafa38,CVE-2019-19378 805332779,0xMarcio/cve,2009/CVE-2009-4685.md,68c9db4f490843d76870274c694c26c8d8f90400,CVE-2009-4685 805332779,0xMarcio/cve,2022/CVE-2022-35558.md,68ca78e5740919d81ff97b5713b6d3ab7ed1fa98,CVE-2022-35558 -805332779,0xMarcio/cve,2023/CVE-2023-47890.md,68cad8f86966edef6b036e1be980f241ed150472,CVE-2023-47890 805332779,0xMarcio/cve,2023/CVE-2023-47890.md,68cad8f86966edef6b036e1be980f241ed150472,GHSA-H73M-PCFW-25H2 +805332779,0xMarcio/cve,2023/CVE-2023-47890.md,68cad8f86966edef6b036e1be980f241ed150472,CVE-2023-47890 805332779,0xMarcio/cve,2021/CVE-2021-30522.md,68cc5bd37c66d18747bab1ca56815ad9f05f2a89,CVE-2021-30522 805332779,0xMarcio/cve,2022/CVE-2022-26429.md,68ccabe6271c185aa05616ac666a9050c65e2d42,CVE-2022-26429 805332779,0xMarcio/cve,2019/CVE-2019-7271.md,68cd1c0e382ed852765207a4264ccbfc29672066,CVE-2019-7271 805332779,0xMarcio/cve,2006/CVE-2006-5157.md,68cd4ac205cf87dc4477322fe107982d626503cc,CVE-2006-5157 805332779,0xMarcio/cve,2024/CVE-2024-2291.md,68cd6ce8ca06f4039041f589efbfd4d82e338e7f,CVE-2024-2291 -805332779,0xMarcio/cve,2015/CVE-2015-0937.md,68ce823e7e52541d603a44a958a29299b0c7ad57,CVE-2015-0937 805332779,0xMarcio/cve,2015/CVE-2015-0937.md,68ce823e7e52541d603a44a958a29299b0c7ad57,VU#274244 +805332779,0xMarcio/cve,2015/CVE-2015-0937.md,68ce823e7e52541d603a44a958a29299b0c7ad57,CVE-2015-0937 805332779,0xMarcio/cve,2019/CVE-2019-9155.md,68ceba43ce40f9cdcabf08fc46cba1f4b38fdb17,CVE-2019-9155 805332779,0xMarcio/cve,2020/CVE-2020-1473.md,68cf04bda4f81e501d9dd1e7713e61aa28b87878,CVE-2020-1473 805332779,0xMarcio/cve,2007/CVE-2007-4921.md,68cf4b0494f15299d27bdc1229ae04927ae31459,CVE-2007-4921 805332779,0xMarcio/cve,2015/CVE-2015-2326.md,68cfec9e80582fa8ec8160ad4324679f55aff796,CVE-2015-2326 805332779,0xMarcio/cve,2024/CVE-2024-24783.md,68d08640b5c70cb9168ab6c564a1be6acbd76475,CVE-2024-24783 805332779,0xMarcio/cve,2009/CVE-2009-1956.md,68d17f31336bdab74f8354d36be9fa91f9f19edf,CVE-2009-1956 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4239 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4242 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4240 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4238 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4219 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4239 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4186 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4244 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4220 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4182 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4219 805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4180 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4181 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4237 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4175 -805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4220.md,68d227f0bbb6d9f30d9f5ea00dfb7f4475b58ef2,CVE-2016-4189 805332779,0xMarcio/cve,2024/CVE-2024-1522.md,68d2cedfe356ad511165b0ae93078d42dc76d2d5,CVE-2024-1522 805332779,0xMarcio/cve,2017/CVE-2017-17719.md,68d398fea5dd4fa7bbdbac87b7a9b88b0762b6fe,CVE-2017-17719 805332779,0xMarcio/cve,2020/CVE-2020-8128.md,68d3a38f9d15222e0ca5d405132302479b071e68,CVE-2020-8128 805332779,0xMarcio/cve,2008/CVE-2008-6638.md,68d3ef45a47b6065b2489844981c5ac4c5f6ce48,CVE-2008-6638 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11838 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11861 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11862 805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11866 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11869 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11870 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11837 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11836 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11871 805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11858 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11859 805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11843 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11836 805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11839 -805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11869 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11861 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11841 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11862 805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11846 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11873 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11870 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11840 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11838 +805332779,0xMarcio/cve,2017/CVE-2017-11836.md,68d42b2bda76befeacd58577989aac2d737409fb,CVE-2017-11859 805332779,0xMarcio/cve,2013/CVE-2013-0261.md,68d4a28e195518ebdfd0cb4603eeeb2de3746c1b,CVE-2013-0261 805332779,0xMarcio/cve,2021/CVE-2021-25389.md,68d6a13f222dafff0c45d547a50598b3f2e18563,CVE-2021-25389 805332779,0xMarcio/cve,2020/CVE-2020-15537.md,68d6f9742586dee85a2e2b57782a617aba3ffe7c,CVE-2020-15537 @@ -132400,8 +132400,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-2013.md,68da6513c472c5a0d43c0931a37b452ef3b41a9d,CVE-2014-2013 805332779,0xMarcio/cve,2019/CVE-2019-25065.md,68da729df660421b5d6e200f7f69a89d4bdd2635,CVE-2019-25065 805332779,0xMarcio/cve,2017/CVE-2017-11201.md,68db3490a1c70ce07bc102f149d279a204522c64,CVE-2017-11201 -805332779,0xMarcio/cve,2018/CVE-2018-12939.md,68db74f6e44efb66eddd82c9477f7006e79c6eb6,CVE-2018-12940 805332779,0xMarcio/cve,2018/CVE-2018-12939.md,68db74f6e44efb66eddd82c9477f7006e79c6eb6,CVE-2018-12939 +805332779,0xMarcio/cve,2018/CVE-2018-12939.md,68db74f6e44efb66eddd82c9477f7006e79c6eb6,CVE-2018-12940 805332779,0xMarcio/cve,2017/CVE-2017-9153.md,68dc081354460d0de124a48a06e76205e3037d0f,CVE-2017-9153 805332779,0xMarcio/cve,2003/CVE-2003-0770.md,68dcaa6d55017da8956f334afe2a94aa7f4a0915,CVE-2003-0770 805332779,0xMarcio/cve,2017/CVE-2017-2479.md,68dcbc7ae53adca17a508daa11e116bb432b7d11,CVE-2017-2479 @@ -132417,8 +132417,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-21868.md,68e1a64f431b8ff8c14b07c9fa6cadba84a43cb1,CVE-2023-21868 805332779,0xMarcio/cve,2022/CVE-2022-0715.md,68e24fafbe0b1e4825b086be0de8655c3bc027bf,CVE-2022-0715 805332779,0xMarcio/cve,2024/CVE-2024-22983.md,68e2aa683da840945effaf50a65c4a62e4a73c5b,CVE-2024-22983 -805332779,0xMarcio/cve,2008/CVE-2008-5755.md,68e2fc4bf2cf5e8dc05837860cbf082351225b2b,CVE-2008-5755 805332779,0xMarcio/cve,2008/CVE-2008-5755.md,68e2fc4bf2cf5e8dc05837860cbf082351225b2b,CVE-2006-2494 +805332779,0xMarcio/cve,2008/CVE-2008-5755.md,68e2fc4bf2cf5e8dc05837860cbf082351225b2b,CVE-2008-5755 805332779,0xMarcio/cve,2009/CVE-2009-5049.md,68e4381c0e5c3dada8dd16be694ed922d1d7022f,CVE-2009-5049 805332779,0xMarcio/cve,2013/CVE-2013-4980.md,68e49bf9d4cac8bceec99f45c4d57b47a0188467,CVE-2013-4980 805332779,0xMarcio/cve,2021/CVE-2021-44921.md,68e5455d0c1a7a6e0a1b7cb61c29f0bdc26f082a,CVE-2021-44921 @@ -132441,8 +132441,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5053.md,68edef9586b59ef317cd300f0792a2b0940766cb,CVE-2017-5053 805332779,0xMarcio/cve,2017/CVE-2017-5709.md,68ee899251dc6ff09640e8a7d9b04f4c40778f5b,CVE-2017-5709 805332779,0xMarcio/cve,2022/CVE-2022-40055.md,68eeef9896407a6d697125abbd71cf9b14e77e4b,CVE-2022-40055 -805332779,0xMarcio/cve,2024/CVE-2024-27935.md,68ef0cc642a5615301b4c6d620805797a8641e47,CVE-2024-27935 805332779,0xMarcio/cve,2024/CVE-2024-27935.md,68ef0cc642a5615301b4c6d620805797a8641e47,GHSA-WRQV-PF6J-MQJP +805332779,0xMarcio/cve,2024/CVE-2024-27935.md,68ef0cc642a5615301b4c6d620805797a8641e47,CVE-2024-27935 805332779,0xMarcio/cve,2024/CVE-2024-27103.md,68efa57908d78afa11f2552d955bd4747894817a,CVE-2024-27103 805332779,0xMarcio/cve,2018/CVE-2018-14689.md,68efdef38961befb1ba28406c0cbe5f3ac4ce0b2,CVE-2018-14689 805332779,0xMarcio/cve,2019/CVE-2019-5184.md,68f17961be34aa996465cc29db534d40a2d3615c,CVE-2019-5184 @@ -132457,8 +132457,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-24814.md,68f831ce1bbf162785442da0dba176e186e1b5a3,CVE-2022-24814 805332779,0xMarcio/cve,2024/CVE-2024-25167.md,68f925aa1d720cf90eb8d076e70697ecd8a83e05,CVE-2024-25167 805332779,0xMarcio/cve,2022/CVE-2022-0395.md,68fa151489d7155221187eac05025e9354cb1f25,CVE-2022-0395 -805332779,0xMarcio/cve,2019/CVE-2019-16335.md,68fa85f7776cced20eeae918fe89f01ee3d3f68d,CVE-2019-16335 805332779,0xMarcio/cve,2019/CVE-2019-16335.md,68fa85f7776cced20eeae918fe89f01ee3d3f68d,CVE-2019-14540 +805332779,0xMarcio/cve,2019/CVE-2019-16335.md,68fa85f7776cced20eeae918fe89f01ee3d3f68d,CVE-2019-16335 805332779,0xMarcio/cve,2023/CVE-2023-34752.md,68fb0f5d8474db340fe0e968d39446bc4f6cde64,CVE-2023-34752 805332779,0xMarcio/cve,2023/CVE-2023-44265.md,68fbe5b2f9cf2254f4293d38b083281c44263082,CVE-2023-44265 805332779,0xMarcio/cve,2020/CVE-2020-9952.md,68fc1a0b6571b05902ed362457053f4c7a9cc3d3,CVE-2020-9952 @@ -132471,8 +132471,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-27440.md,68ff5fec775991ba341895db3e4dbf8cca106fff,CVE-2024-27440 805332779,0xMarcio/cve,2020/CVE-2020-15500.md,68ff73d9a81671d03934eb431a06d95fed0c24b7,CVE-2020-15500 805332779,0xMarcio/cve,2006/CVE-2006-4669.md,690148bf5d80864205eed84e4cf76cd9746596e1,CVE-2006-4669 -805332779,0xMarcio/cve,2021/CVE-2021-0252.md,6901aa48067de27ddd24aae465dd3ec7f7c1a16d,CVE-2021-0252 805332779,0xMarcio/cve,2021/CVE-2021-0252.md,6901aa48067de27ddd24aae465dd3ec7f7c1a16d,GHSA-GR7J-26PV-5V57 +805332779,0xMarcio/cve,2021/CVE-2021-0252.md,6901aa48067de27ddd24aae465dd3ec7f7c1a16d,CVE-2021-0252 805332779,0xMarcio/cve,2023/CVE-2023-0504.md,69020d319f8a417b54d796ccbc56c0ed833b5635,CVE-2023-0504 805332779,0xMarcio/cve,2018/CVE-2018-16338.md,69029049565672f698ffab3725c048d882167f74,CVE-2018-16338 805332779,0xMarcio/cve,2019/CVE-2019-6707.md,6902e97f4b8285c7021bcf46e321e8581a81264a,CVE-2019-6707 @@ -132489,14 +132489,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-7045.md,6908d3fc2adf63cbaf9a7136c34c184b77c167c6,CVE-2008-7045 805332779,0xMarcio/cve,2019/CVE-2019-20544.md,69095449e38520f85fac2d9134c540fd27c30031,CVE-2019-20544 805332779,0xMarcio/cve,2023/CVE-2023-27267.md,690a120aebd8af09ef0f88450fe1e1cf4df58fca,CVE-2023-27267 -805332779,0xMarcio/cve,2019/CVE-2019-20358.md,690a281ed5a77ddd67fb76cde20c66b817c51918,CVE-2019-9491 805332779,0xMarcio/cve,2019/CVE-2019-20358.md,690a281ed5a77ddd67fb76cde20c66b817c51918,CVE-2019-20358 +805332779,0xMarcio/cve,2019/CVE-2019-20358.md,690a281ed5a77ddd67fb76cde20c66b817c51918,CVE-2019-9491 805332779,0xMarcio/cve,2019/CVE-2019-11642.md,690a8065f6b459619691fbf06a539a43578003a8,CVE-2019-11642 805332779,0xMarcio/cve,2010/CVE-2010-1378.md,690a86d727dcc060705b9698636b707ac7bf47fa,CVE-2010-1378 805332779,0xMarcio/cve,2022/CVE-2022-27128.md,690adc25a18e1f5c873dd637fb348dc8a75694a7,CVE-2022-27128 805332779,0xMarcio/cve,2019/CVE-2019-13056.md,690b1527d91f09dfb62b5e6937387caf24bf3f52,CVE-2019-13056 -805332779,0xMarcio/cve,2022/CVE-2022-24368.md,690b1a05bae9941befc1a16a10902064a6f251c4,ZDI-CAN-16115 805332779,0xMarcio/cve,2022/CVE-2022-24368.md,690b1a05bae9941befc1a16a10902064a6f251c4,CVE-2022-24368 +805332779,0xMarcio/cve,2022/CVE-2022-24368.md,690b1a05bae9941befc1a16a10902064a6f251c4,ZDI-CAN-16115 805332779,0xMarcio/cve,2006/CVE-2006-5889.md,690b32e8e516eb05660e2048bb8decdd9f13d54c,CVE-2006-5889 805332779,0xMarcio/cve,2024/CVE-2024-43340.md,690c054650ca11c96171126287b49e7047bc6ce8,CVE-2024-43340 805332779,0xMarcio/cve,2022/CVE-2022-45894.md,690dce10dcefd80dc03dffe4b5bf441c8af79b2f,CVE-2022-45894 @@ -132527,78 +132527,78 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-2074.md,691ca3abe9a26fd14f9d60e3c3d17d7f737e7e59,CVE-2023-2074 805332779,0xMarcio/cve,2022/CVE-2022-27094.md,691ee47c3cd5507a7f45a5e0f9931d2e7f51fe28,CVE-2022-27094 805332779,0xMarcio/cve,2017/CVE-2017-18757.md,69203e1fa12411deb7ec494ff3e9bf8184adf425,CVE-2017-18757 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8452 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8447 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8442 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8436 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8422 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8448 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8057 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8059 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8454 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8424 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8061 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8064 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8426 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8406 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8065 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8403 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8049 805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8065.md,69209fdf49ff709cdeb6122e55874615b3942cbc,CVE-2015-8401 805332779,0xMarcio/cve,2023/CVE-2023-24486.md,6920e69381d495ad81ed01f022bbff7d147326d5,CVE-2023-24486 805332779,0xMarcio/cve,2023/CVE-2023-7116.md,69212c5ac7377ece8699835e68d467d2c4ec66fb,CVE-2023-7116 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0968 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0981 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0967 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0968 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0978 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0976 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0970 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0969 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0979 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0976 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0980 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0965 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0977 -805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0966 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0967 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0964 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0965 805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0972 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0966 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0980 +805332779,0xMarcio/cve,2016/CVE-2016-0979.md,692177ff86367920e1b2b66bca0d96a41a19422c,CVE-2016-0977 805332779,0xMarcio/cve,2010/CVE-2010-0490.md,69218a47b7e5c883dab1191994e8a1cd157bc0cc,MS10-018 805332779,0xMarcio/cve,2010/CVE-2010-0490.md,69218a47b7e5c883dab1191994e8a1cd157bc0cc,CVE-2010-0490 805332779,0xMarcio/cve,2021/CVE-2021-24480.md,6921effe1ee0fb83505ee987c5c55bad779a7ac0,CVE-2021-24480 @@ -132606,15 +132606,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-23094.md,6922bb4172b97540edae75f9847a5d2397ddd79c,CVE-2022-23094 805332779,0xMarcio/cve,2022/CVE-2022-41002.md,692356a966dbec600f4dd0aa08793e143d35a116,CVE-2022-41002 805332779,0xMarcio/cve,2021/CVE-2021-31337.md,6923776f0a201807b272f834800700b406a59032,CVE-2021-31337 -805332779,0xMarcio/cve,2016/CVE-2016-10482.md,6923d095dfc83ee422ca06d8ef6f0997f95d8043,BID-103671 805332779,0xMarcio/cve,2016/CVE-2016-10482.md,6923d095dfc83ee422ca06d8ef6f0997f95d8043,CVE-2016-10482 +805332779,0xMarcio/cve,2016/CVE-2016-10482.md,6923d095dfc83ee422ca06d8ef6f0997f95d8043,BID-103671 805332779,0xMarcio/cve,2008/CVE-2008-6014.md,6923d7afc79f90b5a5a2c5b7634ddde622cea19a,CVE-2008-6014 805332779,0xMarcio/cve,2024/CVE-2024-5814.md,69243b1608304f90b96c4b768a9ddb19bd6fc1c0,CVE-2024-5814 805332779,0xMarcio/cve,2021/CVE-2021-24866.md,6924ea59838d63dceaf4b6f69b7537ea9cb3014a,CVE-2021-24866 805332779,0xMarcio/cve,2019/CVE-2019-15300.md,69254a7160a6646e0c403082b16a607209d19316,CVE-2019-15300 805332779,0xMarcio/cve,2021/CVE-2021-32549.md,692581f62e66910595822b01d21f26b0e1f8d324,CVE-2021-32549 -805332779,0xMarcio/cve,2012/CVE-2012-4192.md,6925921f23da4e59378bebe876813c0e72857091,CVE-2012-4193 805332779,0xMarcio/cve,2012/CVE-2012-4192.md,6925921f23da4e59378bebe876813c0e72857091,CVE-2012-4192 +805332779,0xMarcio/cve,2012/CVE-2012-4192.md,6925921f23da4e59378bebe876813c0e72857091,CVE-2012-4193 805332779,0xMarcio/cve,2022/CVE-2022-26873.md,69273a78e84a3906dc6c88f89f811223d07ba5f1,CVE-2022-26873 805332779,0xMarcio/cve,2010/CVE-2010-3148.md,6928a38c76b944c0fde6cbe84778ca99825a143d,CVE-2010-3148 805332779,0xMarcio/cve,2010/CVE-2010-3148.md,6928a38c76b944c0fde6cbe84778ca99825a143d,MS11-055 @@ -132667,8 +132667,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33516.md,693f22a621a3b2ee897c2ce92d5ee0596e35499a,CVE-2021-33516 805332779,0xMarcio/cve,2008/CVE-2008-1918.md,693f62319cea53ba1f816663bad09d6e4243e48f,CVE-2008-1918 805332779,0xMarcio/cve,2015/CVE-2015-2664.md,693f888df30715280e1f00046fea97bc54df6dea,CVE-2015-2664 -805332779,0xMarcio/cve,2015/CVE-2015-9205.md,69400c2d6f480432ad33aa001d4ccaaa594bbfc9,CVE-2015-9205 805332779,0xMarcio/cve,2015/CVE-2015-9205.md,69400c2d6f480432ad33aa001d4ccaaa594bbfc9,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9205.md,69400c2d6f480432ad33aa001d4ccaaa594bbfc9,CVE-2015-9205 805332779,0xMarcio/cve,2014/CVE-2014-3074.md,69400ea52640812673eda7844b4db4b16ed715aa,CVE-2014-3074 805332779,0xMarcio/cve,2022/CVE-2022-25064.md,6940e795dbb12547c764732088ffb10e3d90ca2a,CVE-2022-25064 805332779,0xMarcio/cve,2019/CVE-2019-17253.md,694290f26617dedc4c7a90ccdade8e0b41b4c345,CVE-2019-17253 @@ -132696,8 +132696,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-33214.md,694b55a7ec221b1ffdfb1747c78134b3e1e720bf,CVE-2021-33214 805332779,0xMarcio/cve,2021/CVE-2021-3706.md,694d48351a42edf23f1967affbec89a1594b723b,CVE-2021-3706 805332779,0xMarcio/cve,2012/CVE-2012-6511.md,69514ce4bd37368b5c85dfb534a502e692456d8f,CVE-2012-6511 -805332779,0xMarcio/cve,2024/CVE-2024-38287.md,6951d870f14aea5816c469a1ffa69127b0300fbe,CVE-2024-38287 805332779,0xMarcio/cve,2024/CVE-2024-38287.md,6951d870f14aea5816c469a1ffa69127b0300fbe,GHSA-C84V-4PJW-4MH2 +805332779,0xMarcio/cve,2024/CVE-2024-38287.md,6951d870f14aea5816c469a1ffa69127b0300fbe,CVE-2024-38287 805332779,0xMarcio/cve,2024/CVE-2024-30629.md,695228310e374affeb917dc8b3f77156ae66a8e7,CVE-2024-30629 805332779,0xMarcio/cve,2022/CVE-2022-3256.md,695251a934e89b103c347bcfe09c89bc4c972406,CVE-2022-3256 805332779,0xMarcio/cve,2008/CVE-2008-5588.md,6952a8f54059efb48c0fdda108d23d23711547b6,CVE-2008-5588 @@ -132705,8 +132705,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5316.md,6955ada54f6eed803dbd0e19f55f91e40abbfcb9,CVE-2023-5316 805332779,0xMarcio/cve,2022/CVE-2022-38089.md,6956838218945960c18092d51770828d328d7f6a,CVE-2022-38089 805332779,0xMarcio/cve,2020/CVE-2020-13469.md,6956d2bdeb959669de2da301dc8df31709361630,CVE-2020-13469 -805332779,0xMarcio/cve,2015/CVE-2015-1158.md,69573cd20a5a56e76db578313db87d6781252a36,CVE-2015-1158 805332779,0xMarcio/cve,2015/CVE-2015-1158.md,69573cd20a5a56e76db578313db87d6781252a36,VU#810572 +805332779,0xMarcio/cve,2015/CVE-2015-1158.md,69573cd20a5a56e76db578313db87d6781252a36,CVE-2015-1158 805332779,0xMarcio/cve,2017/CVE-2017-10059.md,69586c5e2762c4ddabfbe8a15968b580771b6e9f,CVE-2017-10059 805332779,0xMarcio/cve,2022/CVE-2022-20776.md,6959e5bf3aca3615a0a4c63c621b641675d7b568,CVE-2022-20776 805332779,0xMarcio/cve,2019/CVE-2019-16957.md,695a018c4109d75dc31697e5f5785b45406343b9,CVE-2019-16957 @@ -132720,10 +132720,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-12418.md,695ffadde0e47c87ca874361fc8473a1236f8a18,CVE-2020-12418 805332779,0xMarcio/cve,2021/CVE-2021-37569.md,6960934afa5b453a65a93848f996b2467ed3d509,CVE-2021-37569 805332779,0xMarcio/cve,2018/CVE-2018-3195.md,696093797cc76dd9604f76225fa663104a0e9d0c,CVE-2018-3195 -805332779,0xMarcio/cve,2007/CVE-2007-5728.md,6960a605b05cd53f62243dd39cffdf394264b7de,CVE-2007-5728 805332779,0xMarcio/cve,2007/CVE-2007-5728.md,6960a605b05cd53f62243dd39cffdf394264b7de,CVE-2007-2865 -805332779,0xMarcio/cve,2015/CVE-2015-9137.md,6960f1152c05f54a9daf1d8b84321a109e09c135,BID-103671 +805332779,0xMarcio/cve,2007/CVE-2007-5728.md,6960a605b05cd53f62243dd39cffdf394264b7de,CVE-2007-5728 805332779,0xMarcio/cve,2015/CVE-2015-9137.md,6960f1152c05f54a9daf1d8b84321a109e09c135,CVE-2015-9137 +805332779,0xMarcio/cve,2015/CVE-2015-9137.md,6960f1152c05f54a9daf1d8b84321a109e09c135,BID-103671 805332779,0xMarcio/cve,2008/CVE-2008-2448.md,69612c89fae2d6cf69aabba9eb184fde1b9870cb,CVE-2008-2448 805332779,0xMarcio/cve,2019/CVE-2019-2271.md,696161b010029decd8f48e0c3af8943ee05f4ea3,CVE-2019-2271 805332779,0xMarcio/cve,2020/CVE-2020-0136.md,69620b4d932096f00d57ad57c8089d643a6b7b5d,CVE-2020-0136 @@ -132737,10 +132737,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-5554.md,69667b8ef1cc52c841bcf7ea8ccd61c03f15d5e4,CVE-2023-5554 805332779,0xMarcio/cve,2024/CVE-2024-0400.md,69674c4e5942ada48efbf9c00539f31f72a6ccf6,CVE-2024-0400 805332779,0xMarcio/cve,2019/CVE-2019-12727.md,6968e36cd4dea34b7f5c963c4994fe2283222173,CVE-2019-12727 +805332779,0xMarcio/cve,2016/CVE-2016-0582.md,6968e52e70ae37a3798f0b93e2e37958addd766c,CVE-2016-0584 805332779,0xMarcio/cve,2016/CVE-2016-0582.md,6968e52e70ae37a3798f0b93e2e37958addd766c,CVE-2016-0579 -805332779,0xMarcio/cve,2016/CVE-2016-0582.md,6968e52e70ae37a3798f0b93e2e37958addd766c,CVE-2016-0583 805332779,0xMarcio/cve,2016/CVE-2016-0582.md,6968e52e70ae37a3798f0b93e2e37958addd766c,CVE-2016-0582 -805332779,0xMarcio/cve,2016/CVE-2016-0582.md,6968e52e70ae37a3798f0b93e2e37958addd766c,CVE-2016-0584 +805332779,0xMarcio/cve,2016/CVE-2016-0582.md,6968e52e70ae37a3798f0b93e2e37958addd766c,CVE-2016-0583 805332779,0xMarcio/cve,2022/CVE-2022-29005.md,6969784535c510946b6a99d1313e36ca00d59197,CVE-2022-29005 805332779,0xMarcio/cve,2010/CVE-2010-2168.md,6969be39a1ca494dce28065c43104ffeae746bcd,CVE-2010-2201 805332779,0xMarcio/cve,2010/CVE-2010-2168.md,6969be39a1ca494dce28065c43104ffeae746bcd,CVE-2010-1285 @@ -132752,9 +132752,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-10050.md,696c9c6fa05fc7fd9f8d83e4c8f302b2d99ee923,CVE-2017-10050 805332779,0xMarcio/cve,2022/CVE-2022-35065.md,696d5e971565ea90bb399ff9dee3a096758d56cc,CVE-2022-35065 805332779,0xMarcio/cve,2011/CVE-2011-3250.md,696d71278ed7ad6fa905e3867261c5cdfbcf2301,CVE-2011-3250 +805332779,0xMarcio/cve,2023/CVE-2023-5633.md,696db2f0ce11d6eb41a97c53adca2240831a11cf,CVE-2023-33951 805332779,0xMarcio/cve,2023/CVE-2023-5633.md,696db2f0ce11d6eb41a97c53adca2240831a11cf,CVE-2023-33952 805332779,0xMarcio/cve,2023/CVE-2023-5633.md,696db2f0ce11d6eb41a97c53adca2240831a11cf,CVE-2023-5633 -805332779,0xMarcio/cve,2023/CVE-2023-5633.md,696db2f0ce11d6eb41a97c53adca2240831a11cf,CVE-2023-33951 805332779,0xMarcio/cve,2020/CVE-2020-35906.md,696e683389390b9ae7def26506ed34a67e7d0d6b,CVE-2020-35906 805332779,0xMarcio/cve,2021/CVE-2021-36689.md,696e94fd1796ec4392ad3fc7276a81caf8d3639e,CVE-2021-36689 805332779,0xMarcio/cve,2018/CVE-2018-11055.md,696ea0b5ae5ded043449dae74c20fcc417d683a9,CVE-2018-11055 @@ -132762,8 +132762,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25932.md,696f591094a80bbf1a35ebbc32ff41b705d249c5,CVE-2022-25932 805332779,0xMarcio/cve,2022/CVE-2022-21378.md,696f6f5da0797494c23bbd98ce421b75c3646217,CVE-2022-21378 805332779,0xMarcio/cve,2022/CVE-2022-2844.md,696fe161d4f55620a3b54cfca791f79563610332,CVE-2022-2844 -805332779,0xMarcio/cve,2023/CVE-2023-36828.md,6970af233370c18ef1ec1b21cedcbfdcdf8bb566,GHSA-6R5G-CQ4Q-327G 805332779,0xMarcio/cve,2023/CVE-2023-36828.md,6970af233370c18ef1ec1b21cedcbfdcdf8bb566,CVE-2023-36828 +805332779,0xMarcio/cve,2023/CVE-2023-36828.md,6970af233370c18ef1ec1b21cedcbfdcdf8bb566,GHSA-6R5G-CQ4Q-327G 805332779,0xMarcio/cve,2022/CVE-2022-41889.md,69719de162b17f2f50250f9ac90d56e3df4c2e90,CVE-2022-41889 805332779,0xMarcio/cve,2021/CVE-2021-28070.md,6971fb6c57eaea59f8eb626184c5bfe3cc2e9052,CVE-2021-28070 805332779,0xMarcio/cve,2024/CVE-2024-31684.md,6972399c69deec8cc389ec85ac053459f46eba53,CVE-2024-31684 @@ -132842,10 +132842,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26269.md,699abfa4764699453d7895fb7069ad33f61bb318,CVE-2024-26269 805332779,0xMarcio/cve,2020/CVE-2020-1394.md,699afe78def6d50c4725ef74d2a5309971f1a4f6,CVE-2020-1395 805332779,0xMarcio/cve,2020/CVE-2020-1394.md,699afe78def6d50c4725ef74d2a5309971f1a4f6,CVE-2020-1394 -805332779,0xMarcio/cve,2020/CVE-2020-1394.md,699afe78def6d50c4725ef74d2a5309971f1a4f6,CVE-2020-1388 805332779,0xMarcio/cve,2020/CVE-2020-1394.md,699afe78def6d50c4725ef74d2a5309971f1a4f6,CVE-2020-1392 -805332779,0xMarcio/cve,2024/CVE-2024-22208.md,699c8bba4403f44f17d4314405f9841174e3ef0d,CVE-2024-22208 +805332779,0xMarcio/cve,2020/CVE-2020-1394.md,699afe78def6d50c4725ef74d2a5309971f1a4f6,CVE-2020-1388 805332779,0xMarcio/cve,2024/CVE-2024-22208.md,699c8bba4403f44f17d4314405f9841174e3ef0d,GHSA-9HHF-XMCW-R3XG +805332779,0xMarcio/cve,2024/CVE-2024-22208.md,699c8bba4403f44f17d4314405f9841174e3ef0d,CVE-2024-22208 805332779,0xMarcio/cve,2018/CVE-2018-7452.md,699cf05125080976db1cb5aa01c65f04babd0e44,CVE-2018-7452 805332779,0xMarcio/cve,2021/CVE-2021-36741.md,699ddd4e5373e5ccb9a476cc611d2be99afc2b3a,CVE-2021-36741 805332779,0xMarcio/cve,2014/CVE-2014-6561.md,699de575c594d8d22d5151a9ac110d53a446f86e,CVE-2014-6561 @@ -132877,10 +132877,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18722.md,69ad50cdf277f13457e25f147a2fedc286b3451f,CVE-2018-18722 805332779,0xMarcio/cve,2015/CVE-2015-8880.md,69ade5a08016cfd2813f9e785f6b9a4a78f75e5e,CVE-2015-8880 805332779,0xMarcio/cve,2022/CVE-2022-34669.md,69ae8198df2e3f942ceaba80f491bd688883b609,CVE-2022-34669 -805332779,0xMarcio/cve,2007/CVE-2007-0210.md,69aed5d92c2885684ffc5c085d32ecab5d425cad,MS07-007 805332779,0xMarcio/cve,2007/CVE-2007-0210.md,69aed5d92c2885684ffc5c085d32ecab5d425cad,CVE-2007-0210 -805332779,0xMarcio/cve,2017/CVE-2017-15881.md,69aed5d9afa09a10561f588ce5d079fc20a45fac,CVE-2017-15878 +805332779,0xMarcio/cve,2007/CVE-2007-0210.md,69aed5d92c2885684ffc5c085d32ecab5d425cad,MS07-007 805332779,0xMarcio/cve,2017/CVE-2017-15881.md,69aed5d9afa09a10561f588ce5d079fc20a45fac,CVE-2017-15881 +805332779,0xMarcio/cve,2017/CVE-2017-15881.md,69aed5d9afa09a10561f588ce5d079fc20a45fac,CVE-2017-15878 805332779,0xMarcio/cve,2017/CVE-2017-3638.md,69b08c5bc585655837e7fbe86ea143849971e795,CVE-2017-3638 805332779,0xMarcio/cve,2022/CVE-2022-21534.md,69b0d710f54aa33263b0027badaf07a97eea06e8,CVE-2022-21534 805332779,0xMarcio/cve,2007/CVE-2007-5625.md,69b14b949f203881d12d1899d28c9973653fdb7d,CVE-2007-5625 @@ -132888,14 +132888,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-1000194.md,69b17dc4b150825c5e5162ce5b6ef9323d74beaf,CVE-2018-1000194 805332779,0xMarcio/cve,2023/CVE-2023-5484.md,69b19976ff1a55120e9d7a3035e7ebc1de329cf7,CVE-2023-5484 805332779,0xMarcio/cve,2022/CVE-2022-48332.md,69b1db1e4d922315a15495793c0b4de2003078ad,CVE-2022-48332 +805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0639 805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0773 +805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0680 +805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0783 +805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0769 805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0770 805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0771 805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0609 -805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0639 -805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0769 -805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0680 -805332779,0xMarcio/cve,2019/CVE-2019-0769.md,69b1ee3914aaa48de0b5bc01d8da55f3c1f9ef9b,CVE-2019-0783 805332779,0xMarcio/cve,2023/CVE-2023-3223.md,69b2132569da50ce8f9158048fcea78a4fb83df8,CVE-2023-3223 805332779,0xMarcio/cve,2015/CVE-2015-6744.md,69b243d55eb4f1388b998d3414c769d59aec73f9,CVE-2015-6744 805332779,0xMarcio/cve,2015/CVE-2015-6744.md,69b243d55eb4f1388b998d3414c769d59aec73f9,CVE-2015-0942 @@ -132921,10 +132921,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17866.md,69c0e3d2c7648ff20b5ed0f0dd86c4fea47be247,CVE-2017-17866 805332779,0xMarcio/cve,2023/CVE-2023-2948.md,69c1005bdfb24a863712342a32c652a295d9f0bb,CVE-2023-2948 805332779,0xMarcio/cve,2024/CVE-2024-22891.md,69c1b1262ccef2c37ed34ee7cca8acc2f810be7e,CVE-2024-22891 -805332779,0xMarcio/cve,2017/CVE-2017-5948.md,69c2cc408178c22d26f427130963d5d0fcad67f6,CVE-2017-5948 805332779,0xMarcio/cve,2017/CVE-2017-5948.md,69c2cc408178c22d26f427130963d5d0fcad67f6,CVE-2016-10370 -805332779,0xMarcio/cve,2016/CVE-2016-3546.md,69c2d881e653d9493e5fdb0116c1b90e56ddd831,CVE-2016-3546 +805332779,0xMarcio/cve,2017/CVE-2017-5948.md,69c2cc408178c22d26f427130963d5d0fcad67f6,CVE-2017-5948 805332779,0xMarcio/cve,2016/CVE-2016-3546.md,69c2d881e653d9493e5fdb0116c1b90e56ddd831,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3546.md,69c2d881e653d9493e5fdb0116c1b90e56ddd831,CVE-2016-3546 805332779,0xMarcio/cve,2018/CVE-2018-2420.md,69c2f4cae53be860e2b38db1bc1b40649a3d7723,CVE-2018-2420 805332779,0xMarcio/cve,2017/CVE-2017-11332.md,69c3060cb47076f60a268c33a55b52de8ef4bc34,CVE-2017-11332 805332779,0xMarcio/cve,2024/CVE-2024-28979.md,69c3a4f103f01e00f6cf25d3439343b2a2b7c631,CVE-2024-28979 @@ -132943,8 +132943,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-3242.md,69cb1b974984486b6f40961f81664b34159b995c,CVE-2018-3242 805332779,0xMarcio/cve,2010/CVE-2010-0873.md,69cb75aa5a54cca24deb2904a3d99a5be83ffd14,CVE-2010-0873 805332779,0xMarcio/cve,2010/CVE-2010-2318.md,69cbee54027d02dcbc795d3ab086acf8859d0ab4,CVE-2010-2318 -805332779,0xMarcio/cve,2008/CVE-2008-5544.md,69ce2ee5906a03ebd1f5bb98e11cbf2770594891,CVE-2008-5544 805332779,0xMarcio/cve,2008/CVE-2008-5544.md,69ce2ee5906a03ebd1f5bb98e11cbf2770594891,CVE-2006-5745 +805332779,0xMarcio/cve,2008/CVE-2008-5544.md,69ce2ee5906a03ebd1f5bb98e11cbf2770594891,CVE-2008-5544 805332779,0xMarcio/cve,2018/CVE-2018-0156.md,69ce61a1f8f6c59251395acfb92545aa7bf031e1,CVE-2018-0156 805332779,0xMarcio/cve,2018/CVE-2018-11017.md,69ce61c9563811542504babc71a346c3a5a0e4ec,CVE-2018-11017 805332779,0xMarcio/cve,2014/CVE-2014-6009.md,69d036c6abba5aea0631a8763f5bf7df218589be,VU#582497 @@ -132952,8 +132952,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-18075.md,69d0a6b0d3f330e615b986ce990f507f3e582aab,CVE-2018-18075 805332779,0xMarcio/cve,2018/CVE-2018-4049.md,69d0b5be2124545739aa742c2c2ca81d9fe38a85,CVE-2018-4049 805332779,0xMarcio/cve,2023/CVE-2023-38904.md,69d183a62457dab0581bcdff59345e3df6912770,CVE-2023-38904 -805332779,0xMarcio/cve,2012/CVE-2012-1667.md,69d2e44957378668924503c0ff42f2101fa239f1,CVE-2012-1667 805332779,0xMarcio/cve,2012/CVE-2012-1667.md,69d2e44957378668924503c0ff42f2101fa239f1,VU#381699 +805332779,0xMarcio/cve,2012/CVE-2012-1667.md,69d2e44957378668924503c0ff42f2101fa239f1,CVE-2012-1667 805332779,0xMarcio/cve,2023/CVE-2023-4886.md,69d2ed2fa25d18c9c6f828035e645709b9d50cfa,CVE-2023-4886 805332779,0xMarcio/cve,2016/CVE-2016-3449.md,69d3a64587da2d3d5b31a6e17b1c3bb5d1341d06,CVE-2016-3449 805332779,0xMarcio/cve,2013/CVE-2013-1118.md,69d3e9e51ba63b0e17c32541e6af6f66e0c8da65,CVE-2013-1118 @@ -132977,21 +132977,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-8746.md,69dc85622ed79452ffdfeb5fe5cbd34ea8da6641,CVE-2015-8746 805332779,0xMarcio/cve,2017/CVE-2017-1000038.md,69dd5d906c0c2ca9455b8694800da595594bc20f,CVE-2017-1000038 805332779,0xMarcio/cve,2012/CVE-2012-2694.md,69ddbb7957227b363195ba5389d2e0f28e3d169c,CVE-2012-2694 -805332779,0xMarcio/cve,2012/CVE-2012-2694.md,69ddbb7957227b363195ba5389d2e0f28e3d169c,CVE-2016-6317 805332779,0xMarcio/cve,2012/CVE-2012-2694.md,69ddbb7957227b363195ba5389d2e0f28e3d169c,CVE-2012-2660 +805332779,0xMarcio/cve,2012/CVE-2012-2694.md,69ddbb7957227b363195ba5389d2e0f28e3d169c,CVE-2016-6317 805332779,0xMarcio/cve,2009/CVE-2009-1360.md,69de315656663221724946783c3561bd16b3a0d0,CVE-2009-1360 -805332779,0xMarcio/cve,2010/CVE-2010-2055.md,69dece7396f925a7911c1594ceab0d3dd2810c0c,CVE-2010-4820 805332779,0xMarcio/cve,2010/CVE-2010-2055.md,69dece7396f925a7911c1594ceab0d3dd2810c0c,CVE-2010-2055 +805332779,0xMarcio/cve,2010/CVE-2010-2055.md,69dece7396f925a7911c1594ceab0d3dd2810c0c,CVE-2010-4820 805332779,0xMarcio/cve,2022/CVE-2022-25368.md,69df591396571c732fa2b48962788fc503e1f501,CVE-2022-25368 805332779,0xMarcio/cve,2008/CVE-2008-3412.md,69df5e62dc099135eef8c3e446f37b9cd8ad25d1,CVE-2008-3412 805332779,0xMarcio/cve,2019/CVE-2019-2412.md,69df7fcad4712251a7b6ff2773908bee3627c778,CVE-2019-2412 805332779,0xMarcio/cve,2014/CVE-2014-9349.md,69dfa6d33b070b3218c996c705783ed6095be5ea,CVE-2014-9349 805332779,0xMarcio/cve,2023/CVE-2023-21828.md,69e10e94093ba4c4d0a5f32cfb0b9b8eca3bb7e6,CVE-2023-21828 805332779,0xMarcio/cve,2021/CVE-2021-23368.md,69e14c265de87020f05394acc76ff8a36dd74a14,CVE-2021-23368 -805332779,0xMarcio/cve,2017/CVE-2017-17431.md,69e2d0921b2c2ed38e9693c6438de0e3a8e01634,CVE-2017-14762 -805332779,0xMarcio/cve,2017/CVE-2017-17431.md,69e2d0921b2c2ed38e9693c6438de0e3a8e01634,CVE-2017-14761 805332779,0xMarcio/cve,2017/CVE-2017-17431.md,69e2d0921b2c2ed38e9693c6438de0e3a8e01634,CVE-2017-17431 +805332779,0xMarcio/cve,2017/CVE-2017-17431.md,69e2d0921b2c2ed38e9693c6438de0e3a8e01634,CVE-2017-14761 805332779,0xMarcio/cve,2017/CVE-2017-17431.md,69e2d0921b2c2ed38e9693c6438de0e3a8e01634,CVE-2017-14765 +805332779,0xMarcio/cve,2017/CVE-2017-17431.md,69e2d0921b2c2ed38e9693c6438de0e3a8e01634,CVE-2017-14762 805332779,0xMarcio/cve,2020/CVE-2020-3905.md,69e36777ec99766ded0afa7efaab1c1d8c6cf606,CVE-2020-3905 805332779,0xMarcio/cve,2016/CVE-2016-6291.md,69e3ceca4e0f638d0dd9530a00affc8474dbb474,CVE-2016-6291 805332779,0xMarcio/cve,2022/CVE-2022-27385.md,69e46ebd04c66aceb3b221cb8c8a9ecf8ccfc8ee,CVE-2022-27385 @@ -133007,8 +133007,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-2702.md,69ebadff359cfea012e9ca95a62d00c3df3748e2,CVE-2015-2702 805332779,0xMarcio/cve,2016/CVE-2016-5340.md,69ebb0d9332463cdfc9f59fd3e8bb73bafb01cac,CVE-2016-5340 805332779,0xMarcio/cve,2022/CVE-2022-25866.md,69ebbb56737e24b8eb55f5fe43526741e9d80239,CVE-2022-25866 -805332779,0xMarcio/cve,2009/CVE-2009-1437.md,69ed22c2a7f770357355797c2e0a8efbcf4283de,CVE-2008-3408 805332779,0xMarcio/cve,2009/CVE-2009-1437.md,69ed22c2a7f770357355797c2e0a8efbcf4283de,CVE-2009-1437 +805332779,0xMarcio/cve,2009/CVE-2009-1437.md,69ed22c2a7f770357355797c2e0a8efbcf4283de,CVE-2008-3408 805332779,0xMarcio/cve,2018/CVE-2018-1141.md,69ee72f1810f3be1d839747848b68f998979532d,CVE-2018-1141 805332779,0xMarcio/cve,2022/CVE-2022-28291.md,69ef755df0f9ade8da18e2c94d21f7ef353ee687,CVE-2022-28291 805332779,0xMarcio/cve,2007/CVE-2007-6620.md,69f078070509dac42106111fbc6e5d3a7ffad7d1,CVE-2007-6620 @@ -133030,30 +133030,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-17523.md,69fcc2c5184ff7dfd0bc04a01d662ab1b7b0c6b2,CVE-2020-1752 805332779,0xMarcio/cve,2023/CVE-2023-33892.md,69feaa625db59c1ee8904fb1ae1f4a3aa1ceaa5d,CVE-2023-33892 805332779,0xMarcio/cve,2020/CVE-2020-1713.md,6a01ae164fe9c38ef85e65acf2f4aec4715d4697,CVE-2020-1713 -805332779,0xMarcio/cve,2015/CVE-2015-5555.md,6a025222807fdf0a085489a9d53daa0aa61eeca5,CVE-2015-5554 805332779,0xMarcio/cve,2015/CVE-2015-5555.md,6a025222807fdf0a085489a9d53daa0aa61eeca5,CVE-2015-5562 -805332779,0xMarcio/cve,2015/CVE-2015-5555.md,6a025222807fdf0a085489a9d53daa0aa61eeca5,CVE-2015-5555 +805332779,0xMarcio/cve,2015/CVE-2015-5555.md,6a025222807fdf0a085489a9d53daa0aa61eeca5,CVE-2015-5554 805332779,0xMarcio/cve,2015/CVE-2015-5555.md,6a025222807fdf0a085489a9d53daa0aa61eeca5,CVE-2015-5558 +805332779,0xMarcio/cve,2015/CVE-2015-5555.md,6a025222807fdf0a085489a9d53daa0aa61eeca5,CVE-2015-5555 805332779,0xMarcio/cve,2017/CVE-2017-3595.md,6a027720228b2f68039f3c0ff1ba0ca2dbf28e21,CVE-2017-3595 805332779,0xMarcio/cve,2016/CVE-2016-8823.md,6a029cf43f1398a9398aa71111dc5b205a0f4498,CVE-2016-8823 805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0131 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0136 805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0094 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0035 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0067 805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0032 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0138 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0150 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0134 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0132 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0071 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0094 805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0151 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0136 -805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0141 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0067 805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0137 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0141 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0134 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0015 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0035 805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0070 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0133 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0132 +805332779,0xMarcio/cve,2017/CVE-2017-0131.md,6a03153d7f2ee00d176aa45b5acec33ebca47a7b,CVE-2017-0150 805332779,0xMarcio/cve,2009/CVE-2009-1883.md,6a04b4b5580a6e3c7f975a9682f4920aecceae6a,CVE-2009-1883 805332779,0xMarcio/cve,2022/CVE-2022-1587.md,6a04bb7049b29a0f65fc34cc4983cbb06a96a9f3,CVE-2022-1587 805332779,0xMarcio/cve,2012/CVE-2012-1874.md,6a05fb6cc64a73d79c79368cbe70943590682073,CVE-2012-1874 @@ -133061,19 +133061,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25929.md,6a06160514a949e1b355f9ef6ba5d7d6e05032f5,CVE-2021-25929 805332779,0xMarcio/cve,2017/CVE-2017-12606.md,6a0616e78291d651a51e2295b58d1d1cbeeaf17a,CVE-2017-12606 805332779,0xMarcio/cve,2021/CVE-2021-4145.md,6a0630da7510fc76173baaf4b1ff5fec1b0a9106,CVE-2021-4145 -805332779,0xMarcio/cve,2023/CVE-2023-38408.md,6a06741f80184ed1bba9075f12d0d99f2f90f3ad,CVE-2016-10009 805332779,0xMarcio/cve,2023/CVE-2023-38408.md,6a06741f80184ed1bba9075f12d0d99f2f90f3ad,CVE-2023-38408 -805332779,0xMarcio/cve,2019/CVE-2019-19781.md,6a071cb40d6d8840d5d3395135f0c5381e93fa43,CVE-2001-1473 -805332779,0xMarcio/cve,2019/CVE-2019-19781.md,6a071cb40d6d8840d5d3395135f0c5381e93fa43,CVE-2019-19782 +805332779,0xMarcio/cve,2023/CVE-2023-38408.md,6a06741f80184ed1bba9075f12d0d99f2f90f3ad,CVE-2016-10009 805332779,0xMarcio/cve,2019/CVE-2019-19781.md,6a071cb40d6d8840d5d3395135f0c5381e93fa43,CVE-2019-19871 +805332779,0xMarcio/cve,2019/CVE-2019-19781.md,6a071cb40d6d8840d5d3395135f0c5381e93fa43,CVE-2001-1473 805332779,0xMarcio/cve,2019/CVE-2019-19781.md,6a071cb40d6d8840d5d3395135f0c5381e93fa43,CVE-2019-19781 +805332779,0xMarcio/cve,2019/CVE-2019-19781.md,6a071cb40d6d8840d5d3395135f0c5381e93fa43,CVE-2019-19782 805332779,0xMarcio/cve,2008/CVE-2008-2913.md,6a0810a935a44e49ca0c4c5f2019c159645166a4,CVE-2008-2913 805332779,0xMarcio/cve,2008/CVE-2008-3848.md,6a082d86dc8e8cb13f3a473440a1ae0a9e1af5cc,CVE-2008-3848 805332779,0xMarcio/cve,2021/CVE-2021-24774.md,6a092e9b08bd5ca57c34ee35b087cd7a2a14eeee,CVE-2021-24774 805332779,0xMarcio/cve,2019/CVE-2019-10627.md,6a09d5d67c8c64b704408b1efb52fb9be7935b95,CVE-2019-10627 805332779,0xMarcio/cve,2021/CVE-2021-28959.md,6a0d6d09a439178f6f3045124d60ec93982ea411,CVE-2021-28959 -805332779,0xMarcio/cve,2013/CVE-2013-3154.md,6a0e066a2f866bfd59109996fcbcf130620f8a82,CVE-2013-3154 805332779,0xMarcio/cve,2013/CVE-2013-3154.md,6a0e066a2f866bfd59109996fcbcf130620f8a82,MS13-058 +805332779,0xMarcio/cve,2013/CVE-2013-3154.md,6a0e066a2f866bfd59109996fcbcf130620f8a82,CVE-2013-3154 805332779,0xMarcio/cve,2022/CVE-2022-32548.md,6a0e4733e6b10e43ff582ff679ad390bcfa04487,CVE-2022-32548 805332779,0xMarcio/cve,2022/CVE-2022-32548.md,6a0e4733e6b10e43ff582ff679ad390bcfa04487,CVE-2022-23093 805332779,0xMarcio/cve,2010/CVE-2010-0954.md,6a0f6987324c475e29d60e0a94ed2c68e617c678,CVE-2010-0954 @@ -133089,8 +133089,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-1587.md,6a143c9344234e877b9d842e9f87a21aeb06ecb9,CVE-2004-1587 805332779,0xMarcio/cve,2021/CVE-2021-4166.md,6a147d65328cdd24f778590cc5c0dcb07a4843cd,CVE-2021-4166 805332779,0xMarcio/cve,2023/CVE-2023-21896.md,6a14e2876fdb038190fa496b8542aa29aae1a1fe,CVE-2023-21896 -805332779,0xMarcio/cve,2021/CVE-2021-42840.md,6a14fdcceceaa3f1686d4fed2be7769e2dd4dba3,CVE-2020-28328 805332779,0xMarcio/cve,2021/CVE-2021-42840.md,6a14fdcceceaa3f1686d4fed2be7769e2dd4dba3,CVE-2021-42840 +805332779,0xMarcio/cve,2021/CVE-2021-42840.md,6a14fdcceceaa3f1686d4fed2be7769e2dd4dba3,CVE-2020-28328 805332779,0xMarcio/cve,2018/CVE-2018-5091.md,6a15cb07388f26e0ea3833cafa77c625fa78d8d9,CVE-2018-5091 805332779,0xMarcio/cve,2022/CVE-2022-29777.md,6a160b40057ee28a97ce277f260d8c961724d754,CVE-2022-29777 805332779,0xMarcio/cve,2019/CVE-2019-13341.md,6a17dd7726d29a2a8946492807a44e7418585f6e,CVE-2019-13341 @@ -133126,27 +133126,27 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-6523.md,6a3127c261bd20de8c1f902225ea9127d7571001,CVE-2018-6523 805332779,0xMarcio/cve,2021/CVE-2021-39536.md,6a3131a9d4f2b76edda208c48887c80f6af2b7b7,CVE-2021-39536 805332779,0xMarcio/cve,2017/CVE-2017-4995.md,6a32ae63e5d8a1289d3b439217c22458eb82ec1e,CVE-2017-7525 -805332779,0xMarcio/cve,2017/CVE-2017-4995.md,6a32ae63e5d8a1289d3b439217c22458eb82ec1e,CVE-2017-4995 805332779,0xMarcio/cve,2017/CVE-2017-4995.md,6a32ae63e5d8a1289d3b439217c22458eb82ec1e,CVE-2017-15095 +805332779,0xMarcio/cve,2017/CVE-2017-4995.md,6a32ae63e5d8a1289d3b439217c22458eb82ec1e,CVE-2017-4995 805332779,0xMarcio/cve,2019/CVE-2019-19192.md,6a333782f5ecad4db75c21bd265c800fe4725a02,CVE-2019-19192 805332779,0xMarcio/cve,2017/CVE-2017-16262.md,6a3358cc1fa4cfe221f738629023e11905cfd82e,CVE-2017-16262 -805332779,0xMarcio/cve,2014/CVE-2014-7447.md,6a340b3fecd6f64d47c08e557cfb53bfa6ca3b87,CVE-2014-7447 805332779,0xMarcio/cve,2014/CVE-2014-7447.md,6a340b3fecd6f64d47c08e557cfb53bfa6ca3b87,VU#582497 -805332779,0xMarcio/cve,2021/CVE-2021-43338.md,6a35626352f4e2861353789b1a73211bdf842993,CVE-2021-43339 +805332779,0xMarcio/cve,2014/CVE-2014-7447.md,6a340b3fecd6f64d47c08e557cfb53bfa6ca3b87,CVE-2014-7447 805332779,0xMarcio/cve,2021/CVE-2021-43338.md,6a35626352f4e2861353789b1a73211bdf842993,CVE-2021-43338 +805332779,0xMarcio/cve,2021/CVE-2021-43338.md,6a35626352f4e2861353789b1a73211bdf842993,CVE-2021-43339 805332779,0xMarcio/cve,2021/CVE-2021-33693.md,6a36582a623f056795dda23ed9767e5eca3a27e7,CVE-2021-33693 805332779,0xMarcio/cve,2017/CVE-2017-14147.md,6a366d027e3c1d1ee07052a2ce85864c1c0ab732,CVE-2017-14147 805332779,0xMarcio/cve,2020/CVE-2020-6156.md,6a367cf0ed6ddbb3408e4cd0240fb9d6a44328c2,CVE-2020-6156 -805332779,0xMarcio/cve,2015/CVE-2015-6742.md,6a3688d098790d44ad0dafe8b2631b5f3b2fff31,CVE-2015-6742 805332779,0xMarcio/cve,2015/CVE-2015-6742.md,6a3688d098790d44ad0dafe8b2631b5f3b2fff31,CVE-2015-0942 +805332779,0xMarcio/cve,2015/CVE-2015-6742.md,6a3688d098790d44ad0dafe8b2631b5f3b2fff31,CVE-2015-6742 805332779,0xMarcio/cve,2023/CVE-2023-22020.md,6a36d98516033e0c2d5fbff7406b1e40cfbe3fa1,CVE-2023-22020 805332779,0xMarcio/cve,2017/CVE-2017-16535.md,6a36fd42e6e05f7adf6b88fe1399be0c281be2c8,CVE-2017-16535 805332779,0xMarcio/cve,2022/CVE-2022-39404.md,6a379f58d36d7c4dce8c9cfb2b047f1e6a3d2135,CVE-2022-39404 805332779,0xMarcio/cve,2017/CVE-2017-0563.md,6a37f4d87c65fbfe94797f7e3f6e0dbf3bb80ff3,CVE-2017-0563 805332779,0xMarcio/cve,2016/CVE-2016-10900.md,6a3821116d33bea79307f21d438a5ce7ec5df178,CVE-2016-10900 805332779,0xMarcio/cve,2024/CVE-2024-3050.md,6a38417b3d9706a6a53c9302d910102e1a75f02c,CVE-2024-3050 -805332779,0xMarcio/cve,2023/CVE-2023-30628.md,6a387f378baf2b808844a568845b144d3f78ff16,CVE-2023-30628 805332779,0xMarcio/cve,2023/CVE-2023-30628.md,6a387f378baf2b808844a568845b144d3f78ff16,GHSA-CW6R-6CCX-5HWX +805332779,0xMarcio/cve,2023/CVE-2023-30628.md,6a387f378baf2b808844a568845b144d3f78ff16,CVE-2023-30628 805332779,0xMarcio/cve,2017/CVE-2017-14649.md,6a38ba729dd78dae6743bf38e1516b3c79558ef5,CVE-2017-14649 805332779,0xMarcio/cve,2023/CVE-2023-52451.md,6a3a38da5bb94c5e66aa8c716a568eba5a91eb35,CVE-2023-52451 805332779,0xMarcio/cve,2023/CVE-2023-45048.md,6a3a50d88151e3b3e59d0307358dabb022af5466,CVE-2023-45048 @@ -133166,8 +133166,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25423.md,6a493966a6afc14d6e96aa020955ff4c5f65cd37,CVE-2024-25423 805332779,0xMarcio/cve,2021/CVE-2021-24405.md,6a49d3d959f2dcfdd481cb3bcbc14f3d926ecbc7,CVE-2021-24405 805332779,0xMarcio/cve,2022/CVE-2022-47087.md,6a4a3fcca1473a664ea1e63e208b8cae85536f1e,CVE-2022-47087 -805332779,0xMarcio/cve,2017/CVE-2017-14818.md,6a4b3a62078f4f0351198902217e2cd23629bc7f,ZDI-CAN-4982 805332779,0xMarcio/cve,2017/CVE-2017-14818.md,6a4b3a62078f4f0351198902217e2cd23629bc7f,CVE-2017-14818 +805332779,0xMarcio/cve,2017/CVE-2017-14818.md,6a4b3a62078f4f0351198902217e2cd23629bc7f,ZDI-CAN-4982 805332779,0xMarcio/cve,2015/CVE-2015-8768.md,6a4b52b271c4493ef38e339e98c6a553aa8b3a15,CVE-2015-8768 805332779,0xMarcio/cve,2021/CVE-2021-25117.md,6a4c67947f6b795a48f87c2a9398fcdc5ef16fe7,CVE-2021-25117 805332779,0xMarcio/cve,2020/CVE-2020-2567.md,6a4e5b66478581f94523defc42dbecca15970985,CVE-2020-2567 @@ -133181,9 +133181,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-2743.md,6a54e93a824672f227c746bad53e7a343713fbdb,CVE-2013-2743 805332779,0xMarcio/cve,2022/CVE-2022-26207.md,6a55e322829b699699261d30b09b1b67f0c0b1d8,CVE-2022-26207 805332779,0xMarcio/cve,2009/CVE-2009-0901.md,6a561b4eac7aa5269b23bd84648bdb50a60133db,MS09-035 +805332779,0xMarcio/cve,2009/CVE-2009-0901.md,6a561b4eac7aa5269b23bd84648bdb50a60133db,MS09-037 805332779,0xMarcio/cve,2009/CVE-2009-0901.md,6a561b4eac7aa5269b23bd84648bdb50a60133db,CVE-2009-0901 805332779,0xMarcio/cve,2009/CVE-2009-0901.md,6a561b4eac7aa5269b23bd84648bdb50a60133db,MS09-060 -805332779,0xMarcio/cve,2009/CVE-2009-0901.md,6a561b4eac7aa5269b23bd84648bdb50a60133db,MS09-037 805332779,0xMarcio/cve,2024/CVE-2024-2574.md,6a56b55771ba442155576bd3fc928699eb8983f9,CVE-2024-2574 805332779,0xMarcio/cve,2024/CVE-2024-6185.md,6a56bfb759ae521fa7fd4512b923f7634d559dde,CVE-2024-6185 805332779,0xMarcio/cve,2023/CVE-2023-2024.md,6a56f1e16203c81fcc0939af8a367880b4c602d8,CVE-2023-2024 @@ -133200,40 +133200,40 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2561.md,6a6109269d3e8057add5a031816c5cb45151e7a1,CVE-2016-2561 805332779,0xMarcio/cve,2012/CVE-2012-1007.md,6a6127074791fba4b83c63857ba64b55cebfeed8,CVE-2012-1007 805332779,0xMarcio/cve,2021/CVE-2021-24332.md,6a618bb88c1a936fb584f963adca5a90aa16c4a0,CVE-2021-24332 -805332779,0xMarcio/cve,2014/CVE-2014-7052.md,6a620960e3ebf173a2b547a72c63780fe69dfbea,CVE-2014-7052 805332779,0xMarcio/cve,2014/CVE-2014-7052.md,6a620960e3ebf173a2b547a72c63780fe69dfbea,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7052.md,6a620960e3ebf173a2b547a72c63780fe69dfbea,CVE-2014-7052 805332779,0xMarcio/cve,2012/CVE-2012-10013.md,6a623552965baa868cc5e826fe73730d00699136,CVE-2012-10013 805332779,0xMarcio/cve,2022/CVE-2022-1408.md,6a628b160e1e470fe4bf0598bc3a9f9e4588462f,CVE-2022-1408 805332779,0xMarcio/cve,2022/CVE-2022-29528.md,6a62c75c85a41b750489cec92e77c932dc858ace,CVE-2022-29528 805332779,0xMarcio/cve,2019/CVE-2019-15780.md,6a630ef79afacbcea3128636fb3e03764c687a0b,CVE-2019-15780 805332779,0xMarcio/cve,2023/CVE-2023-3705.md,6a63919843f72da9a5788d5099a66dc36acedecb,CVE-2023-3705 805332779,0xMarcio/cve,2022/CVE-2022-21195.md,6a63fe60f4f6232eb7e030018629c7a566a56485,CVE-2022-21195 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4197 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4196 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4212 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4202 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4211 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4192 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4193 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4194 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4195 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4208 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4203 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4191 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4201 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4200 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4254 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4250 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4203 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4194 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4199 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4252 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4201 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4195 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4251 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4204 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4205 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4206 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4192 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4196 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4214 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4197 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4193 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4202 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4207 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4198 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4205 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4251 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4211 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4212 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4199 805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4213 -805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4208 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4254 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4207 +805332779,0xMarcio/cve,2016/CVE-2016-4201.md,6a640473c969cb213f1f792c9da3fc9f7424b283,CVE-2016-4250 805332779,0xMarcio/cve,2023/CVE-2023-3420.md,6a641cdeeb317716941f5b7f8417790cff50ddc8,CVE-2023-3420 805332779,0xMarcio/cve,2014/CVE-2014-7289.md,6a64db7cc5145c8cd1e2118863e5272a1d0281eb,CVE-2014-7289 805332779,0xMarcio/cve,2023/CVE-2023-39475.md,6a65079962f0e3bf21012622d3c261a38eff6538,ZDI-CAN-20290 @@ -133276,13 +133276,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9483.md,6a7f0ec11d31ca6326c09731076c94b0501b251f,CVE-2015-9483 805332779,0xMarcio/cve,2014/CVE-2014-4964.md,6a7fc9dafe060ae4631558856af452548ea9e53e,CVE-2014-4964 805332779,0xMarcio/cve,2023/CVE-2023-44231.md,6a8002eff9c83ba7c56261acd471a150ff07af1c,CVE-2023-44231 +805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8215 +805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8216 805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8217 +805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8211 805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8212 805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8221 -805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8211 -805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8216 805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8201 -805332779,0xMarcio/cve,2018/CVE-2018-8221.md,6a805dc114f51418df867aa60f45aed8e2732978,CVE-2018-8215 805332779,0xMarcio/cve,2018/CVE-2018-3156.md,6a823cfcba06afc72692245ccf287402797d4b3e,CVE-2018-3156 805332779,0xMarcio/cve,2016/CVE-2016-3151.md,6a82966fe3156acf469f73669fe59d60956a2592,CVE-2016-3151 805332779,0xMarcio/cve,2021/CVE-2021-20121.md,6a832202e3f02608b76ced5f7312416516271f36,CVE-2021-20121 @@ -133296,8 +133296,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-7071.md,6a8793e46563e9a60388a42ab471c8dccde15daa,CVE-2013-7071 805332779,0xMarcio/cve,2018/CVE-2018-3184.md,6a87d1b54a084e554f5e8cb26d25c5536980736c,CVE-2018-3184 805332779,0xMarcio/cve,2021/CVE-2021-41659.md,6a888a7bad47710ee865455df686d64313f1f7d3,CVE-2021-41659 -805332779,0xMarcio/cve,2014/CVE-2014-6985.md,6a899908b2be04fafeda03b6a73cd9b4652f0097,CVE-2014-6985 805332779,0xMarcio/cve,2014/CVE-2014-6985.md,6a899908b2be04fafeda03b6a73cd9b4652f0097,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6985.md,6a899908b2be04fafeda03b6a73cd9b4652f0097,CVE-2014-6985 805332779,0xMarcio/cve,2018/CVE-2018-19616.md,6a89a16880228aad362121845c9a0678820495fd,CVE-2018-19616 805332779,0xMarcio/cve,2022/CVE-2022-21789.md,6a89ac05d4cbb9c4b1d454627782bab853c9b0fb,CVE-2022-21789 805332779,0xMarcio/cve,2010/CVE-2010-5204.md,6a8a1190b7567583838a4e2a3e8fc4bc1026824d,CVE-2010-5204 @@ -133312,10 +133312,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17995.md,6a8d166b5a043f0b46aac65542f92a815e24e18c,CVE-2017-17995 805332779,0xMarcio/cve,2024/CVE-2024-31844.md,6a8e79057cccb85ef9fb42fd8e1c335a28947723,CVE-2024-31844 805332779,0xMarcio/cve,2023/CVE-2023-29234.md,6a8f8f83b56736a1e9ad19081bb6be3b1b686076,CVE-2023-29234 -805332779,0xMarcio/cve,2015/CVE-2015-8382.md,6a903cd3f19ec0d5d805c6da8e464654b01d8a6b,CVE-2015-8382 805332779,0xMarcio/cve,2015/CVE-2015-8382.md,6a903cd3f19ec0d5d805c6da8e464654b01d8a6b,ZDI-CAN-2547 -805332779,0xMarcio/cve,2007/CVE-2007-1493.md,6a916deddfef5de902d6b63fe0b608970442a943,CVE-2007-1493 +805332779,0xMarcio/cve,2015/CVE-2015-8382.md,6a903cd3f19ec0d5d805c6da8e464654b01d8a6b,CVE-2015-8382 805332779,0xMarcio/cve,2007/CVE-2007-1493.md,6a916deddfef5de902d6b63fe0b608970442a943,CVE-2007-1172 +805332779,0xMarcio/cve,2007/CVE-2007-1493.md,6a916deddfef5de902d6b63fe0b608970442a943,CVE-2007-1493 805332779,0xMarcio/cve,2018/CVE-2018-4036.md,6a94552e043b4a4579d2db4f7887022ec3b77190,CVE-2018-4036 805332779,0xMarcio/cve,2010/CVE-2010-1491.md,6a946aef2e8ffc61c67d20b87e103743a0fbf7b4,CVE-2010-1491 805332779,0xMarcio/cve,2024/CVE-2024-1287.md,6a94858ef18290c5e17b6d560b847138c19e229f,CVE-2024-1287 @@ -133325,9 +133325,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-28093.md,6a96eac1e7e8a7503265e4ea92eb32f59b9dee9f,CVE-2024-28093 805332779,0xMarcio/cve,2019/CVE-2019-3010.md,6a983b763d18731fb887ae0b9988677e07846c6d,CVE-2019-3010 805332779,0xMarcio/cve,2021/CVE-2021-40985.md,6a986317e778afb51646baf7ea6a57d4bb45d7c4,CVE-2021-40985 -805332779,0xMarcio/cve,2023/CVE-2023-29712.md,6a9a737b98f6366dd938fee16179f2bbd133db19,CVE-2023-29714 -805332779,0xMarcio/cve,2023/CVE-2023-29712.md,6a9a737b98f6366dd938fee16179f2bbd133db19,CVE-2023-29713 805332779,0xMarcio/cve,2023/CVE-2023-29712.md,6a9a737b98f6366dd938fee16179f2bbd133db19,CVE-2023-29712 +805332779,0xMarcio/cve,2023/CVE-2023-29712.md,6a9a737b98f6366dd938fee16179f2bbd133db19,CVE-2023-29713 +805332779,0xMarcio/cve,2023/CVE-2023-29712.md,6a9a737b98f6366dd938fee16179f2bbd133db19,CVE-2023-29714 805332779,0xMarcio/cve,2020/CVE-2020-35687.md,6a9ac0d7db78fe422cbb6454242c30e3b5951055,CVE-2020-35687 805332779,0xMarcio/cve,2022/CVE-2022-1223.md,6a9b66d7afffc9bc1e4f14a8cf8f35402244fac4,CVE-2022-1223 805332779,0xMarcio/cve,2015/CVE-2015-4422.md,6a9db57c60e4e271269516fcbbac40059d7dd5b5,CVE-2015-4422 @@ -133335,8 +133335,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12415.md,6a9f2347229c8628767c08592bc3ccd2ecc63d40,CVE-2017-12415 805332779,0xMarcio/cve,2017/CVE-2017-3133.md,6a9fbcda53cf5a4607f3d701e93a4313e15e108f,CVE-2017-3133 805332779,0xMarcio/cve,2017/CVE-2017-6390.md,6aa0511b0939a9fa89de85a409cf778bbf82bb18,CVE-2017-6390 -805332779,0xMarcio/cve,2017/CVE-2017-1000408.md,6aa0c2f008d51bc978c8073554c9dd543c3e790c,CVE-2017-1000408 805332779,0xMarcio/cve,2017/CVE-2017-1000408.md,6aa0c2f008d51bc978c8073554c9dd543c3e790c,CVE-2017-1000366 +805332779,0xMarcio/cve,2017/CVE-2017-1000408.md,6aa0c2f008d51bc978c8073554c9dd543c3e790c,CVE-2017-1000408 805332779,0xMarcio/cve,2015/CVE-2015-2727.md,6aa0dce30fea4579edcb820fb295f61cf42d913b,CVE-2015-0821 805332779,0xMarcio/cve,2015/CVE-2015-2727.md,6aa0dce30fea4579edcb820fb295f61cf42d913b,CVE-2015-2727 805332779,0xMarcio/cve,2023/CVE-2023-7082.md,6aa167a757273df593d90eef2c7bb12280082933,CVE-2023-7082 @@ -133345,17 +133345,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0813.md,6aa4a7f4113666d6d3b28ca6790845e89ce221f1,CVE-2022-0813 805332779,0xMarcio/cve,2022/CVE-2022-23990.md,6aa522e439dbf80bf2fd39e66832e585187076d3,CVE-2022-23990 805332779,0xMarcio/cve,2020/CVE-2020-7830.md,6aa54634ce6bd55de425e7199d9ae8aa1ca48279,CVE-2020-7830 -805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7240 -805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7243 805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7242 +805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7243 +805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7240 805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7203 -805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7202 805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7200 805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7201 +805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7202 805332779,0xMarcio/cve,2016/CVE-2016-7201.md,6aa55bcc4844db962e4338ba0af32a5c20ac7f55,CVE-2016-7208 805332779,0xMarcio/cve,2016/CVE-2016-3558.md,6aa5d7611fe607ae1d0391087bf07c3506e7b304,CVE-2016-3559 -805332779,0xMarcio/cve,2016/CVE-2016-3558.md,6aa5d7611fe607ae1d0391087bf07c3506e7b304,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3558.md,6aa5d7611fe607ae1d0391087bf07c3506e7b304,CVE-2016-3558 +805332779,0xMarcio/cve,2016/CVE-2016-3558.md,6aa5d7611fe607ae1d0391087bf07c3506e7b304,BID-91787 805332779,0xMarcio/cve,2024/CVE-2024-25915.md,6aa61d493d15b87f0b27bc41f0ace010fc109e7b,CVE-2024-25915 805332779,0xMarcio/cve,2022/CVE-2022-26937.md,6aa77efaa12cf45e046e67cabadebd3f8e3afa26,CVE-2022-26937 805332779,0xMarcio/cve,2022/CVE-2022-22728.md,6aa84afc09c81ba49bc4a8c24695a0c91352ddf8,CVE-2022-22728 @@ -133376,8 +133376,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1162.md,6aae00c6e6f166c0afd7b34a8a8ad6d1429aabe2,CVE-2022-1162 805332779,0xMarcio/cve,2018/CVE-2018-6126.md,6aae518d3d1896798d0360248a8093345ad0cd6a,CVE-2018-6126 805332779,0xMarcio/cve,2017/CVE-2017-14184.md,6aaf1d79a948abf64da8550ae947243f8bacd4c7,CVE-2017-14184 -805332779,0xMarcio/cve,2006/CVE-2006-0002.md,6aaffc6d8e446238f0ce49f8ad4a98b78b26f7e6,CVE-2006-0002 805332779,0xMarcio/cve,2006/CVE-2006-0002.md,6aaffc6d8e446238f0ce49f8ad4a98b78b26f7e6,MS06-003 +805332779,0xMarcio/cve,2006/CVE-2006-0002.md,6aaffc6d8e446238f0ce49f8ad4a98b78b26f7e6,CVE-2006-0002 805332779,0xMarcio/cve,2024/CVE-2024-6949.md,6ab0d3cce9c6338e7db0b8f353134e2ee51a9322,CVE-2024-6949 805332779,0xMarcio/cve,2018/CVE-2018-11129.md,6ab171499683d3dd5906e97c84bdc69aabc44210,CVE-2018-11129 805332779,0xMarcio/cve,2019/CVE-2019-2554.md,6ab312d814e8e96fac95ba433c67dc8687a2b132,CVE-2019-2554 @@ -133404,8 +133404,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2010/CVE-2010-2404.md,6abfc54560532bb25d5f26ec671753b2899db090,CVE-2010-2404 805332779,0xMarcio/cve,2018/CVE-2018-17309.md,6abfe13bb1f363a4d490239464307d0e462b7f30,CVE-2018-17309 805332779,0xMarcio/cve,2020/CVE-2020-20595.md,6ac0129b0c06d7289fa30ced8dfe0363f1dfe2b5,CVE-2020-20595 -805332779,0xMarcio/cve,2009/CVE-2009-0774.md,6ac048e57aeec27740d3a3183fa94e39d80060a7,CVE-2009-0774 805332779,0xMarcio/cve,2009/CVE-2009-0774.md,6ac048e57aeec27740d3a3183fa94e39d80060a7,CVE-2009-0773 +805332779,0xMarcio/cve,2009/CVE-2009-0774.md,6ac048e57aeec27740d3a3183fa94e39d80060a7,CVE-2009-0774 805332779,0xMarcio/cve,2008/CVE-2008-4622.md,6ac11c8078ddd0a15a4c1e629d94396aeff86680,CVE-2008-4622 805332779,0xMarcio/cve,2008/CVE-2008-2878.md,6ac124e0562e8cf1e224799820e10fe5d100c7af,CVE-2008-2878 805332779,0xMarcio/cve,2022/CVE-2022-30244.md,6ac32e75c38a604216f5fd6699ce68c864a31bf5,CVE-2022-30244 @@ -133417,23 +133417,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2002/CVE-2002-0371.md,6ac7ae8080fe776123c94ab506cd7c83926e7ec4,CVE-2002-0371 805332779,0xMarcio/cve,2016/CVE-2016-1910.md,6ac86baafbea421c273ea4e112777bde9298e369,CVE-2016-1910 805332779,0xMarcio/cve,2021/CVE-2021-24633.md,6ac89f113831d3bb30a996f3d637ca69b3eced46,CVE-2021-24633 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1096 805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1098 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1100 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4115 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4113 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4112 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4109 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4162 805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4111 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4113 805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4114 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1099 805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1102 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4161 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1099 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1100 +805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4160 805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1104 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4162 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4112 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-1096 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4109 -805332779,0xMarcio/cve,2016/CVE-2016-4162.md,6ac9750d4c1f989543be905a3f0456a1d12de073,CVE-2016-4120 805332779,0xMarcio/cve,2021/CVE-2021-45117.md,6acb9cade2885f00f52d584821ba6238adb7ddbb,CVE-2021-45117 805332779,0xMarcio/cve,2024/CVE-2024-29366.md,6acbe66ea169cce46aaf0b11c5497b7352ecfe54,CVE-2024-29366 805332779,0xMarcio/cve,2008/CVE-2008-1859.md,6acc50e1c71fa34bc45b668805400ac9465629cf,CVE-2008-1859 @@ -133454,9 +133454,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6813.md,6ad74ba3007a4d9aaf8b4691a966a1df451c2b84,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-16341.md,6ad7c0ba702befbd242ba1a24860f7748e6e2c67,CVE-2017-16341 805332779,0xMarcio/cve,2023/CVE-2023-26801.md,6ad7f1031ea14438ebef5b402449073dd454976b,CVE-2023-26801 -805332779,0xMarcio/cve,2015/CVE-2015-3102.md,6adb03b30839645821c6534d31e7ba57349296e6,CVE-2015-3099 805332779,0xMarcio/cve,2015/CVE-2015-3102.md,6adb03b30839645821c6534d31e7ba57349296e6,CVE-2015-3098 805332779,0xMarcio/cve,2015/CVE-2015-3102.md,6adb03b30839645821c6534d31e7ba57349296e6,CVE-2015-3102 +805332779,0xMarcio/cve,2015/CVE-2015-3102.md,6adb03b30839645821c6534d31e7ba57349296e6,CVE-2015-3099 805332779,0xMarcio/cve,2018/CVE-2018-11522.md,6adc769a912119fb08c862e17486e0eb27323689,CVE-2018-11522 805332779,0xMarcio/cve,2017/CVE-2017-3375.md,6adde6555b90bf046e0f0366d7d81bb907ac4032,CVE-2017-3375 805332779,0xMarcio/cve,2022/CVE-2022-4953.md,6ade825edd4e93246c5856490e77308963ac2ee5,CVE-2022-4953 @@ -133468,14 +133468,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-4432.md,6ae2c3e9f64d0d274d57426d1da016be124c0d30,CVE-2023-4432 805332779,0xMarcio/cve,2010/CVE-2010-1361.md,6ae31600d14ca6e928cd46456cc7bc2c85c09f81,CVE-2010-1361 805332779,0xMarcio/cve,2017/CVE-2017-3476.md,6ae376a5a600e455036751cf76e0c370405cac2f,CVE-2017-3476 -805332779,0xMarcio/cve,2021/CVE-2021-23463.md,6ae3893fe08cf82142b5cb9953da0edb27322210,CVE-2021-40444 805332779,0xMarcio/cve,2021/CVE-2021-23463.md,6ae3893fe08cf82142b5cb9953da0edb27322210,CVE-2021-23463 +805332779,0xMarcio/cve,2021/CVE-2021-23463.md,6ae3893fe08cf82142b5cb9953da0edb27322210,CVE-2021-40444 805332779,0xMarcio/cve,2020/CVE-2020-36180.md,6ae422d41fbe405e2e60684c3adb7870d9e3d320,CVE-2020-36179 805332779,0xMarcio/cve,2020/CVE-2020-36180.md,6ae422d41fbe405e2e60684c3adb7870d9e3d320,CVE-2020-36180 805332779,0xMarcio/cve,2012/CVE-2012-2971.md,6ae42b9f97e2c9592d0d277be7caa7e863269c15,CVE-2012-2971 805332779,0xMarcio/cve,2019/CVE-2019-9879.md,6ae49047d8d675dd2539328d5a71c2bdcb052984,CVE-2019-9879 -805332779,0xMarcio/cve,2014/CVE-2014-9252.md,6ae61e0e088925fb54a886ea2f724ed5b7c17592,VU#449452 805332779,0xMarcio/cve,2014/CVE-2014-9252.md,6ae61e0e088925fb54a886ea2f724ed5b7c17592,CVE-2014-9252 +805332779,0xMarcio/cve,2014/CVE-2014-9252.md,6ae61e0e088925fb54a886ea2f724ed5b7c17592,VU#449452 805332779,0xMarcio/cve,2019/CVE-2019-15550.md,6ae693850e2806336e94ae557e7ae1859197bf15,CVE-2019-15550 805332779,0xMarcio/cve,2024/CVE-2024-29235.md,6ae70bbbb5045c69dc459bb80020e9d0725d55ca,CVE-2024-29235 805332779,0xMarcio/cve,2021/CVE-2021-24575.md,6ae7ba25da9d1b0f969b0ee8f5babc80e8f4d1e9,CVE-2021-24575 @@ -133496,8 +133496,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-4031.md,6aef2b4ec7ac81d63ff80c87aa18456ee1cacca1,CVE-2020-4031 805332779,0xMarcio/cve,2022/CVE-2022-40238.md,6aef589bf3360101e6dfaa03d191505d71abffde,CVE-2022-40238 805332779,0xMarcio/cve,2002/CVE-2002-1597.md,6aefbf7626e32ecc32dee16b6288c1b88c040c6a,CVE-2002-1597 -805332779,0xMarcio/cve,2014/CVE-2014-5989.md,6aefec78f4b87a3887450f098d3e34fa8ba2605f,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5989.md,6aefec78f4b87a3887450f098d3e34fa8ba2605f,CVE-2014-5989 +805332779,0xMarcio/cve,2014/CVE-2014-5989.md,6aefec78f4b87a3887450f098d3e34fa8ba2605f,VU#582497 805332779,0xMarcio/cve,2006/CVE-2006-6577.md,6af02999c097efd1ac42b29166196344a49806b6,CVE-2006-6577 805332779,0xMarcio/cve,2021/CVE-2021-30678.md,6af02b0a8c44d0d064f01b922859344c9bc106dd,CVE-2021-30678 805332779,0xMarcio/cve,2006/CVE-2006-6046.md,6af070e84dcc6c345b683892079997cdd665fa06,CVE-2006-6046 @@ -133512,16 +133512,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-26295.md,6afbc9f18e1d8caae052bd8542f10fecf31609b5,CVE-2022-26295 805332779,0xMarcio/cve,2014/CVE-2014-8092.md,6afc2d3022e8a948a958efb415ee288b78d230a6,CVE-2014-8092 805332779,0xMarcio/cve,2022/CVE-2022-30467.md,6afcb2ea8cdab1b6c21eb187e15eb1fffc8938d9,CVE-2022-30467 -805332779,0xMarcio/cve,2019/CVE-2019-12539.md,6afd3ff0a0df1285ab098a6cdedfbc5353ae5c1f,CVE-2019-12539 805332779,0xMarcio/cve,2019/CVE-2019-12539.md,6afd3ff0a0df1285ab098a6cdedfbc5353ae5c1f,CVE-2019-12189 +805332779,0xMarcio/cve,2019/CVE-2019-12539.md,6afd3ff0a0df1285ab098a6cdedfbc5353ae5c1f,CVE-2019-12539 805332779,0xMarcio/cve,2020/CVE-2020-7715.md,6afd7b0b43c62ab4ceab928d08029b6eeea18cdb,CVE-2020-7715 805332779,0xMarcio/cve,2009/CVE-2009-3588.md,6afdf86fd0f256d23077c5dbba76d5cb1f4a215c,CVE-2009-3588 805332779,0xMarcio/cve,2009/CVE-2009-3588.md,6afdf86fd0f256d23077c5dbba76d5cb1f4a215c,CVE-2009-3587 805332779,0xMarcio/cve,2011/CVE-2011-3348.md,6affac974783729728134405c31c74f3211672a7,CVE-2011-3348 805332779,0xMarcio/cve,2018/CVE-2018-1000638.md,6b00d315ad02409c19582d868268d422110e53d3,CVE-2018-1000638 805332779,0xMarcio/cve,2008/CVE-2008-6768.md,6b00f6daef62cbb3cca13a868e790aaf5a511bf5,CVE-2008-6768 -805332779,0xMarcio/cve,2024/CVE-2024-27301.md,6b0148be828352c408a2516c5683f4360df3ba07,GHSA-JR78-247F-RHQC 805332779,0xMarcio/cve,2024/CVE-2024-27301.md,6b0148be828352c408a2516c5683f4360df3ba07,CVE-2024-27301 +805332779,0xMarcio/cve,2024/CVE-2024-27301.md,6b0148be828352c408a2516c5683f4360df3ba07,GHSA-JR78-247F-RHQC 805332779,0xMarcio/cve,2015/CVE-2015-4410.md,6b047b4a882300f993278d13bc5f87e4a79072a9,CVE-2015-4410 805332779,0xMarcio/cve,2024/CVE-2024-27972.md,6b048ce4502f23c58cbd2f700f956ed8c63dfa60,CVE-2024-27972 805332779,0xMarcio/cve,2018/CVE-2018-5659.md,6b063f9fd9b3c7681622947039750510d9e0bc8c,CVE-2018-5659 @@ -133557,8 +133557,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2814.md,6b1f133d7b95531e20c90d6731067d6c06e0dc77,CVE-2016-2814 805332779,0xMarcio/cve,2017/CVE-2017-10231.md,6b23eb9d468151252c50f53f7c416ef64cca42fd,CVE-2017-10231 805332779,0xMarcio/cve,2019/CVE-2019-2969.md,6b23ec2b79bc1c6940de58f540ed737716293b62,CVE-2019-2969 -805332779,0xMarcio/cve,2008/CVE-2008-1609.md,6b24a39d9847b5ec2cef17398407f2c9f19621e2,CVE-2006-7127 805332779,0xMarcio/cve,2008/CVE-2008-1609.md,6b24a39d9847b5ec2cef17398407f2c9f19621e2,CVE-2008-1609 +805332779,0xMarcio/cve,2008/CVE-2008-1609.md,6b24a39d9847b5ec2cef17398407f2c9f19621e2,CVE-2006-7127 805332779,0xMarcio/cve,2007/CVE-2007-1833.md,6b24c2686a1152d4c8ef87b99740c186664d8c30,CVE-2007-1833 805332779,0xMarcio/cve,2017/CVE-2017-7768.md,6b2549da2e1314221778bf753c5cda53150f3aa1,CVE-2017-7768 805332779,0xMarcio/cve,2023/CVE-2023-5478.md,6b25c0110ae44409e42fa1f098b30afd2573ebae,CVE-2023-5478 @@ -133587,8 +133587,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-5410.md,6b3445df81c940c8b502157dc9e6bc5649cbd180,CVE-2020-5410 805332779,0xMarcio/cve,2008/CVE-2008-4748.md,6b35665f273a6ae885b2915b9dceb201f8a30c6f,CVE-2008-4748 805332779,0xMarcio/cve,2021/CVE-2021-30566.md,6b357d52562dad293765928c8ea92cd7b5c6ff10,CVE-2021-30566 -805332779,0xMarcio/cve,2024/CVE-2024-43396.md,6b365bc1a6b80dadf08cb6bcd27fa735f2b4d466,CVE-2024-43396 805332779,0xMarcio/cve,2024/CVE-2024-43396.md,6b365bc1a6b80dadf08cb6bcd27fa735f2b4d466,GHSA-CF72-VG59-4J4H +805332779,0xMarcio/cve,2024/CVE-2024-43396.md,6b365bc1a6b80dadf08cb6bcd27fa735f2b4d466,CVE-2024-43396 805332779,0xMarcio/cve,2018/CVE-2018-18240.md,6b371fe41592139ade8541729a587fa7a840f83a,CVE-2018-18240 805332779,0xMarcio/cve,2017/CVE-2017-5048.md,6b374668e82a2f325acb5f1781f49b423ce4a5e0,CVE-2017-5048 805332779,0xMarcio/cve,2017/CVE-2017-5975.md,6b38fb697bec116a36d00df24db8733eb7fe58cc,CVE-2017-5975 @@ -133601,8 +133601,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12129.md,6b3dbc1c75ea582e002cc6c786fb1ad6cecb61a5,CVE-2017-12129 805332779,0xMarcio/cve,2017/CVE-2017-3881.md,6b3dd9b245d4318e1593908355bac33e404e81ca,CVE-2017-3881 805332779,0xMarcio/cve,2007/CVE-2007-3396.md,6b3e7768a9d08e5b69fd151622c68a7a171ddfac,CVE-2007-3396 -805332779,0xMarcio/cve,2008/CVE-2008-0084.md,6b3e7c5bfa850c86398f2c334dc85c40946071c1,CVE-2008-0084 805332779,0xMarcio/cve,2008/CVE-2008-0084.md,6b3e7c5bfa850c86398f2c334dc85c40946071c1,MS08-004 +805332779,0xMarcio/cve,2008/CVE-2008-0084.md,6b3e7c5bfa850c86398f2c334dc85c40946071c1,CVE-2008-0084 805332779,0xMarcio/cve,2017/CVE-2017-3297.md,6b3ef26f593e2c1dbea13050d2d6da87bd156ef6,CVE-2017-3297 805332779,0xMarcio/cve,2021/CVE-2021-32826.md,6b41465db8bff75009c03e764381124d1e10d0b4,CVE-2021-32826 805332779,0xMarcio/cve,2018/CVE-2018-10553.md,6b41a1210fa78407247e6fde1fe929dcc271d164,CVE-2018-10553 @@ -133630,62 +133630,62 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25348.md,6b4c88fd48d52fe76225c505b63b931d218161db,CVE-2022-25348 805332779,0xMarcio/cve,2007/CVE-2007-2234.md,6b4cd51ab5c790a055f8f1a803511a72bce17bf6,CVE-2007-2234 805332779,0xMarcio/cve,2019/CVE-2019-4645.md,6b4d154dc0ac6cd64eec0fc99c162c51bac9ed6c,CVE-2019-4645 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8065 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8064 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8061 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8062 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8452 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8402 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8411 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8056 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8423 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8410 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8442 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8421 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8434 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8427 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8441 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8433 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8403 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8430 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8448 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8432 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8050 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8428 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8442 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8067 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8058 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8070 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8425 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8431 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8454 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8065 805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8055 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8427 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8405 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8423.md,6b4d388744cc9e77fa3fc38a209e2b08c3914814,CVE-2015-8064 805332779,0xMarcio/cve,2021/CVE-2021-33807.md,6b4e39682134be5c9e4eea1bcc220a2c7676d401,CVE-2021-33807 805332779,0xMarcio/cve,2023/CVE-2023-33090.md,6b4f49b0ac9927d6001051b12f09d42abe083491,CVE-2023-33090 805332779,0xMarcio/cve,2008/CVE-2008-6859.md,6b508d3df4faf17ca5b13ae5754dddbaa26aeb3a,CVE-2008-6859 @@ -133711,28 +133711,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-3633.md,6b5dd079e5b4a7f5f1de87112683da168677e291,CVE-2024-3633 805332779,0xMarcio/cve,2019/CVE-2019-5123.md,6b5e624a21302c66ac93e9bfbc28ee97a19ac321,CVE-2019-5123 805332779,0xMarcio/cve,2024/CVE-2024-39672.md,6b5ea195ba2e516aefc7294e696e4d13e80b7d25,CVE-2024-39672 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4776 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4777 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4754 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2626 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4782 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4781 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2640 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4764 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2624 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4786 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2656 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4780 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4777 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2583 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4785 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4781 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4782 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4787 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4764 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4775 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4780 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4778 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4790 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4776 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2654 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4783 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2654 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2656 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4786 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-2583 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4787 805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4789 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4778 -805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4754 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4784 +805332779,0xMarcio/cve,2015/CVE-2015-2640.md,6b5f1d0323fc4567bf41d3255b4f97be6906312c,CVE-2015-4785 805332779,0xMarcio/cve,2015/CVE-2015-7374.md,6b5f3b3f86966dd584858aeb252dd3c3544e1b28,ZDI-CAN-2649 805332779,0xMarcio/cve,2015/CVE-2015-7374.md,6b5f3b3f86966dd584858aeb252dd3c3544e1b28,CVE-2015-7374 805332779,0xMarcio/cve,2019/CVE-2019-9109.md,6b61b50dd3f3d958c49528525fa929aeadf3a70d,CVE-2019-9109 @@ -133758,10 +133758,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-42748.md,6b6f4848712a0be8b70d2891bd92f7ee376a309b,CVE-2024-42748 805332779,0xMarcio/cve,2022/CVE-2022-21425.md,6b6f5cd79499b0291c5f8b60917583b9b2cd39b3,CVE-2022-21425 805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-0796 +805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-1206 805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-0798 805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-0797 805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-0976 -805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-1206 805332779,0xMarcio/cve,2020/CVE-2020-0796.md,6b700915a61a9d2ad43fc07956e8dfd937de3446,CVE-2020-0802 805332779,0xMarcio/cve,2024/CVE-2024-34213.md,6b71e0738b5d538edefb592e8460cac6d7225b27,CVE-2024-34213 805332779,0xMarcio/cve,2014/CVE-2014-6051.md,6b73a89a4b792e0c65f21e61361a0f48d483f1d8,CVE-2014-6051 @@ -133769,8 +133769,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-40043.md,6b746b5cb0f973a85d661db12a5dee921b1c44be,CVE-2022-40043 805332779,0xMarcio/cve,2017/CVE-2017-11720.md,6b74ae2f6cad788b04716b2aaa90d732852312b2,CVE-2017-11720 805332779,0xMarcio/cve,2016/CVE-2016-10884.md,6b7521e448e01c2d14bd54b8116c2a96c65b616d,CVE-2016-10884 -805332779,0xMarcio/cve,2017/CVE-2017-17888.md,6b756c2ee3840ce999c7deea6350ab7ef192cc62,CVE-2017-9097 805332779,0xMarcio/cve,2017/CVE-2017-17888.md,6b756c2ee3840ce999c7deea6350ab7ef192cc62,CVE-2017-17888 +805332779,0xMarcio/cve,2017/CVE-2017-17888.md,6b756c2ee3840ce999c7deea6350ab7ef192cc62,CVE-2017-9097 805332779,0xMarcio/cve,2021/CVE-2021-27237.md,6b77c43549e98a2fdf074184328498700bcf77c1,CVE-2021-27237 805332779,0xMarcio/cve,2015/CVE-2015-1157.md,6b78133f0f88192b8d31bf8d8e6781c15c852edd,CVE-2015-1157 805332779,0xMarcio/cve,2022/CVE-2022-4666.md,6b7818fdd8823b87cfe11b3122747dc1552c6b79,CVE-2022-4666 @@ -133778,8 +133778,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-0147.md,6b78b9a5b09d5214ea21c53949e043d185611191,CVE-2008-0147 805332779,0xMarcio/cve,2018/CVE-2018-20811.md,6b79166f07e14cdbd54fbe9be9cbbb2a033ee402,CVE-2018-20811 805332779,0xMarcio/cve,2020/CVE-2020-13935.md,6b793af5c30b7a07c4119793bb1712d5e546629c,CVE-2020-13935 -805332779,0xMarcio/cve,2007/CVE-2007-1052.md,6b795cec40f101ee425e268e141da605cc900d78,CVE-2006-5062 805332779,0xMarcio/cve,2007/CVE-2007-1052.md,6b795cec40f101ee425e268e141da605cc900d78,CVE-2007-1052 +805332779,0xMarcio/cve,2007/CVE-2007-1052.md,6b795cec40f101ee425e268e141da605cc900d78,CVE-2006-5062 805332779,0xMarcio/cve,2023/CVE-2023-32787.md,6b79b2659472224237d22afcf3cecbbda45af4fe,CVE-2023-32787 805332779,0xMarcio/cve,2014/CVE-2014-6803.md,6b7aff20947be044fad99cdc2a38bc69a59f42d0,CVE-2014-6803 805332779,0xMarcio/cve,2014/CVE-2014-6803.md,6b7aff20947be044fad99cdc2a38bc69a59f42d0,VU#582497 @@ -133891,10 +133891,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-0338.md,6bb8d8c957e3cc1c081c1326ce65042f825941ca,CVE-2015-0338 805332779,0xMarcio/cve,2022/CVE-2022-23835.md,6bb8dfa5be918b62f61418c02b83d31721518b30,CVE-2022-23835 805332779,0xMarcio/cve,2024/CVE-2024-2152.md,6bb93e88a4c1e1a7a9f58dc127c7ee5b3c0645cb,CVE-2024-2152 -805332779,0xMarcio/cve,2019/CVE-2019-15827.md,6bba7ddcc9a7c808e367f3c68dbd3c4169b9135a,ZSL-2019-5530 805332779,0xMarcio/cve,2019/CVE-2019-15827.md,6bba7ddcc9a7c808e367f3c68dbd3c4169b9135a,CVE-2019-15827 -805332779,0xMarcio/cve,2007/CVE-2007-5117.md,6bbb5b13f32ff2638d0a703401ada44b65bf3c3c,CVE-2007-4279 +805332779,0xMarcio/cve,2019/CVE-2019-15827.md,6bba7ddcc9a7c808e367f3c68dbd3c4169b9135a,ZSL-2019-5530 805332779,0xMarcio/cve,2007/CVE-2007-5117.md,6bbb5b13f32ff2638d0a703401ada44b65bf3c3c,CVE-2007-5117 +805332779,0xMarcio/cve,2007/CVE-2007-5117.md,6bbb5b13f32ff2638d0a703401ada44b65bf3c3c,CVE-2007-4279 805332779,0xMarcio/cve,2017/CVE-2017-16225.md,6bbb83b4b4e5a636e7e7d86b697a7f0d018ca81c,CVE-2017-16225 805332779,0xMarcio/cve,2020/CVE-2020-3908.md,6bbc37a5e5aae115901b4575cd59af16502230ca,CVE-2020-3908 805332779,0xMarcio/cve,2016/CVE-2016-7189.md,6bbc5a44fbcd4ba15bf6227dabcc07856975cc65,CVE-2016-7189 @@ -133930,8 +133930,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-7853.md,6bcfa054bed56783c1dde686735420f67bcd3001,CVE-2015-7853 805332779,0xMarcio/cve,2015/CVE-2015-1050.md,6bd04db3eebfa5b2c6a69a1c1dbe69b925465b6f,CVE-2015-1050 805332779,0xMarcio/cve,2021/CVE-2021-25045.md,6bd2fcac8f898c589c1b2b1f966c6aeff393947d,CVE-2021-25045 -805332779,0xMarcio/cve,2015/CVE-2015-0138.md,6bd3b358e8935fc9702403268d8b5fcb3e460e64,CVE-2015-0138 805332779,0xMarcio/cve,2015/CVE-2015-0138.md,6bd3b358e8935fc9702403268d8b5fcb3e460e64,CVE-2015-0204 +805332779,0xMarcio/cve,2015/CVE-2015-0138.md,6bd3b358e8935fc9702403268d8b5fcb3e460e64,CVE-2015-0138 805332779,0xMarcio/cve,2021/CVE-2021-27097.md,6bd44a2e5a20fb6a1edae88b507a9f73cf0eb640,CVE-2021-27097 805332779,0xMarcio/cve,2023/CVE-2023-3008.md,6bd4d8b07562dbd8139127e605215524b7260cb6,CVE-2023-3008 805332779,0xMarcio/cve,2014/CVE-2014-3853.md,6bd511d5ad622ee512711c2fb49d8b74c2f22fd7,CVE-2014-3853 @@ -133988,25 +133988,25 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22925.md,6bf51a4d4ed0456efaa00b661dd1a28214562b52,CVE-2021-22925 805332779,0xMarcio/cve,2010/CVE-2010-3056.md,6bf74a582ea9be76f606bdbe5f71d25b8fb4a745,CVE-2010-3056 805332779,0xMarcio/cve,2021/CVE-2021-21595.md,6bf758120e6ed490f083f0d29bc1a5763ed4cad6,CVE-2021-21595 -805332779,0xMarcio/cve,2006/CVE-2006-5116.md,6bf769211550cd75af9e3f51df2cd525ed77f1e8,CVE-2006-5116 805332779,0xMarcio/cve,2006/CVE-2006-5116.md,6bf769211550cd75af9e3f51df2cd525ed77f1e8,CVE-2006-3017 +805332779,0xMarcio/cve,2006/CVE-2006-5116.md,6bf769211550cd75af9e3f51df2cd525ed77f1e8,CVE-2006-5116 805332779,0xMarcio/cve,2017/CVE-2017-18224.md,6bf7aea856a4d8f318a47432275d056665cc7424,CVE-2017-18224 805332779,0xMarcio/cve,2023/CVE-2023-21111.md,6bf81f59311eb7793f6d486f837e1d0ba6ead4b0,CVE-2023-21111 805332779,0xMarcio/cve,2019/CVE-2019-5053.md,6bf8fe9c4c600f4f380852cf38d8a2932024f46f,CVE-2019-5053 805332779,0xMarcio/cve,2011/CVE-2011-3304.md,6bf910b9660184b263335c8647ea49e3da1c8456,CVE-2011-3304 805332779,0xMarcio/cve,2007/CVE-2007-6474.md,6bf928c3597ad52f8b85b97ec8852f46557cc803,CVE-2007-6474 -805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8740 +805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8660 805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-11764 805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8753 805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8755 -805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8741 -805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8649 805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8756 -805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8738 -805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8729 805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8748 805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8752 -805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8660 +805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8738 +805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8740 +805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8741 +805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8729 +805332779,0xMarcio/cve,2017/CVE-2017-8755.md,6bf92b42f1080f26d847f8bcee9f1e33fe7ede3b,CVE-2017-8649 805332779,0xMarcio/cve,2022/CVE-2022-30861.md,6bfa3aa59f03645dda724a5153ad5c5501901883,CVE-2022-30861 805332779,0xMarcio/cve,2020/CVE-2020-27207.md,6bfa5907aa85e4f0591f91f5c0a83976823f553b,CVE-2020-27207 805332779,0xMarcio/cve,2018/CVE-2018-16346.md,6bfbb7b096a0dc26009c41eead1641da7cd7715f,CVE-2018-16346 @@ -134025,17 +134025,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-4560.md,6c040c5d0c6d12b565972f67c5781b4cca1fc003,CVE-2006-4560 805332779,0xMarcio/cve,2007/CVE-2007-6604.md,6c0472dc01a56475f51b5ab1cd4eb65387c1c30c,CVE-2007-6604 805332779,0xMarcio/cve,2019/CVE-2019-15839.md,6c04bc850865bdcb503597b578e99be71c3953c8,CVE-2019-15839 +805332779,0xMarcio/cve,2019/CVE-2019-1322.md,6c04ef86358802352eb5788f6fe9eb92d0c7f192,CVE-2019-1340 805332779,0xMarcio/cve,2019/CVE-2019-1322.md,6c04ef86358802352eb5788f6fe9eb92d0c7f192,CVE-2019-1320 805332779,0xMarcio/cve,2019/CVE-2019-1322.md,6c04ef86358802352eb5788f6fe9eb92d0c7f192,CVE-2019-1322 -805332779,0xMarcio/cve,2019/CVE-2019-1322.md,6c04ef86358802352eb5788f6fe9eb92d0c7f192,CVE-2019-1340 805332779,0xMarcio/cve,2024/CVE-2024-7246.md,6c051dfb9f99c2b3db2fd7dc4775f14b10730999,CVE-2024-7246 805332779,0xMarcio/cve,2024/CVE-2024-42950.md,6c0662b524aa900288c9eca72a56552c6aa295bd,CVE-2024-42950 805332779,0xMarcio/cve,2014/CVE-2014-125036.md,6c06853a01deab6dde60a5e1e8612bc09c11a67e,CVE-2014-125036 805332779,0xMarcio/cve,2017/CVE-2017-1000186.md,6c06a9279315b2f8a357e3b1851632e94809cd11,CVE-2017-1000186 805332779,0xMarcio/cve,2007/CVE-2007-4524.md,6c06ee2bb3750b9f50e569015c9c1a9a0637c254,CVE-2007-4524 805332779,0xMarcio/cve,2005/CVE-2005-3011.md,6c071675b59dd24f6bc7e18eccf9da4930d70f66,CVE-2005-3011 -805332779,0xMarcio/cve,2009/CVE-2009-4251.md,6c0756819fe7b7df4a3011a6c203b939ff910370,CVE-2007-2366 805332779,0xMarcio/cve,2009/CVE-2009-4251.md,6c0756819fe7b7df4a3011a6c203b939ff910370,CVE-2009-4251 +805332779,0xMarcio/cve,2009/CVE-2009-4251.md,6c0756819fe7b7df4a3011a6c203b939ff910370,CVE-2007-2366 805332779,0xMarcio/cve,2015/CVE-2015-0337.md,6c084ec158be508b09ff1a4d1dc5cf3d459e87a2,CVE-2015-0337 805332779,0xMarcio/cve,2010/CVE-2010-0291.md,6c0855d486008f107b3882049129d67e88b47235,CVE-2010-0291 805332779,0xMarcio/cve,2023/CVE-2023-6750.md,6c0901c2b2edc3e81a697b668a143f8b76237160,CVE-2023-6750 @@ -134056,18 +134056,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-7178.md,6c116592e452dff45f6dfa113b3d25997108abee,CVE-2008-7178 805332779,0xMarcio/cve,2022/CVE-2022-45613.md,6c120efef7a20f143964204621422dc63f88cd19,CVE-2022-45613 805332779,0xMarcio/cve,2017/CVE-2017-5792.md,6c1330994b00522c3f709f2f32643eb4d5053021,CVE-2017-5792 -805332779,0xMarcio/cve,2013/CVE-2013-6799.md,6c153fa89eca525ae0340b08752de71eb93c911e,CVE-2010-0105 805332779,0xMarcio/cve,2013/CVE-2013-6799.md,6c153fa89eca525ae0340b08752de71eb93c911e,CVE-2013-6799 +805332779,0xMarcio/cve,2013/CVE-2013-6799.md,6c153fa89eca525ae0340b08752de71eb93c911e,CVE-2010-0105 805332779,0xMarcio/cve,2022/CVE-2022-46560.md,6c1556595084abe622e1847519b4bfc3448360e7,CVE-2022-46560 -805332779,0xMarcio/cve,2009/CVE-2009-4437.md,6c1779046a966498cb2895144d971b2721596b21,CVE-2009-4437 805332779,0xMarcio/cve,2009/CVE-2009-4437.md,6c1779046a966498cb2895144d971b2721596b21,CVE-2005-1029 +805332779,0xMarcio/cve,2009/CVE-2009-4437.md,6c1779046a966498cb2895144d971b2721596b21,CVE-2009-4437 805332779,0xMarcio/cve,2022/CVE-2022-4365.md,6c18673338f8c2ac7b2a94162096895859abe0dd,CVE-2022-4365 805332779,0xMarcio/cve,2006/CVE-2006-5820.md,6c1983bd79e3691ee9ad06b2d6f88720227efee5,CVE-2006-5820 +805332779,0xMarcio/cve,2010/CVE-2010-2183.md,6c1a41a660590eb4caa648dbfbda8ef248da1c82,CVE-2010-2170 805332779,0xMarcio/cve,2010/CVE-2010-2183.md,6c1a41a660590eb4caa648dbfbda8ef248da1c82,CVE-2010-2181 805332779,0xMarcio/cve,2010/CVE-2010-2183.md,6c1a41a660590eb4caa648dbfbda8ef248da1c82,CVE-2010-2183 -805332779,0xMarcio/cve,2010/CVE-2010-2183.md,6c1a41a660590eb4caa648dbfbda8ef248da1c82,CVE-2010-2170 -805332779,0xMarcio/cve,2006/CVE-2006-4693.md,6c1ca15715a00e00e5cca741f4894687b9aa58e8,CVE-2006-3647 805332779,0xMarcio/cve,2006/CVE-2006-4693.md,6c1ca15715a00e00e5cca741f4894687b9aa58e8,CVE-2006-4693 +805332779,0xMarcio/cve,2006/CVE-2006-4693.md,6c1ca15715a00e00e5cca741f4894687b9aa58e8,CVE-2006-3647 805332779,0xMarcio/cve,2006/CVE-2006-4693.md,6c1ca15715a00e00e5cca741f4894687b9aa58e8,CVE-2006-3651 805332779,0xMarcio/cve,2006/CVE-2006-4693.md,6c1ca15715a00e00e5cca741f4894687b9aa58e8,MS06-060 805332779,0xMarcio/cve,2019/CVE-2019-15011.md,6c1d08fddd97f07dec167405513776592bc52bb2,CVE-2019-15011 @@ -134110,13 +134110,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-38503.md,6c344e0b93d891b355ff2fbd38ad0465d38586c4,CVE-2021-38503 805332779,0xMarcio/cve,2024/CVE-2024-3209.md,6c34ed0fac32d61e9f4063b604199d5fb05360af,CVE-2024-3209 805332779,0xMarcio/cve,2020/CVE-2020-13435.md,6c351978d0e68e6f0bf8d94aafa942de441eaff9,CVE-2020-13435 -805332779,0xMarcio/cve,2020/CVE-2020-17411.md,6c35b1c1c1605fab0b5e32fe8b253099becd6f40,ZDI-CAN-11190 805332779,0xMarcio/cve,2020/CVE-2020-17411.md,6c35b1c1c1605fab0b5e32fe8b253099becd6f40,CVE-2020-17411 +805332779,0xMarcio/cve,2020/CVE-2020-17411.md,6c35b1c1c1605fab0b5e32fe8b253099becd6f40,ZDI-CAN-11190 805332779,0xMarcio/cve,2021/CVE-2021-26807.md,6c36250df78b6052d4a23486b2897778fdf0846a,CVE-2021-26807 805332779,0xMarcio/cve,2019/CVE-2019-14923.md,6c368d1bcf1b9b8f23c84f77b9dda87fd03e551c,CVE-2019-14923 805332779,0xMarcio/cve,2019/CVE-2019-19935.md,6c36c73f63decc8b54448652f8e8a9f49b17da5e,CVE-2019-19935 -805332779,0xMarcio/cve,2024/CVE-2024-21506.md,6c36e3b6f8523ef9d133da8b63325814eca7e114,CVE-2024-5629 805332779,0xMarcio/cve,2024/CVE-2024-21506.md,6c36e3b6f8523ef9d133da8b63325814eca7e114,CVE-2024-21506 +805332779,0xMarcio/cve,2024/CVE-2024-21506.md,6c36e3b6f8523ef9d133da8b63325814eca7e114,CVE-2024-5629 805332779,0xMarcio/cve,2022/CVE-2022-24846.md,6c372a6671e745463b849dbb3ce1d567f8daf116,CVE-2022-24846 805332779,0xMarcio/cve,2015/CVE-2015-5262.md,6c372f042f49a3d878da4de0675d1f144d2efd2d,CVE-2015-5262 805332779,0xMarcio/cve,2023/CVE-2023-31446.md,6c37ac2f5990dbe4b37c6cd3495f6880279351d5,CVE-2023-31446 @@ -134126,16 +134126,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-42999.md,6c3ce63ff5b82ce1a89684a6e9adc5c867fa13ed,CVE-2022-42999 805332779,0xMarcio/cve,2013/CVE-2013-4242.md,6c3d74d682951c428deb5a239dfa775a2509b433,VU#976534 805332779,0xMarcio/cve,2013/CVE-2013-4242.md,6c3d74d682951c428deb5a239dfa775a2509b433,CVE-2013-4242 -805332779,0xMarcio/cve,2014/CVE-2014-6682.md,6c3da7afbea84ae9a2e6b3fec45f9b486322a94a,CVE-2014-6682 805332779,0xMarcio/cve,2014/CVE-2014-6682.md,6c3da7afbea84ae9a2e6b3fec45f9b486322a94a,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-6682.md,6c3da7afbea84ae9a2e6b3fec45f9b486322a94a,CVE-2014-6682 805332779,0xMarcio/cve,2023/CVE-2023-52027.md,6c3e529eaceb308e7ccd8f4a0d07c77269bdc172,CVE-2023-52027 805332779,0xMarcio/cve,2020/CVE-2020-6509.md,6c3ea886c4081f60153b365bac4bb2795cc0a09f,CVE-2020-6509 805332779,0xMarcio/cve,2007/CVE-2007-2196.md,6c3efc2ff6eb3ebba5c3ec65c0a9aeede058e0ee,CVE-2007-2196 805332779,0xMarcio/cve,2022/CVE-2022-23222.md,6c3f0333c5f19a493b9f84cab25f324c8e02a67b,CVE-2022-23222 805332779,0xMarcio/cve,2019/CVE-2019-19502.md,6c3ffc8c3e84dce9b81a6b0576816566f5d05a3f,CVE-2019-19502 805332779,0xMarcio/cve,2022/CVE-2022-2400.md,6c40509380dc15ba4d8665bcd539da9fa0fbf36c,CVE-2022-2400 -805332779,0xMarcio/cve,2024/CVE-2024-41810.md,6c417231b96a46a0fbce4177ca41ce343082f680,CVE-2024-41810 805332779,0xMarcio/cve,2024/CVE-2024-41810.md,6c417231b96a46a0fbce4177ca41ce343082f680,GHSA-CF56-G6W6-PQQ2 +805332779,0xMarcio/cve,2024/CVE-2024-41810.md,6c417231b96a46a0fbce4177ca41ce343082f680,CVE-2024-41810 805332779,0xMarcio/cve,2010/CVE-2010-0377.md,6c41e4e8a69435cf1664a6c69e631ec5e1662c8e,CVE-2010-0377 805332779,0xMarcio/cve,2016/CVE-2016-8562.md,6c4216d4e8b5132d343e0570e0a5f4b00034501d,CVE-2016-8562 805332779,0xMarcio/cve,2005/CVE-2005-1361.md,6c4263e82ec41ff4ba89b8a9c5c19a55045b35f4,CVE-2005-1361 @@ -134159,78 +134159,78 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-36576.md,6c5004bc1124aeb3a11308692e04eb721e3be889,CVE-2023-36576 805332779,0xMarcio/cve,2020/CVE-2020-28613.md,6c50b2c72b9f0e4aeac84df3df685e2cb3d0de2a,CVE-2020-28613 805332779,0xMarcio/cve,2019/CVE-2019-7088.md,6c51ba813963a296b16bf982f3f1c4e4dacd418a,CVE-2019-7088 -805332779,0xMarcio/cve,2015/CVE-2015-9131.md,6c5217cc60e388e743a33c9ca933ecbe1edaca7c,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9131.md,6c5217cc60e388e743a33c9ca933ecbe1edaca7c,CVE-2015-9131 +805332779,0xMarcio/cve,2015/CVE-2015-9131.md,6c5217cc60e388e743a33c9ca933ecbe1edaca7c,BID-103671 805332779,0xMarcio/cve,2021/CVE-2021-31181.md,6c52358366c09d98e42c76bff893b8db55bbdae1,CVE-2021-31181 805332779,0xMarcio/cve,2021/CVE-2021-44653.md,6c52f2603fc5b4f314caaa90aff8dba3971a4ba2,CVE-2021-44653 805332779,0xMarcio/cve,2020/CVE-2020-7561.md,6c5382452b8965213fd171b607aa15e612a99d72,CVE-2020-7561 805332779,0xMarcio/cve,2021/CVE-2021-31605.md,6c54611a6bb74ab15ad03391748203384f75792e,CVE-2021-31605 805332779,0xMarcio/cve,2020/CVE-2020-14569.md,6c546bc5cfac52100daf0890990d1b04e4d75a58,CVE-2020-14569 805332779,0xMarcio/cve,2008/CVE-2008-0383.md,6c5584c5140fe18b362f6fe6f8f0a76d33b71d4e,CVE-2008-0383 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8430 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8431 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8435 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8057 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8437 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8058 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8449 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8422 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8061 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8447 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8071 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8421 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8424 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8420 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8436 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8410 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8411 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8423 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8412 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8420 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8070 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8422 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8405 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8425 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8421 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8450 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8059 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8429 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8069 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8403 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8404 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8426 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8401 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8068 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8427 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8413 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8414 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8402 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8049 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8058 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8448 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8441 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8434 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8428 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8442 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8426 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8410 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8065 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8433 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8430 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8048 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8055 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8050 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8405 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8442 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8062 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8067 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8437 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8450 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8447 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8059 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8057 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8454 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8406 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8435 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8429 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8066 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8436 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8063 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8428 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8452 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8431 805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8064 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8068 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8063 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8413 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8071 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8404 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8411 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8414 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8048 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8412 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8049 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8069 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8070 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8066 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8402 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8403 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8401 -805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8055 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8056 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8432 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8441 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8449 +805332779,0xMarcio/cve,2015/CVE-2015-8448.md,6c55c39c03d94e73c1edf110d02a82f0530ca9b8,CVE-2015-8061 805332779,0xMarcio/cve,2006/CVE-2006-3824.md,6c56a54d24c5c6f1688ef6936161ad5e93054152,CVE-2006-3824 +805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-2119 +805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0318 805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0317 -805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0319 -805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0335 805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0320 805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-2122 -805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-2119 -805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0318 +805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0319 +805332779,0xMarcio/cve,2011/CVE-2011-2122.md,6c56cd854e77c92c1f1ea8e0b54849898efa039d,CVE-2011-0335 805332779,0xMarcio/cve,2021/CVE-2021-25115.md,6c586b2ccd33f7d5f41789f4c84a1c7011fd5962,CVE-2021-25115 805332779,0xMarcio/cve,2019/CVE-2019-2492.md,6c59a8621b37e3a6b786f52cbab05fe413136bd6,CVE-2019-2492 805332779,0xMarcio/cve,2024/CVE-2024-42581.md,6c59d354b0e2d0a2d78c7ffb380320774257da92,CVE-2024-42581 @@ -134263,8 +134263,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-1095.md,6c68b6a402d41ce3972bab07e86845bc9459656b,CVE-2007-1095 805332779,0xMarcio/cve,2022/CVE-2022-1397.md,6c69bccafaffc4e2145fc6b5f923e17f3aef9bdb,CVE-2022-1397 805332779,0xMarcio/cve,2020/CVE-2020-7311.md,6c6ac51f5e367329d674cb4b4fb74876b43d05da,CVE-2020-7311 -805332779,0xMarcio/cve,2010/CVE-2010-4196.md,6c6b09d0ca93e807ed2c0045e2088c6728a02d5f,CVE-2010-4196 805332779,0xMarcio/cve,2010/CVE-2010-4196.md,6c6b09d0ca93e807ed2c0045e2088c6728a02d5f,VU#189929 +805332779,0xMarcio/cve,2010/CVE-2010-4196.md,6c6b09d0ca93e807ed2c0045e2088c6728a02d5f,CVE-2010-4196 805332779,0xMarcio/cve,2008/CVE-2008-6129.md,6c6b4db58098d89a88db6d3a12d72d315c016cdc,CVE-2008-6129 805332779,0xMarcio/cve,2019/CVE-2019-5343.md,6c6b69e6fe05dd08605b66e52071c51fd4901f27,CVE-2019-5343 805332779,0xMarcio/cve,2021/CVE-2021-36958.md,6c6c1ddafe34ceb7ebc8ddc69fc0d39a31f548ca,CVE-2021-36958 @@ -134273,30 +134273,30 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-6757.md,6c6e0f024dfe43d58e84ec47a911521bbd31a796,CVE-2006-6757 805332779,0xMarcio/cve,2021/CVE-2021-45522.md,6c6e26a5885e654427416b8373b93a229e2d60f0,CVE-2021-45522 805332779,0xMarcio/cve,2011/CVE-2011-3559.md,6c6e706bde38b75d697ad5c305f941d5a8770850,CVE-2011-3559 -805332779,0xMarcio/cve,2015/CVE-2015-7084.md,6c7003bc08b3c6fe43e1d504e2a40c3516e1a7cf,CVE-2015-7083 805332779,0xMarcio/cve,2015/CVE-2015-7084.md,6c7003bc08b3c6fe43e1d504e2a40c3516e1a7cf,CVE-2015-7084 +805332779,0xMarcio/cve,2015/CVE-2015-7084.md,6c7003bc08b3c6fe43e1d504e2a40c3516e1a7cf,CVE-2015-7083 805332779,0xMarcio/cve,2016/CVE-2016-6558.md,6c706e04e7babd8c38c84bce619897858e4e79bb,VU#763843 805332779,0xMarcio/cve,2016/CVE-2016-6558.md,6c706e04e7babd8c38c84bce619897858e4e79bb,CVE-2016-6558 805332779,0xMarcio/cve,2021/CVE-2021-45490.md,6c70ddb9eec491280e3f8fda5b5e38e5bcd18eb7,CVE-2021-45490 805332779,0xMarcio/cve,2006/CVE-2006-6251.md,6c70e30d214d3d36d07195cf758019892d702fae,CVE-2006-6251 805332779,0xMarcio/cve,2020/CVE-2020-36644.md,6c710deca06e0d409fa5937671c320ae3ce2a3bd,CVE-2020-36644 805332779,0xMarcio/cve,2023/CVE-2023-38222.md,6c7117e5f3b410613128f1ae15cd4e0237ba4726,CVE-2023-38222 -805332779,0xMarcio/cve,2014/CVE-2014-9957.md,6c726aab0a95d2399ea5d473339f06a984050aba,BID-98874 805332779,0xMarcio/cve,2014/CVE-2014-9957.md,6c726aab0a95d2399ea5d473339f06a984050aba,CVE-2014-9957 +805332779,0xMarcio/cve,2014/CVE-2014-9957.md,6c726aab0a95d2399ea5d473339f06a984050aba,BID-98874 805332779,0xMarcio/cve,2023/CVE-2023-22621.md,6c730e0ce8d41a1056f62e012ea11551deb76dfd,CVE-2023-22621 805332779,0xMarcio/cve,2018/CVE-2018-15126.md,6c732f8c697e164f945ee82a5ae8252adb02d1a7,CVE-2018-15126 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0776 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0770 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0778 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0772 805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0774 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0769 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0777 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0762 -805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0768 805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0775 805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0758 805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0781 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0777 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0772 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0776 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0768 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0770 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0778 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0762 +805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0769 805332779,0xMarcio/cve,2018/CVE-2018-0769.md,6c7353045cf6f1ea49ac1214a79505af9f85eb11,CVE-2018-0773 805332779,0xMarcio/cve,2008/CVE-2008-2190.md,6c73745721a76c9f57d991a6d9f7031879abeae2,CVE-2008-2190 805332779,0xMarcio/cve,2020/CVE-2020-6618.md,6c752e73e001ea73602a4b31a992467945e00ffe,CVE-2020-6618 @@ -134345,18 +134345,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-26990.md,6c93cc54f502e7e46273fb9759b0372d0e22b355,ZDI-CAN-11897 805332779,0xMarcio/cve,2022/CVE-2022-41076.md,6c94c00b72cd947bc90ea62d238f1d071aaafd5b,CVE-2022-41076 805332779,0xMarcio/cve,2022/CVE-2022-41076.md,6c94c00b72cd947bc90ea62d238f1d071aaafd5b,CVE-2022-41082 -805332779,0xMarcio/cve,2022/CVE-2022-45460.md,6c950456d682e71bc5fbb29d5bb33591887715e7,CVE-2022-45460 805332779,0xMarcio/cve,2022/CVE-2022-45460.md,6c950456d682e71bc5fbb29d5bb33591887715e7,CVE-2017-16725 +805332779,0xMarcio/cve,2022/CVE-2022-45460.md,6c950456d682e71bc5fbb29d5bb33591887715e7,CVE-2022-45460 805332779,0xMarcio/cve,2022/CVE-2022-45460.md,6c950456d682e71bc5fbb29d5bb33591887715e7,CVE-2018-10088 805332779,0xMarcio/cve,2016/CVE-2016-2186.md,6c9541ad94f4da495241ea885b81e14524320d16,CVE-2016-2186 805332779,0xMarcio/cve,2009/CVE-2009-0407.md,6c95f1b40a53de450ad336ab3adda8544290d010,CVE-2009-0407 805332779,0xMarcio/cve,2024/CVE-2024-25307.md,6c96ca310f64c3bd0f31d204fae4f47d6801cda6,CVE-2024-25307 -805332779,0xMarcio/cve,2019/CVE-2019-5737.md,6c97059e071ff6dd5ae443cda8feebdb193d0e21,CVE-2019-5737 805332779,0xMarcio/cve,2019/CVE-2019-5737.md,6c97059e071ff6dd5ae443cda8feebdb193d0e21,CVE-2018-12121 +805332779,0xMarcio/cve,2019/CVE-2019-5737.md,6c97059e071ff6dd5ae443cda8feebdb193d0e21,CVE-2019-5737 805332779,0xMarcio/cve,2022/CVE-2022-44946.md,6c9770d0e19e4468e2d9acb87374a9907f127d37,CVE-2022-44946 805332779,0xMarcio/cve,2016/CVE-2016-7947.md,6c9a9f17de35b67eb867a6dbeac2b8e960c2521b,CVE-2016-7947 -805332779,0xMarcio/cve,2022/CVE-2022-27643.md,6c9bc6ac360bac7eb00db2547b8e5aac9fa8632d,ZDI-CAN-15692 805332779,0xMarcio/cve,2022/CVE-2022-27643.md,6c9bc6ac360bac7eb00db2547b8e5aac9fa8632d,CVE-2022-27643 +805332779,0xMarcio/cve,2022/CVE-2022-27643.md,6c9bc6ac360bac7eb00db2547b8e5aac9fa8632d,ZDI-CAN-15692 805332779,0xMarcio/cve,2010/CVE-2010-1477.md,6c9c66a40e33c658c09a102f3c6884a92f3c4b5f,CVE-2010-1477 805332779,0xMarcio/cve,2008/CVE-2008-1218.md,6c9c8734331a53174ffc7835e477299a279e83f6,CVE-2008-1218 805332779,0xMarcio/cve,2024/CVE-2024-6392.md,6c9c94a264a11662b48a81ce02fe7878d54cbe49,CVE-2024-6392 @@ -134403,12 +134403,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-3350.md,6caf7353958fa59d8480422e1879e6f24eafb388,CVE-2020-3350 805332779,0xMarcio/cve,2018/CVE-2018-19626.md,6cafbd1a2963b0d16f83c318d90272e4b665dcbf,CVE-2018-19626 805332779,0xMarcio/cve,2010/CVE-2010-4454.md,6cafd4c7c9dd5ff473f028a1ad15a608a4c2a40f,CVE-2010-4473 -805332779,0xMarcio/cve,2010/CVE-2010-4454.md,6cafd4c7c9dd5ff473f028a1ad15a608a4c2a40f,CVE-2010-4462 805332779,0xMarcio/cve,2010/CVE-2010-4454.md,6cafd4c7c9dd5ff473f028a1ad15a608a4c2a40f,CVE-2010-4454 +805332779,0xMarcio/cve,2010/CVE-2010-4454.md,6cafd4c7c9dd5ff473f028a1ad15a608a4c2a40f,CVE-2010-4462 805332779,0xMarcio/cve,2024/CVE-2024-24813.md,6cb02ff0ccf774f5147e7751e28fad0610b1015f,CVE-2024-24813 805332779,0xMarcio/cve,2017/CVE-2017-5031.md,6cb0c9d95e2fd3a48674e675ffde6390d8d6a166,CVE-2017-5031 -805332779,0xMarcio/cve,2022/CVE-2022-40735.md,6cb11f201c8010aa7da920c2f964e282f904a9c9,CVE-2002-20001 805332779,0xMarcio/cve,2022/CVE-2022-40735.md,6cb11f201c8010aa7da920c2f964e282f904a9c9,CVE-2022-40735 +805332779,0xMarcio/cve,2022/CVE-2022-40735.md,6cb11f201c8010aa7da920c2f964e282f904a9c9,CVE-2002-20001 805332779,0xMarcio/cve,2020/CVE-2020-24145.md,6cb1eb87485668c57886effaab5406e86f9eb587,CVE-2020-24145 805332779,0xMarcio/cve,2021/CVE-2021-29833.md,6cb2cbf217b72f55a6bf9617fb8ed7e1c642a81a,CVE-2021-29833 805332779,0xMarcio/cve,2015/CVE-2015-0072.md,6cb3de1f1eb487c70c82f87fa063a90619bb37ae,CVE-2015-0072 @@ -134428,11 +134428,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2000/CVE-2000-1207.md,6cc14e0294c3f486dacfa79b8cc3207289776742,CVE-2000-0844 805332779,0xMarcio/cve,2020/CVE-2020-9265.md,6cc1ba2e30c59a7ff1c2886e9e5a1cb7d13a5f3a,CVE-2020-9265 805332779,0xMarcio/cve,2018/CVE-2018-4936.md,6cc201fd26c6cbaaeda618e32668efebfa0903ec,CVE-2018-4936 -805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0935 -805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0876 805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0925 -805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0893 +805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0876 +805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0935 805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0889 +805332779,0xMarcio/cve,2018/CVE-2018-0935.md,6cc2c8d750ca5c7485a49d5b7285a23ee753c610,CVE-2018-0893 805332779,0xMarcio/cve,2010/CVE-2010-5336.md,6cc5255c47462afe9671aa60fa29408ec7f56e9d,CVE-2010-5336 805332779,0xMarcio/cve,2022/CVE-2022-25810.md,6cc5aa052ff3445192772e22c67e52d9a7251135,CVE-2022-25810 805332779,0xMarcio/cve,2017/CVE-2017-16630.md,6cc64ddb2f84b2201e1de98d66e54ea6ceb5e431,CVE-2017-16630 @@ -134463,8 +134463,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0336.md,6cd0fdaf2e34ffe3a6cf4fef65dea78d8471f7c4,CVE-2017-0336 805332779,0xMarcio/cve,2019/CVE-2019-3971.md,6cd18cbc4b9958b6c5692e334a0e1dd6ec51377b,CVE-2019-3971 805332779,0xMarcio/cve,2020/CVE-2020-35878.md,6cd259c4078d03d0e4c1b53f6d4451fc90d96cc2,CVE-2020-35878 -805332779,0xMarcio/cve,2004/CVE-2004-0567.md,6cd35731f566ede1d4d375950cf48a0ce92b27e8,CVE-2004-0567 805332779,0xMarcio/cve,2004/CVE-2004-0567.md,6cd35731f566ede1d4d375950cf48a0ce92b27e8,MS04-045 +805332779,0xMarcio/cve,2004/CVE-2004-0567.md,6cd35731f566ede1d4d375950cf48a0ce92b27e8,CVE-2004-0567 805332779,0xMarcio/cve,2017/CVE-2017-16319.md,6cd39c019a55c03230f9e5162373a2d3ac6de8d8,CVE-2017-16319 805332779,0xMarcio/cve,2024/CVE-2024-38890.md,6cd56829a1414f5b756231f2df7c8575f0f1eeb6,CVE-2024-38890 805332779,0xMarcio/cve,2021/CVE-2021-1947.md,6cd5cf91fa5d66586dfd67e6851a8129992bfdaa,CVE-2021-1947 @@ -134506,8 +134506,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-2131.md,6ce70e1a6641d8d27838c403a9bb459b7140bb46,CVE-2008-2131 805332779,0xMarcio/cve,2022/CVE-2022-4279.md,6ce82640a32b0236b9086ce1d6c0ee494fe32ff9,CVE-2022-4279 805332779,0xMarcio/cve,2021/CVE-2021-36761.md,6ce855f8150f01ed1d84b4e77249dd122cce7f7a,CVE-2021-36761 -805332779,0xMarcio/cve,2013/CVE-2013-2440.md,6ce91e483014cd33112951a7a28b30cf317eab38,CVE-2013-2440 805332779,0xMarcio/cve,2013/CVE-2013-2440.md,6ce91e483014cd33112951a7a28b30cf317eab38,CVE-2013-2435 +805332779,0xMarcio/cve,2013/CVE-2013-2440.md,6ce91e483014cd33112951a7a28b30cf317eab38,CVE-2013-2440 805332779,0xMarcio/cve,2019/CVE-2019-19452.md,6ce9cc598aaf1ef3faf2ffb242f1bdd19518adfc,CVE-2019-19452 805332779,0xMarcio/cve,2023/CVE-2023-3232.md,6cea7eed4c3f09dada534140bba8d5df3dc29656,CVE-2023-3232 805332779,0xMarcio/cve,2020/CVE-2020-16251.md,6ceb381bd33fa22934bb1da5b6dec93ece4e1125,CVE-2020-16251 @@ -134522,8 +134522,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-3346.md,6cef60b38cf48578d2839799ec8389e5205e3a74,CVE-2023-3346 805332779,0xMarcio/cve,2016/CVE-2016-10095.md,6cef959a0a83285b7ae9f6693659bba76b9fb8dd,CVE-2016-10095 805332779,0xMarcio/cve,2011/CVE-2011-0521.md,6cefd6edc341804fbc3588ad04a00766cbf70727,CVE-2011-0521 -805332779,0xMarcio/cve,2010/CVE-2010-0759.md,6cf0275bcfb69f150995f41cfc50a0d377bc225f,CVE-2010-0760 805332779,0xMarcio/cve,2010/CVE-2010-0759.md,6cf0275bcfb69f150995f41cfc50a0d377bc225f,CVE-2010-0759 +805332779,0xMarcio/cve,2010/CVE-2010-0759.md,6cf0275bcfb69f150995f41cfc50a0d377bc225f,CVE-2010-0760 805332779,0xMarcio/cve,2017/CVE-2017-20015.md,6cf05e3245e09bbbc9bae2f4217a00a4956d7566,CVE-2017-20015 805332779,0xMarcio/cve,2022/CVE-2022-0171.md,6cf1a3782b53e47e3426be7646de4af43571b820,CVE-2022-0171 805332779,0xMarcio/cve,2017/CVE-2017-10241.md,6cf20959a60f4da87d0bc43f13bb805946eedbad,CVE-2017-10241 @@ -134539,23 +134539,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-25354.md,6cf8e5ea33882576f89dd283ec93ad3d37bcf726,CVE-2024-25354 805332779,0xMarcio/cve,2008/CVE-2008-4097.md,6cfa301d883dee07c0e01b6444d91be8d2b55938,CVE-2008-2079 805332779,0xMarcio/cve,2008/CVE-2008-4097.md,6cfa301d883dee07c0e01b6444d91be8d2b55938,CVE-2008-4097 -805332779,0xMarcio/cve,2012/CVE-2012-2972.md,6cfb0a7b0223fbd8aabc0b2ef7ce0c71c4653dde,CVE-2012-2972 805332779,0xMarcio/cve,2012/CVE-2012-2972.md,6cfb0a7b0223fbd8aabc0b2ef7ce0c71c4653dde,VU#408099 +805332779,0xMarcio/cve,2012/CVE-2012-2972.md,6cfb0a7b0223fbd8aabc0b2ef7ce0c71c4653dde,CVE-2012-2972 805332779,0xMarcio/cve,2022/CVE-2022-43332.md,6cfbeb402deaa48a61011534c489f9633c04fbf1,CVE-2022-43332 -805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2014-0410 -805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2013-5889 +805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2014-0415 805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2013-5902 805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2014-0418 -805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2014-0415 +805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2014-0410 805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2014-0424 +805332779,0xMarcio/cve,2014/CVE-2014-0424.md,6cfc0c495f823d4474e45b4fdb4b74bd38a273fd,CVE-2013-5889 805332779,0xMarcio/cve,2007/CVE-2007-0499.md,6cfc50a3e73ac248ae72f0eb0832f75be23924d2,CVE-2007-0499 805332779,0xMarcio/cve,2023/CVE-2023-4156.md,6cfcf2d0633f61749ee60263b478a11ba6fb2ff2,CVE-2023-4156 805332779,0xMarcio/cve,2021/CVE-2021-44692.md,6cfe2817f62c82bda6fc7c9c9f549b7ed5381c32,CVE-2021-44692 805332779,0xMarcio/cve,2010/CVE-2010-3527.md,6cffe3c89166162cedce0f4033df393b3b93373b,CVE-2010-3527 805332779,0xMarcio/cve,2019/CVE-2019-6291.md,6d00991fe435466f36a84bba1bc7893d5f480d4f,CVE-2019-6291 805332779,0xMarcio/cve,2020/CVE-2020-5296.md,6d0120b80c15b6826a0fc118cb6b3906a259a756,CVE-2020-5296 -805332779,0xMarcio/cve,2015/CVE-2015-4877.md,6d01b5cb04cdc19c0aafa0a0f717f190616397d8,CVE-2015-4877 805332779,0xMarcio/cve,2015/CVE-2015-4877.md,6d01b5cb04cdc19c0aafa0a0f717f190616397d8,CVE-2015-4878 +805332779,0xMarcio/cve,2015/CVE-2015-4877.md,6d01b5cb04cdc19c0aafa0a0f717f190616397d8,CVE-2015-4877 805332779,0xMarcio/cve,2023/CVE-2023-4052.md,6d0247db05d2c6bc0150257403b493c97d08e450,CVE-2023-4052 805332779,0xMarcio/cve,2020/CVE-2020-0646.md,6d028070e29eb47b6adf4fa7450f9829b0d0c8c1,CVE-2020-0646 805332779,0xMarcio/cve,2017/CVE-2017-3260.md,6d02b8e2f74c0bc7307f6d2034a3343e8c71f81b,CVE-2017-3260 @@ -134567,12 +134567,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2004/CVE-2004-2017.md,6d091d80130d7531d935432af065673b731819d0,CVE-2004-2017 805332779,0xMarcio/cve,2022/CVE-2022-2962.md,6d0ab0750a0e8601e8fad95b8c7240ba5cade7c6,CVE-2022-2962 805332779,0xMarcio/cve,2022/CVE-2022-28017.md,6d0ad0e6210767892b185d180261fa3c92dcf0b1,CVE-2022-28017 -805332779,0xMarcio/cve,2004/CVE-2004-0963.md,6d0b8f9b2087ceb13cb06b524420887c9e1463bb,MS05-023 805332779,0xMarcio/cve,2004/CVE-2004-0963.md,6d0b8f9b2087ceb13cb06b524420887c9e1463bb,CVE-2004-0963 +805332779,0xMarcio/cve,2004/CVE-2004-0963.md,6d0b8f9b2087ceb13cb06b524420887c9e1463bb,MS05-023 805332779,0xMarcio/cve,2024/CVE-2024-20867.md,6d0b9c7835c92089299928cbcf31f7d206b50b08,CVE-2024-20867 805332779,0xMarcio/cve,2016/CVE-2016-2090.md,6d0ba9f83f1e839db6625c0e62e4cdf011f688bc,CVE-2016-2090 -805332779,0xMarcio/cve,2014/CVE-2014-7547.md,6d0bf24b7d9e4dd97f9a10bb6f4e20723127c67d,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7547.md,6d0bf24b7d9e4dd97f9a10bb6f4e20723127c67d,CVE-2014-7547 +805332779,0xMarcio/cve,2014/CVE-2014-7547.md,6d0bf24b7d9e4dd97f9a10bb6f4e20723127c67d,VU#582497 805332779,0xMarcio/cve,2008/CVE-2008-6994.md,6d0c412d3f6158288d4b391ebc841e72f1a070ab,CVE-2008-6994 805332779,0xMarcio/cve,2024/CVE-2024-27003.md,6d0cc4b8acde6c209f6048a0c064042f2670396b,CVE-2024-27003 805332779,0xMarcio/cve,2008/CVE-2008-3670.md,6d0cd339bac51b43a1b6c22939b3b9a5d893e5b8,CVE-2008-3670 @@ -134616,8 +134616,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-1395.md,6d19cedc9a3733a56cbdf6f7b2745cb56f2b35a5,CVE-2022-1395 805332779,0xMarcio/cve,2016/CVE-2016-4659.md,6d1a5ee0c1879afc21d0218f08f3f4e84a36c8a0,CVE-2016-4659 805332779,0xMarcio/cve,2022/CVE-2022-25942.md,6d1a90f0c75b9826fea7dfab2e630a322eec7d5a,CVE-2022-25942 -805332779,0xMarcio/cve,2015/CVE-2015-1986.md,6d1a91d2361db7ec0cb1647b4aae2192ae641015,CVE-2015-1986 805332779,0xMarcio/cve,2015/CVE-2015-1986.md,6d1a91d2361db7ec0cb1647b4aae2192ae641015,CVE-2015-1938 +805332779,0xMarcio/cve,2015/CVE-2015-1986.md,6d1a91d2361db7ec0cb1647b4aae2192ae641015,CVE-2015-1986 805332779,0xMarcio/cve,2010/CVE-2010-1561.md,6d1b0e65de0895168ee780c6a4e9e281615408e2,CVE-2010-1561 805332779,0xMarcio/cve,2016/CVE-2016-9879.md,6d1b13f04a0dfbb2f3205a19ef0722fde78e559c,CVE-2016-9879 805332779,0xMarcio/cve,2017/CVE-2017-7184.md,6d1bfb7402cc64efb492eb62f26ca70452a83b7f,CVE-2017-7184 @@ -134660,8 +134660,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-3641.md,6d2db25155f89920e979c7e07162b9ccd3234900,CVE-2009-3641 805332779,0xMarcio/cve,2004/CVE-2004-2023.md,6d2f33fc5622794ade7133806f47ca70a8222eb3,CVE-2004-2023 805332779,0xMarcio/cve,2012/CVE-2012-3834.md,6d2f74bdeb788b5c750c48cb3c90ec7404ce0bd9,CVE-2012-3834 -805332779,0xMarcio/cve,2014/CVE-2014-10054.md,6d2fe7e192a6a8a8daae4ae13c42e3eecc3ddc40,CVE-2014-10054 805332779,0xMarcio/cve,2014/CVE-2014-10054.md,6d2fe7e192a6a8a8daae4ae13c42e3eecc3ddc40,BID-103671 +805332779,0xMarcio/cve,2014/CVE-2014-10054.md,6d2fe7e192a6a8a8daae4ae13c42e3eecc3ddc40,CVE-2014-10054 805332779,0xMarcio/cve,2022/CVE-2022-32442.md,6d300a004321727a70a395c8135c4591731884b6,CVE-2022-32442 805332779,0xMarcio/cve,2023/CVE-2023-29205.md,6d3128fe61b277fab22d47181da14aaec68ec068,CVE-2023-29205 805332779,0xMarcio/cve,2023/CVE-2023-40462.md,6d315b428fed486e28bd24d5adffcd6ddf9ad280,CVE-2023-40462 @@ -134681,13 +134681,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-0543.md,6d3c2995d72980475cae28907a198a6ac8dab88a,CVE-2022-0543 805332779,0xMarcio/cve,2019/CVE-2019-7610.md,6d3cec522d44277dafc323a43d574c0551489f4e,CVE-2019-7610 805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32508 -805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32506 -805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32503 805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32504 -805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32507 -805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32509 805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32510 +805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32503 805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32502 +805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32507 +805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32506 +805332779,0xMarcio/cve,2022/CVE-2022-32508.md,6d3dcc77f4d1e822ca3b975445a0fc41256eb4b1,CVE-2022-32509 805332779,0xMarcio/cve,2019/CVE-2019-17024.md,6d3e6812f57b3a9ed6eb3189ca154647d86fc84a,CVE-2019-17024 805332779,0xMarcio/cve,2016/CVE-2016-8616.md,6d3f5f6fbe192e0f7b65d75a7071607ae465af80,CVE-2016-8616 805332779,0xMarcio/cve,2014/CVE-2014-0470.md,6d3f9546bc2b42c8852f1c62892b74663a84a38d,CVE-2014-0470 @@ -134707,8 +134707,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-3445.md,6d4865948bebb14f4720b3f7ff3f717b9f652f13,CVE-2014-3445 805332779,0xMarcio/cve,2014/CVE-2014-9620.md,6d48d9c2934c4ad39e4a3466ed7a884204e0a5cb,CVE-2014-9620 805332779,0xMarcio/cve,2004/CVE-2004-1220.md,6d4961e6aec91535ec6839f3ff97d4428bdc81fa,CVE-2004-1220 -805332779,0xMarcio/cve,2015/CVE-2015-6048.md,6d499e765bc54c801f8c73aee6daa57506d41411,CVE-2015-6049 805332779,0xMarcio/cve,2015/CVE-2015-6048.md,6d499e765bc54c801f8c73aee6daa57506d41411,CVE-2015-6048 +805332779,0xMarcio/cve,2015/CVE-2015-6048.md,6d499e765bc54c801f8c73aee6daa57506d41411,CVE-2015-6049 805332779,0xMarcio/cve,2021/CVE-2021-35106.md,6d4a340ecd741771a5b09ba20af0a5de66b59c27,CVE-2021-35106 805332779,0xMarcio/cve,2007/CVE-2007-0680.md,6d4a9e122f19deb078f7fbfc7016641ddcad3bb0,CVE-2007-0680 805332779,0xMarcio/cve,2020/CVE-2020-13757.md,6d4aa56bd2f634474066cb1b6b2a7ccab97cefb1,CVE-2020-13757 @@ -134718,9 +134718,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4510.md,6d4cce80ea6b9b63f01dd6fc5ece5655cc99ec3d,CVE-2007-4510 805332779,0xMarcio/cve,2023/CVE-2023-4536.md,6d4d91ccef1e76e005a657f715ad7c79f81769c8,CVE-2023-4536 805332779,0xMarcio/cve,2015/CVE-2015-4105.md,6d4e0b8b8854cccecf97faae04cb318463ca981b,CVE-2015-4105 -805332779,0xMarcio/cve,2016/CVE-2016-9569.md,6d4eaa161a035e2a06b036c479759ab364b42597,CVE-2016-9570 -805332779,0xMarcio/cve,2016/CVE-2016-9569.md,6d4eaa161a035e2a06b036c479759ab364b42597,CVE-2016-9569 805332779,0xMarcio/cve,2016/CVE-2016-9569.md,6d4eaa161a035e2a06b036c479759ab364b42597,CVE-2016-9568 +805332779,0xMarcio/cve,2016/CVE-2016-9569.md,6d4eaa161a035e2a06b036c479759ab364b42597,CVE-2016-9569 +805332779,0xMarcio/cve,2016/CVE-2016-9569.md,6d4eaa161a035e2a06b036c479759ab364b42597,CVE-2016-9570 805332779,0xMarcio/cve,2018/CVE-2018-5176.md,6d4ef9a81108ce53a6dc4be6b0634feda1217c5b,CVE-2018-5176 805332779,0xMarcio/cve,2016/CVE-2016-10461.md,6d4f62770cb3e4b23338a27217b42f31c5b8e550,CVE-2016-10461 805332779,0xMarcio/cve,2016/CVE-2016-10461.md,6d4f62770cb3e4b23338a27217b42f31c5b8e550,BID-103671 @@ -134736,8 +134736,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-6114.md,6d51a568125c3705b08f05fcb86fd6b387121e8a,CVE-2024-6114 805332779,0xMarcio/cve,2021/CVE-2021-46408.md,6d52b572175be1b4e2e7cfb5a31bd65900fb5208,CVE-2021-46408 805332779,0xMarcio/cve,2022/CVE-2022-47384.md,6d5302b7ce5e0ca8b49171dd0b26862c609efbe6,CVE-2022-47384 -805332779,0xMarcio/cve,2018/CVE-2018-10822.md,6d534ffb6b83bf27a80878ce884919bd1e804925,CVE-2018-10822 805332779,0xMarcio/cve,2018/CVE-2018-10822.md,6d534ffb6b83bf27a80878ce884919bd1e804925,CVE-2017-6190 +805332779,0xMarcio/cve,2018/CVE-2018-10822.md,6d534ffb6b83bf27a80878ce884919bd1e804925,CVE-2018-10822 805332779,0xMarcio/cve,2017/CVE-2017-9585.md,6d53d6404bcaa7a596d057ae47496f9e4f402d53,CVE-2017-9585 805332779,0xMarcio/cve,2016/CVE-2016-8967.md,6d53fbbb46db48d6185e3a95e9d7fd5b489e01c0,CVE-2016-8967 805332779,0xMarcio/cve,2016/CVE-2016-1951.md,6d5457bbf28601de58fa5fc09f7ec9d0f060d1d4,CVE-2016-1951 @@ -134748,8 +134748,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-24166.md,6d57e2f46e4a2685b0064d6640bd3a53511b7fb7,CVE-2021-24166 805332779,0xMarcio/cve,2018/CVE-2018-1000812.md,6d587983a8fdc2c496ed8f4c0ce59e526925cba0,CVE-2018-1000812 805332779,0xMarcio/cve,2023/CVE-2023-28773.md,6d58ae48707100a393d8dbfe5085c91b9d92154d,CVE-2023-28773 -805332779,0xMarcio/cve,2015/CVE-2015-0389.md,6d591c66c81a1cba9c84578c60c41cebae3f1a9f,CVE-2015-0389 805332779,0xMarcio/cve,2015/CVE-2015-0389.md,6d591c66c81a1cba9c84578c60c41cebae3f1a9f,CVE-2014-6592 +805332779,0xMarcio/cve,2015/CVE-2015-0389.md,6d591c66c81a1cba9c84578c60c41cebae3f1a9f,CVE-2015-0389 805332779,0xMarcio/cve,2024/CVE-2024-3245.md,6d593feca90b17c84a689d790daf7998473b447e,CVE-2024-3245 805332779,0xMarcio/cve,2015/CVE-2015-1052.md,6d595dc8795485cad3632df62226cb88ae9cb24d,CVE-2015-1052 805332779,0xMarcio/cve,2020/CVE-2020-27234.md,6d5a1e6d22ab597c1c0c393c08d34eab2edf6a60,CVE-2020-27234 @@ -134761,15 +134761,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-4438.md,6d5beffd41209fa25f5638dfc91750b75750a177,CVE-2005-4438 805332779,0xMarcio/cve,2015/CVE-2015-6240.md,6d5d3e8ba9ac2a364277c9a6a2a80be75bb5753c,CVE-2015-6240 805332779,0xMarcio/cve,2021/CVE-2021-24861.md,6d5f1967e27241599aa4dd24ebae429a9868ea24,CVE-2021-24861 -805332779,0xMarcio/cve,2016/CVE-2016-7190.md,6d5f43b1cca4b117cb6f5eb8fe0cab3b0b875eaa,CVE-2016-7190 805332779,0xMarcio/cve,2016/CVE-2016-7190.md,6d5f43b1cca4b117cb6f5eb8fe0cab3b0b875eaa,CVE-2016-3386 +805332779,0xMarcio/cve,2016/CVE-2016-7190.md,6d5f43b1cca4b117cb6f5eb8fe0cab3b0b875eaa,CVE-2016-7190 805332779,0xMarcio/cve,2016/CVE-2016-7190.md,6d5f43b1cca4b117cb6f5eb8fe0cab3b0b875eaa,CVE-2016-7194 805332779,0xMarcio/cve,2016/CVE-2016-7190.md,6d5f43b1cca4b117cb6f5eb8fe0cab3b0b875eaa,CVE-2016-3389 +805332779,0xMarcio/cve,2016/CVE-2016-0953.md,6d60aa58e9cced28fa750de17ce8a3a4a4362641,CVE-2016-0952 805332779,0xMarcio/cve,2016/CVE-2016-0953.md,6d60aa58e9cced28fa750de17ce8a3a4a4362641,CVE-2016-0951 805332779,0xMarcio/cve,2016/CVE-2016-0953.md,6d60aa58e9cced28fa750de17ce8a3a4a4362641,CVE-2016-0953 -805332779,0xMarcio/cve,2016/CVE-2016-0953.md,6d60aa58e9cced28fa750de17ce8a3a4a4362641,CVE-2016-0952 -805332779,0xMarcio/cve,2024/CVE-2024-40627.md,6d60dbbfed5f4b718b5e00a0ce70739092450a6e,CVE-2024-40627 805332779,0xMarcio/cve,2024/CVE-2024-40627.md,6d60dbbfed5f4b718b5e00a0ce70739092450a6e,GHSA-5F5C-8RVC-J8WF +805332779,0xMarcio/cve,2024/CVE-2024-40627.md,6d60dbbfed5f4b718b5e00a0ce70739092450a6e,CVE-2024-40627 805332779,0xMarcio/cve,2023/CVE-2023-1087.md,6d60e87e7cdd2a3648bff0bf47193e188bbe04e5,CVE-2023-1087 805332779,0xMarcio/cve,2021/CVE-2021-2408.md,6d612095a74c996b37952237b8b4e71f59185f59,CVE-2021-2408 805332779,0xMarcio/cve,2018/CVE-2018-19208.md,6d616650344b5019576ee13235d02d2d50777aba,CVE-2018-19208 @@ -134779,19 +134779,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-19946.md,6d6415323e950afb666b64f47ebcbfded3ea5315,CVE-2018-19946 805332779,0xMarcio/cve,2017/CVE-2017-8994.md,6d64544cde29ba5aedeeb668287dfe825faec679,CVE-2017-8994 805332779,0xMarcio/cve,2020/CVE-2020-15706.md,6d64c76accbe68053414a8cc2321d604f205bedf,CVE-2020-15706 -805332779,0xMarcio/cve,2013/CVE-2013-1619.md,6d64e89d4a57a13b93466fe3a9015c1b8956f91b,CVE-2013-1619 805332779,0xMarcio/cve,2013/CVE-2013-1619.md,6d64e89d4a57a13b93466fe3a9015c1b8956f91b,CVE-2013-0169 +805332779,0xMarcio/cve,2013/CVE-2013-1619.md,6d64e89d4a57a13b93466fe3a9015c1b8956f91b,CVE-2013-1619 805332779,0xMarcio/cve,2024/CVE-2024-8303.md,6d65c7eed75d319be17dd64201e33cbe681ff796,CVE-2024-8303 -805332779,0xMarcio/cve,2023/CVE-2023-22485.md,6d661a5a8704dd56d074af42b58afee7769fb083,CVE-2023-22485 805332779,0xMarcio/cve,2023/CVE-2023-22485.md,6d661a5a8704dd56d074af42b58afee7769fb083,GHSA-C944-CV5F-HPVR -805332779,0xMarcio/cve,2023/CVE-2023-45142.md,6d6651f5f2182c677e8ea9777a83adbfebd16598,GHSA-RCJV-MGP8-QVMR +805332779,0xMarcio/cve,2023/CVE-2023-22485.md,6d661a5a8704dd56d074af42b58afee7769fb083,CVE-2023-22485 805332779,0xMarcio/cve,2023/CVE-2023-45142.md,6d6651f5f2182c677e8ea9777a83adbfebd16598,CVE-2023-45142 +805332779,0xMarcio/cve,2023/CVE-2023-45142.md,6d6651f5f2182c677e8ea9777a83adbfebd16598,GHSA-RCJV-MGP8-QVMR 805332779,0xMarcio/cve,2020/CVE-2020-0015.md,6d667feaa1e4f0e14e0182e41131170a12a0d943,CVE-2020-0015 805332779,0xMarcio/cve,2013/CVE-2013-0389.md,6d66ad78e311c06b65848a7995b1f002468761d3,CVE-2013-0389 805332779,0xMarcio/cve,2010/CVE-2010-3305.md,6d675621324fb33cef6f40319d24e893c1413ed6,CVE-2010-3305 805332779,0xMarcio/cve,2024/CVE-2024-29018.md,6d67db4a3ee999f56ea9b6f31b51d0fb606f6fe4,CVE-2024-29018 -805332779,0xMarcio/cve,2017/CVE-2017-5753.md,6d67f2314ddc356b3ec210d9e9c6355a99900503,VU#584653 805332779,0xMarcio/cve,2017/CVE-2017-5753.md,6d67f2314ddc356b3ec210d9e9c6355a99900503,VU#180049 +805332779,0xMarcio/cve,2017/CVE-2017-5753.md,6d67f2314ddc356b3ec210d9e9c6355a99900503,VU#584653 805332779,0xMarcio/cve,2017/CVE-2017-5753.md,6d67f2314ddc356b3ec210d9e9c6355a99900503,CVE-2017-5753 805332779,0xMarcio/cve,2023/CVE-2023-2583.md,6d6868a2f596c1c51a9162208584d59305590543,CVE-2023-2583 805332779,0xMarcio/cve,2017/CVE-2017-9869.md,6d68a84c3333a3fa84101695996f0f428119e42a,CVE-2017-9869 @@ -134847,8 +134847,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-14661.md,6d919bd03e0a92f5bfc454d60d5a8a009f0b14be,CVE-2020-14661 805332779,0xMarcio/cve,2018/CVE-2018-7669.md,6d92708478d426e4a9653034a883b3e036725237,CVE-2018-15133 805332779,0xMarcio/cve,2018/CVE-2018-7669.md,6d92708478d426e4a9653034a883b3e036725237,CVE-2018-6574 -805332779,0xMarcio/cve,2018/CVE-2018-7669.md,6d92708478d426e4a9653034a883b3e036725237,CVE-2018-7669 805332779,0xMarcio/cve,2018/CVE-2018-7669.md,6d92708478d426e4a9653034a883b3e036725237,CVE-2018-1123 +805332779,0xMarcio/cve,2018/CVE-2018-7669.md,6d92708478d426e4a9653034a883b3e036725237,CVE-2018-7669 805332779,0xMarcio/cve,2021/CVE-2021-24483.md,6d93c39a20dc130556ee2dd22102f4f9eb2963c9,CVE-2021-24483 805332779,0xMarcio/cve,2022/CVE-2022-30776.md,6d9415989d378d0086480c658e1df65cad002599,CVE-2022-30776 805332779,0xMarcio/cve,2023/CVE-2023-49970.md,6d9627a970615f550bf0402f362f49a3fa2b61e8,CVE-2023-49970 @@ -134856,10 +134856,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-22245.md,6d966d3ad885844e323528348ebe9339feb4a176,CVE-2021-22245 805332779,0xMarcio/cve,2013/CVE-2013-4241.md,6d96a31f868b303b7fd5397067e34e7d4c1cacc8,CVE-2013-4241 805332779,0xMarcio/cve,2018/CVE-2018-21251.md,6d96a7c5166d1230e046d4ca1afc9671928ec570,CVE-2018-21251 -805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,GHSA-92RV-4J2H-8MJJ -805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,CVE-2023-28115 -805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,CVE-2023-41330 805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,GHSA-GQ6W-Q6WH-JGGC +805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,CVE-2023-41330 +805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,CVE-2023-28115 +805332779,0xMarcio/cve,2023/CVE-2023-41330.md,6d97670c2b0732a8f6e180582cc748dcc3e88f61,GHSA-92RV-4J2H-8MJJ 805332779,0xMarcio/cve,2022/CVE-2022-3473.md,6d97f33b12fc5d0fe5e1a639dc1778b3573b8ceb,CVE-2022-3473 805332779,0xMarcio/cve,2017/CVE-2017-16849.md,6d984f7c3a0eaec21c771255edb4d85bba849442,CVE-2017-16849 805332779,0xMarcio/cve,2024/CVE-2024-27564.md,6d9850e2dbea0af1474a7a54855937a2f761e065,CVE-2024-27564 @@ -134875,14 +134875,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-13200.md,6d9cba4adadfb9bfa42e1e0e8341343d2651b2fb,CVE-2017-13200 805332779,0xMarcio/cve,2017/CVE-2017-8364.md,6d9df31553374b42ae563eb0cc233b70b434141f,CVE-2017-8364 805332779,0xMarcio/cve,2008/CVE-2008-6260.md,6d9e2d5051a9f9d79749b8722187cd7177f56100,CVE-2008-6260 -805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1039 -805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1117 -805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1044 -805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1062 805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1038 +805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1040 805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1042 805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1041 -805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1040 +805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1044 +805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1062 +805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1117 +805332779,0xMarcio/cve,2016/CVE-2016-1042.md,6d9e5251ca4c8c0236af66fe148db170deaa0c48,CVE-2016-1039 805332779,0xMarcio/cve,2022/CVE-2022-28990.md,6d9e9a2af399133e23768a1cb5035032ac4442c0,CVE-2022-28990 805332779,0xMarcio/cve,2008/CVE-2008-3784.md,6d9f3052c1f9bfd9cb53587ca2add07893e9ff4a,CVE-2008-3784 805332779,0xMarcio/cve,2024/CVE-2024-20847.md,6d9f565c3c6020ce6e966f8915b1fb71e2550688,CVE-2024-20847 @@ -134905,8 +134905,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35771.md,6daa7e9958b1f0346c8136f32a4af6648c5d58c9,CVE-2022-35771 805332779,0xMarcio/cve,2018/CVE-2018-14485.md,6daaa1c44f883d318028c5a93b37d77521424ea4,CVE-2018-14485 805332779,0xMarcio/cve,2023/CVE-2023-2574.md,6dab21e9ca28943c9dc2b964edcf9f32b1cb7b38,CVE-2023-2574 -805332779,0xMarcio/cve,2015/CVE-2015-2924.md,6daba1dfbfdff3a373cad348e0d7e1e0f5d94f73,CVE-2015-2922 805332779,0xMarcio/cve,2015/CVE-2015-2924.md,6daba1dfbfdff3a373cad348e0d7e1e0f5d94f73,CVE-2015-2924 +805332779,0xMarcio/cve,2015/CVE-2015-2924.md,6daba1dfbfdff3a373cad348e0d7e1e0f5d94f73,CVE-2015-2922 805332779,0xMarcio/cve,2008/CVE-2008-2480.md,6dac217dae9eff12cc4589e12729b61579e717f2,CVE-2008-2480 805332779,0xMarcio/cve,2019/CVE-2019-20208.md,6dacaf7297abae86e7ba8b5e356f75d25111e7e8,CVE-2019-20208 805332779,0xMarcio/cve,2021/CVE-2021-34378.md,6dad42ca65791c59002212fbce70f8ead9ea22e7,CVE-2021-34378 @@ -134920,23 +134920,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-7477.md,6daf7758b1539b3b400b2dff3e558b0ab4b4f2f4,CVE-2018-7477 805332779,0xMarcio/cve,2007/CVE-2007-4821.md,6db078676c9c91b6f59a69c3b7ba487775ac7fe0,CVE-2007-4821 805332779,0xMarcio/cve,2007/CVE-2007-4821.md,6db078676c9c91b6f59a69c3b7ba487775ac7fe0,CVE-2007-3169 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1098 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4160 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1096 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1102 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4115 805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1104 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4114 805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1099 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4109 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1096 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1102 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4163 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1098 805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4111 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4120 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4114 805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4162 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1100 805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4113 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4160 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-1100 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4161 805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4112 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4109 -805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4115 +805332779,0xMarcio/cve,2016/CVE-2016-4160.md,6db109e50657086399a885b9ca037dee4ff864bd,CVE-2016-4120 805332779,0xMarcio/cve,2023/CVE-2023-24097.md,6db16803ab1545f501b3acf95d89647634312401,CVE-2023-24097 805332779,0xMarcio/cve,2024/CVE-2024-32409.md,6db1bd2c76efbe1c1ae94804afc94873cc5bfe25,CVE-2024-32409 805332779,0xMarcio/cve,2022/CVE-2022-45542.md,6db212c191046967d1e61b0ea3f672712e767f64,CVE-2022-45542 @@ -134967,8 +134967,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-4196.md,6dc4da7330b2c453d074a60ab86c619bf14cd641,CVE-2014-4196 805332779,0xMarcio/cve,2018/CVE-2018-13010.md,6dc4e682aeef59c9de141343ba7a4ec7de45a02f,CVE-2018-13010 805332779,0xMarcio/cve,2020/CVE-2020-10262.md,6dc6f0ee755db7debc9c0f178061350e18823de1,CVE-2020-10262 -805332779,0xMarcio/cve,2019/CVE-2019-14451.md,6dc70e541fd0d19976224f5ad211280e517b12ce,CVE-2019-14450 805332779,0xMarcio/cve,2019/CVE-2019-14451.md,6dc70e541fd0d19976224f5ad211280e517b12ce,CVE-2019-14451 +805332779,0xMarcio/cve,2019/CVE-2019-14451.md,6dc70e541fd0d19976224f5ad211280e517b12ce,CVE-2019-14450 805332779,0xMarcio/cve,2014/CVE-2014-9911.md,6dc718fa8bdba0d67da4bd405f4e03b169fdefe7,CVE-2014-9911 805332779,0xMarcio/cve,2020/CVE-2020-25132.md,6dc7e13702089012305631346b1e2c14299ad57d,CVE-2020-25132 805332779,0xMarcio/cve,2017/CVE-2017-9691.md,6dc80d9d05e3e57e5ea894493b6bd9c6cdde93c2,CVE-2017-9691 @@ -134984,9 +134984,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-32854.md,6dcd9a0179ce5cafedf37cc3cde5196018a699d2,CVE-2022-32854 805332779,0xMarcio/cve,2022/CVE-2022-0436.md,6dcec2699a96079b65d8944aecf09c79fa46b02b,CVE-2022-0436 805332779,0xMarcio/cve,2008/CVE-2008-5601.md,6dd033bb840fe36bcc682d490447e1108379d838,CVE-2008-5601 -805332779,0xMarcio/cve,2006/CVE-2006-1192.md,6dd095d39a40aac86de332451ef79284a8bf2817,CVE-2006-1626 805332779,0xMarcio/cve,2006/CVE-2006-1192.md,6dd095d39a40aac86de332451ef79284a8bf2817,CVE-2006-1192 805332779,0xMarcio/cve,2006/CVE-2006-1192.md,6dd095d39a40aac86de332451ef79284a8bf2817,MS06-013 +805332779,0xMarcio/cve,2006/CVE-2006-1192.md,6dd095d39a40aac86de332451ef79284a8bf2817,CVE-2006-1626 805332779,0xMarcio/cve,2020/CVE-2020-14600.md,6dd0c30fc4e8d84fe78f6f4c9b1d7867b49d5cf0,CVE-2020-14600 805332779,0xMarcio/cve,2019/CVE-2019-13289.md,6dd1180d6228c7e103d518a489e752257a6d944c,CVE-2019-13289 805332779,0xMarcio/cve,2022/CVE-2022-38451.md,6dd2568c4fd97cd0aad9ad86b9a46e477f9f73ec,CVE-2022-38451 @@ -134996,11 +134996,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9497.md,6dd587d10a5568ace00853a0e41636e519d9dae9,CVE-2015-9497 805332779,0xMarcio/cve,2024/CVE-2024-4558.md,6dd5c3e10f16c476f77a74cde3df7b104954550b,CVE-2024-4558 805332779,0xMarcio/cve,2024/CVE-2024-1719.md,6dd707a64282cca142a004ee247cc7db297cb65f,CVE-2024-1719 -805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0480 -805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0482 805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0486 805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0485 +805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0482 805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0481 +805332779,0xMarcio/cve,2016/CVE-2016-0481.md,6dd7381c7cecdab03b099d7754fb4e5fbcc48321,CVE-2016-0480 805332779,0xMarcio/cve,2021/CVE-2021-33621.md,6dda0313d1b574b416af2f88f0ee9328afec48c7,CVE-2021-33621 805332779,0xMarcio/cve,2020/CVE-2020-28021.md,6dda42a5cdc5b76298d5af6891c7ec963a8622a6,CVE-2020-28021 805332779,0xMarcio/cve,2018/CVE-2018-9309.md,6dda941a41617b637a8725a3fff8c9ab985c9206,CVE-2018-9309 @@ -135013,8 +135013,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-15266.md,6de1a8b5742554f6eb51b7fa6253d284052a0959,CVE-2020-15266 805332779,0xMarcio/cve,2021/CVE-2021-44617.md,6de261eb28e5b4f1127f7eee5654b38bce272418,CVE-2021-44617 805332779,0xMarcio/cve,2023/CVE-2023-6724.md,6de2db3beb8b92cdfb862583880894be41efeee9,CVE-2023-6724 -805332779,0xMarcio/cve,2019/CVE-2019-20471.md,6de35c5f27bda7b61738b74328e760e6c644724d,CVE-2019-20471 805332779,0xMarcio/cve,2019/CVE-2019-20471.md,6de35c5f27bda7b61738b74328e760e6c644724d,CVE-2019-20470 +805332779,0xMarcio/cve,2019/CVE-2019-20471.md,6de35c5f27bda7b61738b74328e760e6c644724d,CVE-2019-20471 805332779,0xMarcio/cve,2004/CVE-2004-0271.md,6de3b08b2f1615885929d4373951693aaa6a48bf,CVE-2004-0271 805332779,0xMarcio/cve,2020/CVE-2020-14527.md,6de3c240cbf8f3ed80c7f211e683dea11edeb456,CVE-2020-14527 805332779,0xMarcio/cve,2007/CVE-2007-3304.md,6de3defa4d397f6eb4c51feb9b60cf1dc611afb7,CVE-2007-3304 @@ -135022,26 +135022,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-32013.md,6de57e7b97d55df3c38aa1fb92c03f9388f4ad9b,CVE-2021-32013 805332779,0xMarcio/cve,2019/CVE-2019-11961.md,6de64764afbe3e85ac6891c91895778713603eae,CVE-2019-11961 805332779,0xMarcio/cve,2023/CVE-2023-48732.md,6de65a656198dd011027093a46aa8edfc7e0d769,CVE-2023-48732 -805332779,0xMarcio/cve,2020/CVE-2020-1027.md,6de6d53b7af7b4be678f536b2597f923af2736ad,CVE-2020-0913 -805332779,0xMarcio/cve,2020/CVE-2020-1027.md,6de6d53b7af7b4be678f536b2597f923af2736ad,CVE-2020-1003 805332779,0xMarcio/cve,2020/CVE-2020-1027.md,6de6d53b7af7b4be678f536b2597f923af2736ad,CVE-2020-1000 +805332779,0xMarcio/cve,2020/CVE-2020-1027.md,6de6d53b7af7b4be678f536b2597f923af2736ad,CVE-2020-1003 805332779,0xMarcio/cve,2020/CVE-2020-1027.md,6de6d53b7af7b4be678f536b2597f923af2736ad,CVE-2020-1027 +805332779,0xMarcio/cve,2020/CVE-2020-1027.md,6de6d53b7af7b4be678f536b2597f923af2736ad,CVE-2020-0913 805332779,0xMarcio/cve,2022/CVE-2022-41358.md,6de7d8cf08a6d4b72bdf3735453c05f512150758,CVE-2022-41358 805332779,0xMarcio/cve,2015/CVE-2015-0465.md,6de7da0e9f9b4e789b4a90ed199bef76d9aecf9e,CVE-2015-0465 805332779,0xMarcio/cve,2022/CVE-2022-0497.md,6de8bd9fe47fc4f5346135dd590fe5d267c5ce42,CVE-2022-0497 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0781 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0778 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0770 805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0773 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0781 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0772 805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0776 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0777 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0778 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0758 805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0769 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0777 +805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0774 805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0775 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0770 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0772 805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0768 805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0762 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0774 -805332779,0xMarcio/cve,2018/CVE-2018-0781.md,6de8d177b872b95341cdc87901e843c4b44f0644,CVE-2018-0758 805332779,0xMarcio/cve,2021/CVE-2021-41843.md,6de8f422b0fd25f924879f2c6fcd23293ad4c310,CVE-2021-41843 805332779,0xMarcio/cve,2023/CVE-2023-7199.md,6dead0aee1286b60204d95ef68667097f6024c6f,CVE-2023-7199 805332779,0xMarcio/cve,2004/CVE-2004-0075.md,6deb7a9f17be4c60f5a4204942c592bf1034b2c4,CVE-2004-0075 @@ -135056,15 +135056,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-11881.md,6df5ae79fc2e6320de02a730b1cd7393d2569361,CVE-2019-11881 805332779,0xMarcio/cve,2011/CVE-2011-4757.md,6df6955ac5a3f568c90f2311b7233bdc78d8f8e6,CVE-2011-4757 805332779,0xMarcio/cve,2015/CVE-2015-7384.md,6df7412564c5c9171dc0e3804c5d05d38beff5fd,CVE-2015-7384 -805332779,0xMarcio/cve,2013/CVE-2013-6023.md,6df7a05c28cf104d1acd597f02193e72cd4d8dca,VU#785838 805332779,0xMarcio/cve,2013/CVE-2013-6023.md,6df7a05c28cf104d1acd597f02193e72cd4d8dca,CVE-2013-6023 -805332779,0xMarcio/cve,2015/CVE-2015-9028.md,6df7b18f150813273bb93eb801ebe2ac3ee27614,CVE-2015-9028 +805332779,0xMarcio/cve,2013/CVE-2013-6023.md,6df7a05c28cf104d1acd597f02193e72cd4d8dca,VU#785838 805332779,0xMarcio/cve,2015/CVE-2015-9028.md,6df7b18f150813273bb93eb801ebe2ac3ee27614,BID-98874 +805332779,0xMarcio/cve,2015/CVE-2015-9028.md,6df7b18f150813273bb93eb801ebe2ac3ee27614,CVE-2015-9028 805332779,0xMarcio/cve,2024/CVE-2024-22336.md,6df94018c5a4264976f57a8a4a372028e5e8f1bc,CVE-2024-22336 805332779,0xMarcio/cve,2023/CVE-2023-6875.md,6dfad53bcefafd063348dce5cbd17cf33254d095,CVE-2023-6875 805332779,0xMarcio/cve,2012/CVE-2012-3483.md,6dfb9bc5c5332a27f1e246020e6fe2ea58c048b6,CVE-2012-3483 -805332779,0xMarcio/cve,2007/CVE-2007-6702.md,6dfba247360534e0631a314d74027aedfb32b9a6,CVE-2002-1603 805332779,0xMarcio/cve,2007/CVE-2007-6702.md,6dfba247360534e0631a314d74027aedfb32b9a6,CVE-2007-6702 +805332779,0xMarcio/cve,2007/CVE-2007-6702.md,6dfba247360534e0631a314d74027aedfb32b9a6,CVE-2002-1603 805332779,0xMarcio/cve,2011/CVE-2011-2944.md,6dfc0b028248c07f8adb935845b4bde721687966,CVE-2011-2944 805332779,0xMarcio/cve,2022/CVE-2022-29710.md,6dfc17f584430126dd03fe8d73d0bd85310c4efa,CVE-2022-29710 805332779,0xMarcio/cve,2019/CVE-2019-13553.md,6dfc3bbcd0b59116d845ceb07d4014927f954700,CVE-2019-13553 @@ -135099,18 +135099,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-0232.md,6e120eb26fc8b5e5c1f0234d23023aced26c60d3,CVE-2014-0232 805332779,0xMarcio/cve,2006/CVE-2006-5670.md,6e1272bb647d063a53d6f0ed7eb9e6d7b1439a32,CVE-2006-5670 805332779,0xMarcio/cve,2021/CVE-2021-24609.md,6e13f8cdfddd466f5199860593b795c79dde3823,CVE-2021-24609 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3644 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3650 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3641 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3649 805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3647 805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3645 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3648 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3646 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3640 805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3643 -805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3652 805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3642 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3644 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3652 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3640 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3646 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3648 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3641 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3650 +805332779,0xMarcio/cve,2010/CVE-2010-3641.md,6e147c073645d6415367ba9d236efdf591acd0ed,CVE-2010-3649 805332779,0xMarcio/cve,2023/CVE-2023-0125.md,6e175568316eb248599c3c705bd8905bd423e962,CVE-2023-0125 805332779,0xMarcio/cve,2022/CVE-2022-22088.md,6e18728544fcf302292110a63201a18abf3a9fcc,CVE-2022-22088 805332779,0xMarcio/cve,2021/CVE-2021-2237.md,6e18fff279900ad73a86cfc3556435185d6fc661,CVE-2021-2237 @@ -135130,8 +135130,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-8267.md,6e1fa53c940878b4fe6cb6a59665254fe7bea169,VU#546340 805332779,0xMarcio/cve,2024/CVE-2024-21086.md,6e1fb594874ebd710b12bead7546bda8256c704e,CVE-2024-21086 805332779,0xMarcio/cve,2021/CVE-2021-2334.md,6e1fc73ca78564fd2675b059070436aae9448fe4,CVE-2021-2334 -805332779,0xMarcio/cve,2020/CVE-2020-8912.md,6e20b44d037857cd515140fa478bb62f2416d814,GHSA-7F33-F4F5-XWGW 805332779,0xMarcio/cve,2020/CVE-2020-8912.md,6e20b44d037857cd515140fa478bb62f2416d814,CVE-2020-8912 +805332779,0xMarcio/cve,2020/CVE-2020-8912.md,6e20b44d037857cd515140fa478bb62f2416d814,GHSA-7F33-F4F5-XWGW 805332779,0xMarcio/cve,2005/CVE-2005-0894.md,6e20c46ea03c7d38217fb613d063d38fae90d399,CVE-2005-0894 805332779,0xMarcio/cve,2016/CVE-2016-7241.md,6e2125886134187421115cbba2556bffcdc4a8cf,CVE-2016-7241 805332779,0xMarcio/cve,2012/CVE-2012-6429.md,6e216edca7949ec897ad5cbd487f9780768b8855,CVE-2012-6429 @@ -135146,8 +135146,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7346.md,6e247df61e295670ee14261155a38c935810d57f,CVE-2020-7346 805332779,0xMarcio/cve,2007/CVE-2007-2164.md,6e250317cd984f31144a07d58184e1bf294048be,CVE-2007-2164 805332779,0xMarcio/cve,2020/CVE-2020-14721.md,6e25467d2b02c5f1edfe3b5b29450555ccc7e65e,CVE-2020-14721 -805332779,0xMarcio/cve,2009/CVE-2009-2536.md,6e255d0d2bc2167d208eb1ec2b1a36f057967e37,CVE-2009-2536 805332779,0xMarcio/cve,2009/CVE-2009-2536.md,6e255d0d2bc2167d208eb1ec2b1a36f057967e37,CVE-2009-1692 +805332779,0xMarcio/cve,2009/CVE-2009-2536.md,6e255d0d2bc2167d208eb1ec2b1a36f057967e37,CVE-2009-2536 805332779,0xMarcio/cve,2017/CVE-2017-17649.md,6e25a023b127b60a37b8ab50a71ae3e81bb89315,CVE-2017-17649 805332779,0xMarcio/cve,2016/CVE-2016-0706.md,6e2649adc8ecacf54f728f88d09246eee09dab46,CVE-2016-0706 805332779,0xMarcio/cve,2013/CVE-2013-3728.md,6e2671c7b391edf15737059d20f4b4cf75d9c8bc,CVE-2013-3728 @@ -135174,8 +135174,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-7126.md,6e343b9584d1fb7e716aa8a5a807c6e043726fec,CVE-2008-7126 805332779,0xMarcio/cve,2012/CVE-2012-4901.md,6e3736e5628264da825840ba63c51ad0f16e6a9b,CVE-2012-4901 805332779,0xMarcio/cve,2014/CVE-2014-2922.md,6e38ce08e154b20a60255a2d77e71adb7f8fa171,CVE-2014-2922 -805332779,0xMarcio/cve,2015/CVE-2015-4756.md,6e391f96afcd705d5ffdd83c73b4c28142391a12,CVE-2015-4756 805332779,0xMarcio/cve,2015/CVE-2015-4756.md,6e391f96afcd705d5ffdd83c73b4c28142391a12,CVE-2015-0439 +805332779,0xMarcio/cve,2015/CVE-2015-4756.md,6e391f96afcd705d5ffdd83c73b4c28142391a12,CVE-2015-4756 805332779,0xMarcio/cve,2016/CVE-2016-3525.md,6e39eb1810b0f98b9f7da4b2baba8714913f9ca4,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3525.md,6e39eb1810b0f98b9f7da4b2baba8714913f9ca4,CVE-2016-3525 805332779,0xMarcio/cve,2018/CVE-2018-3275.md,6e3b682beb029bd2961fdaad71e7934af78305dc,CVE-2018-3275 @@ -135249,10 +135249,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-16169.md,6e63a3b83435ca4671347e13bb4d537f17aba3f8,CVE-2020-16169 805332779,0xMarcio/cve,2021/CVE-2021-33536.md,6e64bfd2b732d9ac9caefe86dfd1a75a9d9934a6,CVE-2021-33536 805332779,0xMarcio/cve,2019/CVE-2019-15081.md,6e64c91f12506bfaf71a0f2900df189b0c47643c,CVE-2019-15081 +805332779,0xMarcio/cve,2015/CVE-2015-0333.md,6e65224115edec6d6d4c46104271027916feabe4,CVE-2015-0335 805332779,0xMarcio/cve,2015/CVE-2015-0333.md,6e65224115edec6d6d4c46104271027916feabe4,CVE-2015-0332 805332779,0xMarcio/cve,2015/CVE-2015-0333.md,6e65224115edec6d6d4c46104271027916feabe4,CVE-2015-0333 805332779,0xMarcio/cve,2015/CVE-2015-0333.md,6e65224115edec6d6d4c46104271027916feabe4,CVE-2015-0339 -805332779,0xMarcio/cve,2015/CVE-2015-0333.md,6e65224115edec6d6d4c46104271027916feabe4,CVE-2015-0335 805332779,0xMarcio/cve,2024/CVE-2024-7168.md,6e65d42cc19d0f65eda40ccf16db05a5985897c0,CVE-2024-7168 805332779,0xMarcio/cve,2016/CVE-2016-0498.md,6e669a8560779db9bd706ced0e2ea874c20934e9,CVE-2016-0498 805332779,0xMarcio/cve,2020/CVE-2020-29027.md,6e6720691c4d3a64f862c33f658ac6a3b07cf424,CVE-2020-29027 @@ -135282,9 +135282,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-21036.md,6e795bd8ad146a07317fbbd4633052ad86bf11ad,CVE-2018-21036 805332779,0xMarcio/cve,2024/CVE-2024-1204.md,6e7994f1a60f0a7a83b2c870a8641edb1788e8e5,CVE-2024-1204 805332779,0xMarcio/cve,2018/CVE-2018-21218.md,6e7a7b84ac25a0d5fc2bdc7c43229ac86e2a8007,CVE-2018-21218 -805332779,0xMarcio/cve,2015/CVE-2015-4916.md,6e7bca1f20395823baceab0c732c8cfe45df1cce,CVE-2015-4908 805332779,0xMarcio/cve,2015/CVE-2015-4916.md,6e7bca1f20395823baceab0c732c8cfe45df1cce,CVE-2015-4916 805332779,0xMarcio/cve,2015/CVE-2015-4916.md,6e7bca1f20395823baceab0c732c8cfe45df1cce,CVE-2015-4906 +805332779,0xMarcio/cve,2015/CVE-2015-4916.md,6e7bca1f20395823baceab0c732c8cfe45df1cce,CVE-2015-4908 805332779,0xMarcio/cve,2021/CVE-2021-1592.md,6e7bfcdb023b6e65d3e10fe675bcf2fc247409bd,CVE-2021-1592 805332779,0xMarcio/cve,2017/CVE-2017-6289.md,6e7c3b37e2add194f6f357d6942a97de440c9999,CVE-2017-6289 805332779,0xMarcio/cve,2017/CVE-2017-0446.md,6e7c51e39c5d81186a6a349302a291136cd7db01,CVE-2017-0446 @@ -135294,35 +135294,35 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2732.md,6e7f57f28eb22a7d766c9cb5139cfd0b6db7119f,CVE-2007-2732 805332779,0xMarcio/cve,2016/CVE-2016-4537.md,6e8000f9c25d1eaaa2190d9edc3d28657663538c,CVE-2016-4537 805332779,0xMarcio/cve,2018/CVE-2018-14705.md,6e803b6458cc05e885d70b09cb20e560f61e1a64,CVE-2018-14705 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11908 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11910 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11886 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11911 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11914 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11903 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11889 805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11893 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11930 805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11916 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11903 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11889 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11912 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11890 805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11909 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11907 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11894 -805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11930 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11901 805332779,0xMarcio/cve,2017/CVE-2017-11886.md,6e80ecf971a9ad26b11e6bf837c431f6df9ed367,CVE-2017-11905 805332779,0xMarcio/cve,2019/CVE-2019-8928.md,6e80f2a5be78afd28da0d93f0cd433fc647536ee,CVE-2019-8928 805332779,0xMarcio/cve,2016/CVE-2016-0058.md,6e81b60fd3b0b94a5acdc601565828ac6944fa85,CVE-2016-0058 805332779,0xMarcio/cve,2020/CVE-2020-2531.md,6e81c9f79897c25dd358996c45a76530a3ff291b,CVE-2020-2531 805332779,0xMarcio/cve,2005/CVE-2005-3391.md,6e81ff40153592462c1dc776cb4aea1e1dea588e,CVE-2005-3391 -805332779,0xMarcio/cve,2015/CVE-2015-8279.md,6e820c8c400313a98a7210cb0f276b3e8f21573d,VU#913000 -805332779,0xMarcio/cve,2015/CVE-2015-8279.md,6e820c8c400313a98a7210cb0f276b3e8f21573d,CVE-2017-16524 805332779,0xMarcio/cve,2015/CVE-2015-8279.md,6e820c8c400313a98a7210cb0f276b3e8f21573d,CVE-2015-8279 -805332779,0xMarcio/cve,2023/CVE-2023-35932.md,6e8328a1df374d09864aa0a603921e483d0d863e,GHSA-X49M-3CW7-GQ5Q +805332779,0xMarcio/cve,2015/CVE-2015-8279.md,6e820c8c400313a98a7210cb0f276b3e8f21573d,CVE-2017-16524 +805332779,0xMarcio/cve,2015/CVE-2015-8279.md,6e820c8c400313a98a7210cb0f276b3e8f21573d,VU#913000 805332779,0xMarcio/cve,2023/CVE-2023-35932.md,6e8328a1df374d09864aa0a603921e483d0d863e,CVE-2023-35932 +805332779,0xMarcio/cve,2023/CVE-2023-35932.md,6e8328a1df374d09864aa0a603921e483d0d863e,GHSA-X49M-3CW7-GQ5Q 805332779,0xMarcio/cve,2019/CVE-2019-11965.md,6e84183e37147839f9e52b4c375cb315849e9322,CVE-2019-11965 805332779,0xMarcio/cve,2020/CVE-2020-13450.md,6e8530b9a07922d5ed29e5844ed4a523fe8b92df,CVE-2020-13450 805332779,0xMarcio/cve,2019/CVE-2019-8371.md,6e861205e437f7d7d0c97ebf0b5a33f49302f1fb,CVE-2019-8371 @@ -135336,8 +135336,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2567.md,6e8b69031a5218f4a408aad441653b708afde395,CVE-2022-2567 805332779,0xMarcio/cve,2021/CVE-2021-42220.md,6e8ba92f27557a61f94a7bc09de4ba3e0a7e699c,CVE-2021-42220 805332779,0xMarcio/cve,2005/CVE-2005-2451.md,6e8e68c9f3a64677050d3c4f7095e2e12b92868d,CVE-2005-2451 -805332779,0xMarcio/cve,2012/CVE-2012-1754.md,6e8e80a2291c23761c8f2bf6e682561e6cc18af6,CVE-2012-1754 805332779,0xMarcio/cve,2012/CVE-2012-1754.md,6e8e80a2291c23761c8f2bf6e682561e6cc18af6,CVE-2012-1732 +805332779,0xMarcio/cve,2012/CVE-2012-1754.md,6e8e80a2291c23761c8f2bf6e682561e6cc18af6,CVE-2012-1754 805332779,0xMarcio/cve,2024/CVE-2024-3358.md,6e8eb4a55cd0e36c45e98eb0623c3ce8e5e775ce,CVE-2024-3358 805332779,0xMarcio/cve,2020/CVE-2020-36561.md,6e8f9cc99d284046c03dff978bc8f9d5b8113ccb,CVE-2020-36561 805332779,0xMarcio/cve,2015/CVE-2015-9493.md,6e90df8e478eecb4613b30873722479a85d5315a,CVE-2015-9493 @@ -135361,8 +135361,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-5647.md,6e9b80a06783481a7f40da3dd3832303f2803290,CVE-2017-5647 805332779,0xMarcio/cve,2015/CVE-2015-7861.md,6e9b92c48cfa8cd8e003dfc9db7ca9271303f9c8,CVE-2015-7861 805332779,0xMarcio/cve,2015/CVE-2015-7861.md,6e9b92c48cfa8cd8e003dfc9db7ca9271303f9c8,VU#966927 -805332779,0xMarcio/cve,2018/CVE-2018-9306.md,6e9cbecd91cae4b2fa0eb013e20538b33fdd8222,CVE-2017-17724 805332779,0xMarcio/cve,2018/CVE-2018-9306.md,6e9cbecd91cae4b2fa0eb013e20538b33fdd8222,CVE-2018-9306 +805332779,0xMarcio/cve,2018/CVE-2018-9306.md,6e9cbecd91cae4b2fa0eb013e20538b33fdd8222,CVE-2017-17724 805332779,0xMarcio/cve,2013/CVE-2013-3739.md,6e9d0589e95c0b921e24f15677777ce2de5a1d7d,CVE-2013-3739 805332779,0xMarcio/cve,2017/CVE-2017-10341.md,6e9eb6a193c1ecd72230593ba27db855730d4fff,CVE-2017-10341 805332779,0xMarcio/cve,2015/CVE-2015-2474.md,6e9edf31b4f4c9d9c0ea1f7b3603e9e5019ffb30,CVE-2015-2474 @@ -135386,21 +135386,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2003/CVE-2003-0386.md,6ea7156a5d0af8de68067270bf6700456f1de385,CVE-2003-0386 805332779,0xMarcio/cve,2023/CVE-2023-39982.md,6ea82006226be5f655b18c78da35283d4e597f16,CVE-2023-39982 805332779,0xMarcio/cve,2023/CVE-2023-36169.md,6ea82885fdaaf9bd6778b423a5ffdf698bf05d47,CVE-2023-36169 -805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0973 -805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0887 -805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0974 -805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0970 805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0972 +805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0974 805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0971 -805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0969 -805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0968 805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0960 +805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0969 +805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0970 +805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0973 805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0975 +805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0968 +805332779,0xMarcio/cve,2018/CVE-2018-0972.md,6ea8540351f0a18e5dd7f6b267bda1af3d95f172,CVE-2018-0887 805332779,0xMarcio/cve,2008/CVE-2008-6210.md,6ea893f4df09b6d0039262468709430aa768b0b6,CVE-2008-6210 805332779,0xMarcio/cve,2024/CVE-2024-0299.md,6ea8bd67c8457416bb9e43d6926f79c2c6c9aa61,CVE-2024-0299 805332779,0xMarcio/cve,2020/CVE-2020-25461.md,6eab466d56415c67eb3f28f40cbdf77dbef036d8,CVE-2020-25461 -805332779,0xMarcio/cve,2015/CVE-2015-3828.md,6eaba1ebed4bc9237c435ccd867e67bfc3146b8c,CVE-2015-3826 805332779,0xMarcio/cve,2015/CVE-2015-3828.md,6eaba1ebed4bc9237c435ccd867e67bfc3146b8c,CVE-2015-3828 +805332779,0xMarcio/cve,2015/CVE-2015-3828.md,6eaba1ebed4bc9237c435ccd867e67bfc3146b8c,CVE-2015-3826 805332779,0xMarcio/cve,2022/CVE-2022-23218.md,6eabb787ed5da144643453d890a99ba05500ecfe,CVE-2022-23218 805332779,0xMarcio/cve,2020/CVE-2020-1913.md,6eacdf279820600f56b3644f67694d6bd8c0eb6d,CVE-2020-1913 805332779,0xMarcio/cve,2014/CVE-2014-9560.md,6ead213382680db6f339d9f4727820baae0e063a,CVE-2014-9560 @@ -135410,29 +135410,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-46130.md,6eafc0884728818da4906adcadabdb86bb73b6f3,CVE-2023-46130 805332779,0xMarcio/cve,2024/CVE-2024-6273.md,6eb06dd850a6be8f08f60e76a11210cf56d1c767,CVE-2024-6273 805332779,0xMarcio/cve,2019/CVE-2019-11752.md,6eb0a2b1d2154e75fb1b435df880165c8246eb1f,CVE-2019-11752 -805332779,0xMarcio/cve,2023/CVE-2023-5156.md,6eb1502b98bc60165a38698ae06bb0ee03cdae50,CVE-2023-4806 805332779,0xMarcio/cve,2023/CVE-2023-5156.md,6eb1502b98bc60165a38698ae06bb0ee03cdae50,CVE-2023-5156 +805332779,0xMarcio/cve,2023/CVE-2023-5156.md,6eb1502b98bc60165a38698ae06bb0ee03cdae50,CVE-2023-4806 805332779,0xMarcio/cve,2021/CVE-2021-41785.md,6eb2623a1a06860ab6c9603d321a03988180909a,CVE-2021-41785 805332779,0xMarcio/cve,2019/CVE-2019-13183.md,6eb2dad4e0db2564309bca0ef535454a538e8428,CVE-2019-13183 -805332779,0xMarcio/cve,2013/CVE-2013-5664.md,6eb30a2dd59b378211932e02b9847ebc6b1d7fbf,CVE-2012-5664 -805332779,0xMarcio/cve,2013/CVE-2013-5664.md,6eb30a2dd59b378211932e02b9847ebc6b1d7fbf,CVE-2013-5664 805332779,0xMarcio/cve,2013/CVE-2013-5664.md,6eb30a2dd59b378211932e02b9847ebc6b1d7fbf,CVE-2012-0003 +805332779,0xMarcio/cve,2013/CVE-2013-5664.md,6eb30a2dd59b378211932e02b9847ebc6b1d7fbf,CVE-2013-5664 +805332779,0xMarcio/cve,2013/CVE-2013-5664.md,6eb30a2dd59b378211932e02b9847ebc6b1d7fbf,CVE-2012-5664 805332779,0xMarcio/cve,2018/CVE-2018-3197.md,6eb3568be3660bc8c023b36c075970f98291ac30,CVE-2018-3197 805332779,0xMarcio/cve,2021/CVE-2021-32628.md,6eb45f3b5e3208ca1a4baf3cec5916ad902fc29a,CVE-2021-32628 805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4163 -805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,MS16-064 -805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4120 805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4160 -805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-1104 805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4162 -805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4120 +805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-1104 +805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,CVE-2016-4161 +805332779,0xMarcio/cve,2016/CVE-2016-1104.md,6eb4cf340e0fd6da106781a856fd8abb533778bd,MS16-064 805332779,0xMarcio/cve,2017/CVE-2017-15400.md,6eb4e7595d241d4f9643128de9545f72e10759cc,CVE-2017-15400 805332779,0xMarcio/cve,2021/CVE-2021-3836.md,6eb5ac73ac86db582f51832eabd3fb3d330e11ec,CVE-2021-3836 805332779,0xMarcio/cve,2015/CVE-2015-3885.md,6eb5bf0661b6d867f42e663971824757ae9d5cd2,CVE-2015-3885 805332779,0xMarcio/cve,2008/CVE-2008-4958.md,6eb682c8c2f82d6bb3cbc9fd29ccc02f9c1fe725,CVE-2008-4958 805332779,0xMarcio/cve,2006/CVE-2006-4082.md,6eb76716c99292c1e837a49683a75bffa84a5480,CVE-2006-4082 -805332779,0xMarcio/cve,2014/CVE-2014-4858.md,6eb857c8b02b0cd81b69634dc34bb3ea42dae8b9,VU#394540 805332779,0xMarcio/cve,2014/CVE-2014-4858.md,6eb857c8b02b0cd81b69634dc34bb3ea42dae8b9,CVE-2014-4858 +805332779,0xMarcio/cve,2014/CVE-2014-4858.md,6eb857c8b02b0cd81b69634dc34bb3ea42dae8b9,VU#394540 805332779,0xMarcio/cve,2018/CVE-2018-17420.md,6eb864d3c3df1b4b06b012b30c229d0b40d8030f,CVE-2018-17420 805332779,0xMarcio/cve,2006/CVE-2006-4073.md,6eb8f599d46122770160ccf123afc8e7ed75acf3,CVE-2006-4073 805332779,0xMarcio/cve,2024/CVE-2024-30986.md,6eb92c8d654549e43509e12d7ba341a6a8dc1229,CVE-2024-30986 @@ -135446,8 +135446,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-20566.md,6ebc848f6775710ba93b78554a8b36a518b44a3f,CVE-2022-20566 805332779,0xMarcio/cve,2007/CVE-2007-0167.md,6ebcf4d4bdef2041094472340a622c60784a59fd,CVE-2007-0167 805332779,0xMarcio/cve,2017/CVE-2017-11883.md,6ebdf0544e18538f2245d55c74046b18be59fb30,CVE-2017-11883 -805332779,0xMarcio/cve,2008/CVE-2008-5534.md,6ebeeb41ad8feb15d536e867578f4a276255785f,CVE-2008-5534 805332779,0xMarcio/cve,2008/CVE-2008-5534.md,6ebeeb41ad8feb15d536e867578f4a276255785f,CVE-2006-5745 +805332779,0xMarcio/cve,2008/CVE-2008-5534.md,6ebeeb41ad8feb15d536e867578f4a276255785f,CVE-2008-5534 805332779,0xMarcio/cve,2021/CVE-2021-31800.md,6ebef0144fbe03719e82bb03d7134acd372d1001,CVE-2021-31800 805332779,0xMarcio/cve,2018/CVE-2018-6465.md,6ebfa55415c6d79a2277211e4281e9cef32bbe0b,CVE-2018-6465 805332779,0xMarcio/cve,2009/CVE-2009-5094.md,6ebfa9e8252b756edf85276e3f7a378d4135659e,CVE-2009-5094 @@ -135456,8 +135456,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-3762.md,6ec117141b832da253831a803566f75a13f60c9c,CVE-2017-3762 805332779,0xMarcio/cve,2006/CVE-2006-1571.md,6ec2809b4387dc88ebd462e38b5a0437a64eaf84,CVE-2006-1571 805332779,0xMarcio/cve,2015/CVE-2015-2710.md,6ec2c900a2402d203507a99885f972a4f118063e,CVE-2015-2710 -805332779,0xMarcio/cve,2024/CVE-2024-32977.md,6ec31644843716abf5813e972dff9946ca251745,CVE-2024-32977 805332779,0xMarcio/cve,2024/CVE-2024-32977.md,6ec31644843716abf5813e972dff9946ca251745,GHSA-2VJQ-HG5W-5GM7 +805332779,0xMarcio/cve,2024/CVE-2024-32977.md,6ec31644843716abf5813e972dff9946ca251745,CVE-2024-32977 805332779,0xMarcio/cve,2017/CVE-2017-7043.md,6ec349c64157e2651f0240dbacd9cc96a5565372,CVE-2017-7043 805332779,0xMarcio/cve,2006/CVE-2006-6795.md,6ec353b85822786517c6aac8cdda8760ff9b382e,CVE-2006-6795 805332779,0xMarcio/cve,2020/CVE-2020-24241.md,6ec3ed3aad1c85066b62fcafbd1ec066f4af1673,CVE-2020-24241 @@ -135482,13 +135482,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2013/CVE-2013-2434.md,6ecc2fb015d308877d53aea69b9e43ec7ceaa0d4,CVE-2013-2434 805332779,0xMarcio/cve,2012/CVE-2012-4767.md,6ecc39c65e3b5c3b8799c970636e11e0ac2fd531,CVE-2012-4767 805332779,0xMarcio/cve,2013/CVE-2013-2162.md,6ece3b3bcab2e79543dfbf87f4445bf784170b79,CVE-2013-2162 -805332779,0xMarcio/cve,2016/CVE-2016-3533.md,6eceebc0210ec77f9bf052e126dfef63d2f66072,BID-91787 805332779,0xMarcio/cve,2016/CVE-2016-3533.md,6eceebc0210ec77f9bf052e126dfef63d2f66072,CVE-2016-3533 +805332779,0xMarcio/cve,2016/CVE-2016-3533.md,6eceebc0210ec77f9bf052e126dfef63d2f66072,BID-91787 805332779,0xMarcio/cve,2022/CVE-2022-34998.md,6ecf8270285aab69ce8675ea91d3e7eb61f42077,CVE-2022-34998 805332779,0xMarcio/cve,2017/CVE-2017-18179.md,6ecfb3a653554b103e0ada78e4ed3f477590c831,CVE-2017-18179 805332779,0xMarcio/cve,2021/CVE-2021-24627.md,6ed033fe211d74c56dec4d8b042b563d8241d4e5,CVE-2021-24627 -805332779,0xMarcio/cve,2012/CVE-2012-6057.md,6ed03f93fd9473f1dfb48e5f79796c8e92e1fbab,CVE-2012-5596 805332779,0xMarcio/cve,2012/CVE-2012-6057.md,6ed03f93fd9473f1dfb48e5f79796c8e92e1fbab,CVE-2012-6057 +805332779,0xMarcio/cve,2012/CVE-2012-6057.md,6ed03f93fd9473f1dfb48e5f79796c8e92e1fbab,CVE-2012-5596 805332779,0xMarcio/cve,2018/CVE-2018-3762.md,6ed0fd203f22d196c9d07ff124464a5067b6f7e7,CVE-2018-3762 805332779,0xMarcio/cve,2024/CVE-2024-30171.md,6ed13c7c995613ae2e361684cc6eea5f71e18746,CVE-2024-30171 805332779,0xMarcio/cve,2024/CVE-2024-30711.md,6ed17f8a0f905f3eb70397c64a5da29859a59038,CVE-2024-30711 @@ -135527,8 +135527,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-2929.md,6ee5a54962be4c6496104791dd41181eb9b43d1d,MS07-045 805332779,0xMarcio/cve,2020/CVE-2020-14673.md,6ee6b688a94abe98612c55f4a744bfeed56012f1,CVE-2020-14673 805332779,0xMarcio/cve,2021/CVE-2021-36369.md,6ee6e2bdea754386ce13be2493684045bc55bd1f,CVE-2021-36369 -805332779,0xMarcio/cve,2021/CVE-2021-21129.md,6ee71f24a34090e39af582b877b6c4ea9da06d2f,CVE-2021-21123 805332779,0xMarcio/cve,2021/CVE-2021-21129.md,6ee71f24a34090e39af582b877b6c4ea9da06d2f,CVE-2021-21129 +805332779,0xMarcio/cve,2021/CVE-2021-21129.md,6ee71f24a34090e39af582b877b6c4ea9da06d2f,CVE-2021-21123 805332779,0xMarcio/cve,2018/CVE-2018-6490.md,6ee7ea5bec4b22259da5e2b5715cc126c8d33016,CVE-2018-6490 805332779,0xMarcio/cve,2022/CVE-2022-36402.md,6ee8ed26721d5d7fb28e353ada899695f5b17565,CVE-2022-36402 805332779,0xMarcio/cve,2014/CVE-2014-7640.md,6eeb6bbb59e6cd63b2135905d3d10622e28dfb3f,CVE-2014-7640 @@ -135546,61 +135546,61 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-31556.md,6ef86e555fae8ee2ffcf19183316b0657e68cdd8,CVE-2023-31556 805332779,0xMarcio/cve,2023/CVE-2023-46218.md,6ef9235192112182abc52e54f0155b2f9432d387,CVE-2023-46218 805332779,0xMarcio/cve,2024/CVE-2024-0216.md,6ef948a599a2200c24447cf273a150fff0dcc14a,CVE-2024-0216 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4190 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4240 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4184 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4183 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4239 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4238 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4186 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4219 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4179 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4243 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4172 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4218 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4221 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4180 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4235 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4175 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4245 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4220 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4184 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4182 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4179 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4239 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4185 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4233 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4238 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4241 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4217 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4237 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4189 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4235 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4188 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4234 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4246 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4181 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4221 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4187 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4244 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4190 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4180 805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4236 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4182 -805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4245 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4242 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4244 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4188 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4246 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4233 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4183 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4172 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4219 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4234 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4243 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4217 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4241 +805332779,0xMarcio/cve,2016/CVE-2016-4219.md,6ef967a3a7a7bd2e0ef0017a7988a7af0d945c6c,CVE-2016-4218 805332779,0xMarcio/cve,2018/CVE-2018-11857.md,6ef973f7b6436d3b93e6365e166ecfc57a02414e,CVE-2018-11857 805332779,0xMarcio/cve,2009/CVE-2009-3217.md,6efa84703fcdd3de0042a7432bc55f47ef12cbaf,CVE-2009-3217 805332779,0xMarcio/cve,2020/CVE-2020-24574.md,6efa8dfaa267e4f8b51a2e7d5d70c9655f608798,CVE-2020-24574 805332779,0xMarcio/cve,2024/CVE-2024-1683.md,6efbd3cb024e8d6dbfe8e4fee8492b60e5fd0771,CVE-2024-1683 -805332779,0xMarcio/cve,2023/CVE-2023-40021.md,6efbdf4c649089eeeb15406df05227f8d7b6d95f,GHSA-49JP-PJC3-2532 805332779,0xMarcio/cve,2023/CVE-2023-40021.md,6efbdf4c649089eeeb15406df05227f8d7b6d95f,CVE-2023-40021 -805332779,0xMarcio/cve,2012/CVE-2012-2568.md,6efc7adebc972f4bf2d2194d79d947a24f892281,CVE-2012-2568 +805332779,0xMarcio/cve,2023/CVE-2023-40021.md,6efbdf4c649089eeeb15406df05227f8d7b6d95f,GHSA-49JP-PJC3-2532 805332779,0xMarcio/cve,2012/CVE-2012-2568.md,6efc7adebc972f4bf2d2194d79d947a24f892281,VU#515283 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3069 +805332779,0xMarcio/cve,2012/CVE-2012-2568.md,6efc7adebc972f4bf2d2194d79d947a24f892281,CVE-2012-2568 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3064 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3060 805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3071 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3074 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3068 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3062 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3073 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3069 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3072 805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3061 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3060 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3074 805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3067 805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3066 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3065 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3073 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3072 -805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3064 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3062 805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3063 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3065 +805332779,0xMarcio/cve,2015/CVE-2015-3073.md,6efc85e23b27c5f94aadff436e42225337f56a3a,CVE-2015-3068 805332779,0xMarcio/cve,2023/CVE-2023-7141.md,6efcff6f27dc834f31a61e696fd8062dedcd0684,CVE-2023-7141 805332779,0xMarcio/cve,2020/CVE-2020-9728.md,6efdd82e1aab6970151fe0743124a7a64b25856c,CVE-2020-9728 805332779,0xMarcio/cve,2016/CVE-2016-0095.md,6efe0aa5360cda6a1c7da6427d86fe71b6525b83,CVE-2016-0093 @@ -135613,8 +135613,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-0007.md,6f00db9da6f303e5dea86e34a9945581d4654fd9,CVE-2017-0007 805332779,0xMarcio/cve,2019/CVE-2019-13051.md,6f018c1b222691c79e83e08157037958bb662def,CVE-2019-13051 805332779,0xMarcio/cve,2019/CVE-2019-14080.md,6f024a0adf1737ac0ba493798cfd9810a9f00137,CVE-2019-14080 -805332779,0xMarcio/cve,2021/CVE-2021-29281.md,6f0389ae3c998b5d04b8387137a2be2048752682,CVE-2017-11317 805332779,0xMarcio/cve,2021/CVE-2021-29281.md,6f0389ae3c998b5d04b8387137a2be2048752682,CVE-2021-29281 +805332779,0xMarcio/cve,2021/CVE-2021-29281.md,6f0389ae3c998b5d04b8387137a2be2048752682,CVE-2017-11317 805332779,0xMarcio/cve,2021/CVE-2021-29281.md,6f0389ae3c998b5d04b8387137a2be2048752682,CVE-2014-2217 805332779,0xMarcio/cve,2020/CVE-2020-28208.md,6f0602abe7780a5e87b5816402921e12149e06a4,CVE-2020-28208 805332779,0xMarcio/cve,2023/CVE-2023-21331.md,6f060b08d3a283385b17312ab8700e13acbad9ac,CVE-2023-21331 @@ -135649,8 +135649,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46486.md,6f17457fc5b99d4d31b11f8a5f5fec5844d21416,CVE-2021-46486 805332779,0xMarcio/cve,2008/CVE-2008-4729.md,6f1771433a59803d67c0b085de13094fb92741db,CVE-2008-4729 805332779,0xMarcio/cve,2016/CVE-2016-4079.md,6f19f6b47baf5637fffc42a5c7bd2c537c844768,CVE-2016-4079 -805332779,0xMarcio/cve,2024/CVE-2024-38374.md,6f1b27b0ada7c1a6a118d5b7f9c96e32a35387e3,CVE-2024-38374 805332779,0xMarcio/cve,2024/CVE-2024-38374.md,6f1b27b0ada7c1a6a118d5b7f9c96e32a35387e3,GHSA-683X-4444-JXH8 +805332779,0xMarcio/cve,2024/CVE-2024-38374.md,6f1b27b0ada7c1a6a118d5b7f9c96e32a35387e3,CVE-2024-38374 805332779,0xMarcio/cve,2018/CVE-2018-9044.md,6f1cc052c8d336c0faf628e9432149e5e7574fca,CVE-2018-9044 805332779,0xMarcio/cve,2010/CVE-2010-0910.md,6f1d2ee440268875c1aa1642b3c892776eeb83a0,CVE-2010-0910 805332779,0xMarcio/cve,2018/CVE-2018-16831.md,6f1d9b9b60ab06c5c5cdb6a98dd629b3a536b96d,CVE-2018-16831 @@ -135675,8 +135675,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-20109.md,6f28fd3c52f805f98e467a410faf9d5604efcc1e,CVE-2023-20109 805332779,0xMarcio/cve,2018/CVE-2018-21031.md,6f2abdb887eda5e989136c3730d723c75cba09e1,CVE-2018-16809 805332779,0xMarcio/cve,2018/CVE-2018-21031.md,6f2abdb887eda5e989136c3730d723c75cba09e1,CVE-2018-21031 -805332779,0xMarcio/cve,2008/CVE-2008-0667.md,6f2bb2645c7b59f3461fffa7e3ea2018f8fd223a,CVE-2008-0667 805332779,0xMarcio/cve,2008/CVE-2008-0667.md,6f2bb2645c7b59f3461fffa7e3ea2018f8fd223a,CVE-2008-0655 +805332779,0xMarcio/cve,2008/CVE-2008-0667.md,6f2bb2645c7b59f3461fffa7e3ea2018f8fd223a,CVE-2008-0667 805332779,0xMarcio/cve,2015/CVE-2015-3934.md,6f2c41265a32091604d1322fab23f8603ca6de6b,CVE-2015-3934 805332779,0xMarcio/cve,2023/CVE-2023-48325.md,6f2ce0de07550873922cd1ae42fd0185490409c2,CVE-2023-48325 805332779,0xMarcio/cve,2022/CVE-2022-4665.md,6f2db94978836e608d643d883ec8eebf477289f9,CVE-2022-4665 @@ -135705,8 +135705,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-5275.md,6f3837d18185206e052b4721e785124ed27d4bf3,CVE-2018-5275 805332779,0xMarcio/cve,2024/CVE-2024-30595.md,6f384e258de7352de868ecc4732c712600f79f49,CVE-2024-30595 805332779,0xMarcio/cve,2015/CVE-2015-0198.md,6f3975e1d249b01dffb184b4af82427d2218f0ec,CVE-2015-0198 -805332779,0xMarcio/cve,2015/CVE-2015-9175.md,6f397c0b1d7b760b93fe2edcc0ff5c0275842fa6,CVE-2015-9175 805332779,0xMarcio/cve,2015/CVE-2015-9175.md,6f397c0b1d7b760b93fe2edcc0ff5c0275842fa6,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9175.md,6f397c0b1d7b760b93fe2edcc0ff5c0275842fa6,CVE-2015-9175 805332779,0xMarcio/cve,2019/CVE-2019-5484.md,6f3a15045c7c864b7064902f6c3c7c5df2f343c0,CVE-2019-5484 805332779,0xMarcio/cve,2016/CVE-2016-3129.md,6f3a62fd59a8b30c3e54eff0af92467d5191ec99,CVE-2016-3129 805332779,0xMarcio/cve,2012/CVE-2012-5891.md,6f3ad307108b0ff77fdc2aaa8171aed3d0eb28c9,CVE-2012-5891 @@ -135785,8 +135785,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-29232.md,6f64cee071a617b7e34998a3267817667f5704ab,CVE-2024-29232 805332779,0xMarcio/cve,2020/CVE-2020-36489.md,6f64d49870ccb70084fe2aac9bdb7f033184c192,CVE-2020-36489 805332779,0xMarcio/cve,2019/CVE-2019-2595.md,6f6542433bb68b9859191c7ac7b9bcce5ed6970b,CVE-2019-2595 -805332779,0xMarcio/cve,2002/CVE-2002-20001.md,6f65bd149e95fc25e7427989033345195e40a8a7,CVE-2022-40735 805332779,0xMarcio/cve,2002/CVE-2002-20001.md,6f65bd149e95fc25e7427989033345195e40a8a7,CVE-2002-20001 +805332779,0xMarcio/cve,2002/CVE-2002-20001.md,6f65bd149e95fc25e7427989033345195e40a8a7,CVE-2022-40735 805332779,0xMarcio/cve,2022/CVE-2022-41303.md,6f65edb76443295254ba83d38de6b81a4692bd0c,CVE-2022-41303 805332779,0xMarcio/cve,2013/CVE-2013-2682.md,6f6632108118a64949c56c072a6c8f593b99573f,CVE-2013-2682 805332779,0xMarcio/cve,2022/CVE-2022-4667.md,6f66b90b700e91fc140820faa5b9819244d4e755,CVE-2022-4667 @@ -135801,9 +135801,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4203.md,6f698ef1b391f2abda393431797be94cbec186ce,CVE-2007-4203 805332779,0xMarcio/cve,2022/CVE-2022-27576.md,6f6a9968f06b6fd904dc0ad6f12c0c1d529ebb19,CVE-2022-27576 805332779,0xMarcio/cve,2023/CVE-2023-43659.md,6f6aa80881ba4fb304c32a61679a4fd358e39f38,CVE-2023-43659 +805332779,0xMarcio/cve,2011/CVE-2011-0606.md,6f6b1ed02ef886c079781c61bc8be207d1355c58,CVE-2011-0563 805332779,0xMarcio/cve,2011/CVE-2011-0606.md,6f6b1ed02ef886c079781c61bc8be207d1355c58,CVE-2011-0589 805332779,0xMarcio/cve,2011/CVE-2011-0606.md,6f6b1ed02ef886c079781c61bc8be207d1355c58,CVE-2011-0606 -805332779,0xMarcio/cve,2011/CVE-2011-0606.md,6f6b1ed02ef886c079781c61bc8be207d1355c58,CVE-2011-0563 805332779,0xMarcio/cve,2019/CVE-2019-10300.md,6f6bbfd90524dd0f455df88306740dc069e694e9,CVE-2019-10300 805332779,0xMarcio/cve,2021/CVE-2021-37819.md,6f6bca670042ada78a150ac794a2c8fbd1c36a85,CVE-2021-37819 805332779,0xMarcio/cve,2020/CVE-2020-28978.md,6f6c8b15b89f89b4f3924dd1ee68b430df302c7d,CVE-2020-28978 @@ -135814,8 +135814,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-34487.md,6f708654cd3e12e0f72396e4759a239074def8c9,CVE-2021-34487 805332779,0xMarcio/cve,2021/CVE-2021-34341.md,6f70b0c0fdd260d3a3e6a84ac1988910316914ce,CVE-2021-34341 805332779,0xMarcio/cve,2009/CVE-2009-4714.md,6f70ff49cbf2e4ca69a3aa6d0356c458e3b0ea8c,CVE-2009-4714 -805332779,0xMarcio/cve,2017/CVE-2017-7494.md,6f720de189ef537bebe529058f24f62a8bb67f04,MS17-010 805332779,0xMarcio/cve,2017/CVE-2017-7494.md,6f720de189ef537bebe529058f24f62a8bb67f04,CVE-2017-7494 +805332779,0xMarcio/cve,2017/CVE-2017-7494.md,6f720de189ef537bebe529058f24f62a8bb67f04,MS17-010 805332779,0xMarcio/cve,2014/CVE-2014-8489.md,6f724294efc3ac1505a9953ade52e162c7070a22,CVE-2014-8489 805332779,0xMarcio/cve,2022/CVE-2022-40021.md,6f75717a2f0f3b1c90a225304a740716ee4baa23,CVE-2022-40021 805332779,0xMarcio/cve,2019/CVE-2019-6816.md,6f75c1a264413a7ded84e12afd8039d6b40f5268,CVE-2019-6816 @@ -135832,8 +135832,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-10683.md,6f7cc527ee3164a91810efe3cf961f79f70a1c5d,CVE-2020-10683 805332779,0xMarcio/cve,2020/CVE-2020-14679.md,6f7e5642d7f13ec06f1e63bfaeb652e51818b704,CVE-2020-14679 805332779,0xMarcio/cve,2008/CVE-2008-6609.md,6f7ffad89a53abdc0a18026b6fff373c1db1cd5a,CVE-2008-6609 -805332779,0xMarcio/cve,2024/CVE-2024-34363.md,6f80dfc8b82b9fb9f6282b0a4a71e6822641890b,CVE-2024-34363 805332779,0xMarcio/cve,2024/CVE-2024-34363.md,6f80dfc8b82b9fb9f6282b0a4a71e6822641890b,GHSA-G979-PH9J-5GG4 +805332779,0xMarcio/cve,2024/CVE-2024-34363.md,6f80dfc8b82b9fb9f6282b0a4a71e6822641890b,CVE-2024-34363 805332779,0xMarcio/cve,2009/CVE-2009-0611.md,6f810b27ccbfe337a1cc82c2887c427c9dc4d2ae,CVE-2009-0611 805332779,0xMarcio/cve,2022/CVE-2022-28011.md,6f82130ae80eda9fc253fa5d678c61d50bc3d37d,CVE-2022-28011 805332779,0xMarcio/cve,2017/CVE-2017-12781.md,6f82447b9439316a026aec392dc56cd86926bfc4,CVE-2017-12781 @@ -135842,8 +135842,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1947.md,6f84a0a058e799c998be9fd8728eba94336ea662,CVE-2008-1947 805332779,0xMarcio/cve,2020/CVE-2020-9464.md,6f84bf937a35e4fbe0102a92558d7678bd81b132,CVE-2020-9464 805332779,0xMarcio/cve,2018/CVE-2018-10695.md,6f84d1b3a28ba522c89d30c5f7b3378a2a96bc1e,CVE-2018-10695 -805332779,0xMarcio/cve,2024/CVE-2024-24810.md,6f84efa0602703f77dcf59755214f5a02c4dae41,GHSA-7WH2-WXC7-9PH5 805332779,0xMarcio/cve,2024/CVE-2024-24810.md,6f84efa0602703f77dcf59755214f5a02c4dae41,CVE-2024-24810 +805332779,0xMarcio/cve,2024/CVE-2024-24810.md,6f84efa0602703f77dcf59755214f5a02c4dae41,GHSA-7WH2-WXC7-9PH5 805332779,0xMarcio/cve,2024/CVE-2024-1254.md,6f85cc187c016bf4878aa8eb2a40b2a59bc05758,CVE-2024-1254 805332779,0xMarcio/cve,2003/CVE-2003-1028.md,6f862bb0b201f10d27072037a9275fddec767e1d,CVE-2003-1028 805332779,0xMarcio/cve,2021/CVE-2021-25783.md,6f87120fef2720b9167e9a8198264be832ab0b0a,CVE-2021-25783 @@ -135868,8 +135868,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11990.md,6f908f09261196bb80f77378ec83af98628b836e,CVE-2020-11990 805332779,0xMarcio/cve,2011/CVE-2011-2544.md,6f90eaf34fe7145be6468a65b58ea613265d9429,CVE-2011-2544 805332779,0xMarcio/cve,2022/CVE-2022-3228.md,6f91a73b9f7d5498d157d6e22eb88977d1c9f8d8,CVE-2022-3228 -805332779,0xMarcio/cve,2016/CVE-2016-6415.md,6f922def1915375548efd9a6eaec7e03018833b2,MS17-010 805332779,0xMarcio/cve,2016/CVE-2016-6415.md,6f922def1915375548efd9a6eaec7e03018833b2,CVE-2016-6415 +805332779,0xMarcio/cve,2016/CVE-2016-6415.md,6f922def1915375548efd9a6eaec7e03018833b2,MS17-010 805332779,0xMarcio/cve,2014/CVE-2014-6593.md,6f924fbf07fc4793e4c9d2fec562cbac0c799829,CVE-2014-6593 805332779,0xMarcio/cve,2018/CVE-2018-1151.md,6f92d787cfc8b0e550063892bc3ecd389b0bf92f,CVE-2018-1151 805332779,0xMarcio/cve,2023/CVE-2023-48864.md,6f93c32c3c5082817aa36be955a97958ce145836,CVE-2023-48864 @@ -135879,14 +135879,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-4553.md,6f945dc601a4072113cf5eca77fc9a66708c05ce,CVE-2007-4553 805332779,0xMarcio/cve,2016/CVE-2016-3699.md,6f964ffacd7b2f4a0f0a9b2fc9c3fc776e0c4682,CVE-2016-3699 805332779,0xMarcio/cve,2016/CVE-2016-0093.md,6f966fee7867820f6c568b49ae8c779bd537413c,CVE-2016-0094 -805332779,0xMarcio/cve,2016/CVE-2016-0093.md,6f966fee7867820f6c568b49ae8c779bd537413c,CVE-2016-0096 805332779,0xMarcio/cve,2016/CVE-2016-0093.md,6f966fee7867820f6c568b49ae8c779bd537413c,CVE-2016-0093 805332779,0xMarcio/cve,2016/CVE-2016-0093.md,6f966fee7867820f6c568b49ae8c779bd537413c,CVE-2016-0095 +805332779,0xMarcio/cve,2016/CVE-2016-0093.md,6f966fee7867820f6c568b49ae8c779bd537413c,CVE-2016-0096 805332779,0xMarcio/cve,2018/CVE-2018-15499.md,6f96ad877ea0a945b1014f22b77310a597cb7d3b,CVE-2018-15499 805332779,0xMarcio/cve,2023/CVE-2023-24620.md,6f97a56303893aa4b26f9e2e488835f1a37b6a3d,CVE-2023-24620 805332779,0xMarcio/cve,2014/CVE-2014-2421.md,6f987c21fea8b52f2be0a061c39cbefb23504da8,CVE-2014-2421 -805332779,0xMarcio/cve,2014/CVE-2014-7481.md,6f9946a48449fffe0746e157455f646063d1f8d7,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7481.md,6f9946a48449fffe0746e157455f646063d1f8d7,CVE-2014-7481 +805332779,0xMarcio/cve,2014/CVE-2014-7481.md,6f9946a48449fffe0746e157455f646063d1f8d7,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-51707.md,6f99a43936e67e735c401aa9aade75800962d51e,CVE-2023-51707 805332779,0xMarcio/cve,2019/CVE-2019-2401.md,6f9acce9c95303358fa7d2ee3b49efcf8d941e18,CVE-2019-2401 805332779,0xMarcio/cve,2012/CVE-2012-3832.md,6f9b6b462bcc4270006b18d6b9834bff633db0c8,CVE-2012-3832 @@ -135896,8 +135896,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-8090.md,6f9dc8b06aef9d82af5f0d2f33a2f6bd5b5f3a68,CVE-2018-8090 805332779,0xMarcio/cve,2015/CVE-2015-9203.md,6f9e36809e1021a1b0eb5eb398a9bb889dfd4731,BID-103671 805332779,0xMarcio/cve,2015/CVE-2015-9203.md,6f9e36809e1021a1b0eb5eb398a9bb889dfd4731,CVE-2015-9203 -805332779,0xMarcio/cve,2017/CVE-2017-18145.md,6f9e46e303f6d4e7f6db7af6e8a33bba67b632d7,CVE-2017-18145 805332779,0xMarcio/cve,2017/CVE-2017-18145.md,6f9e46e303f6d4e7f6db7af6e8a33bba67b632d7,BID-103671 +805332779,0xMarcio/cve,2017/CVE-2017-18145.md,6f9e46e303f6d4e7f6db7af6e8a33bba67b632d7,CVE-2017-18145 805332779,0xMarcio/cve,2023/CVE-2023-42308.md,6f9ee327a01f93ee35fcf13d07af7212832ac0c7,CVE-2023-42308 805332779,0xMarcio/cve,2006/CVE-2006-1252.md,6f9fd32869f1ad7c656950ea156cc0608a20d32d,CVE-2006-1252 805332779,0xMarcio/cve,2024/CVE-2024-5096.md,6f9fe039b6e78e973feba632ce01c8c408e6baf7,CVE-2024-5096 @@ -135911,9 +135911,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-28533.md,6fa4ecbcd499b3ed21854046e2595cce5f3e5612,CVE-2022-28533 805332779,0xMarcio/cve,2020/CVE-2020-2245.md,6fa61419c212c7d73aad3ec285818097e664f872,CVE-2020-2245 805332779,0xMarcio/cve,2011/CVE-2011-1720.md,6fa7012d0ca51e5ccd3e0f4d9b4650ec98943c19,CVE-2011-1720 -805332779,0xMarcio/cve,2020/CVE-2020-10401.md,6fa7bb203bc88cc0cc1d586f9c6a1c6494ae0000,CVE-2020-10401 -805332779,0xMarcio/cve,2020/CVE-2020-10401.md,6fa7bb203bc88cc0cc1d586f9c6a1c6494ae0000,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10401.md,6fa7bb203bc88cc0cc1d586f9c6a1c6494ae0000,CVE-2020-10391 +805332779,0xMarcio/cve,2020/CVE-2020-10401.md,6fa7bb203bc88cc0cc1d586f9c6a1c6494ae0000,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10401.md,6fa7bb203bc88cc0cc1d586f9c6a1c6494ae0000,CVE-2020-10401 805332779,0xMarcio/cve,2024/CVE-2024-28574.md,6fa824098c84cb53ce26d6ea762893e2a05a2be4,CVE-2024-28574 805332779,0xMarcio/cve,2018/CVE-2018-16549.md,6fa82d122ff017032c3cc27b881404b9a7621d37,CVE-2018-16549 805332779,0xMarcio/cve,2022/CVE-2022-35409.md,6fa87d52e2f7241c0cb2149e891713cdff2b2f48,CVE-2022-35409 @@ -135928,9 +135928,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-7275.md,6fae42e389bdfdd6eef3dcd2921b233ac834d5ce,CVE-2019-7275 805332779,0xMarcio/cve,2019/CVE-2019-7578.md,6fae613ab176d29221cd6a95aa5705756b165cf6,CVE-2019-7578 805332779,0xMarcio/cve,2020/CVE-2020-1590.md,6faec1659efef78b0795958f1af9e3695659c8b5,CVE-2020-1590 -805332779,0xMarcio/cve,2010/CVE-2010-5240.md,6faee42d4e16e3795e7af606e93bd47980a12b1c,ZSL-2010-4954 805332779,0xMarcio/cve,2010/CVE-2010-5240.md,6faee42d4e16e3795e7af606e93bd47980a12b1c,CVE-2010-5240 805332779,0xMarcio/cve,2010/CVE-2010-5240.md,6faee42d4e16e3795e7af606e93bd47980a12b1c,ZSL-2010-4953 +805332779,0xMarcio/cve,2010/CVE-2010-5240.md,6faee42d4e16e3795e7af606e93bd47980a12b1c,ZSL-2010-4954 805332779,0xMarcio/cve,2014/CVE-2014-0144.md,6fafd47c10c35423edfedc052f9b784dc0f4e36f,CVE-2014-0144 805332779,0xMarcio/cve,2018/CVE-2018-18798.md,6fb018cad05b23a246d90545130d18e52924d108,CVE-2018-18798 805332779,0xMarcio/cve,2023/CVE-2023-39167.md,6fb07ccbba766bb243bce14d5faf3d3969404fa3,CVE-2023-39167 @@ -135942,10 +135942,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-44567.md,6fb406e6a07760105ed440584c02496a40b9dd17,CVE-2021-44567 805332779,0xMarcio/cve,2020/CVE-2020-1945.md,6fb463d5f673b2ce749139fb39daabe55208133a,CVE-2020-1945 805332779,0xMarcio/cve,2024/CVE-2024-35858.md,6fb46f12c303babd7c1015f11f930dc089a8b7f4,CVE-2024-35858 +805332779,0xMarcio/cve,2016/CVE-2016-1857.md,6fb5427a1b8f1ae74f5ee456996e3eaf46ca8e87,CVE-2016-1855 +805332779,0xMarcio/cve,2016/CVE-2016-1857.md,6fb5427a1b8f1ae74f5ee456996e3eaf46ca8e87,CVE-2016-1854 805332779,0xMarcio/cve,2016/CVE-2016-1857.md,6fb5427a1b8f1ae74f5ee456996e3eaf46ca8e87,CVE-2016-1857 805332779,0xMarcio/cve,2016/CVE-2016-1857.md,6fb5427a1b8f1ae74f5ee456996e3eaf46ca8e87,CVE-2016-1856 -805332779,0xMarcio/cve,2016/CVE-2016-1857.md,6fb5427a1b8f1ae74f5ee456996e3eaf46ca8e87,CVE-2016-1854 -805332779,0xMarcio/cve,2016/CVE-2016-1857.md,6fb5427a1b8f1ae74f5ee456996e3eaf46ca8e87,CVE-2016-1855 805332779,0xMarcio/cve,2006/CVE-2006-4448.md,6fb554587cf64165ccfe85d0d5ccb084eeb0c5d2,CVE-2006-4448 805332779,0xMarcio/cve,2023/CVE-2023-49973.md,6fb6e9685f36838c5be9fb41b3096a42bd5f184e,CVE-2023-49973 805332779,0xMarcio/cve,2024/CVE-2024-30025.md,6fb7418681e70b51fd27e8acdaa45526b2394041,CVE-2024-30025 @@ -135974,13 +135974,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21974.md,6fc1c32f6d41a465c8b6bec7425f7c0cc5e4e5d4,CVE-2022-21974 805332779,0xMarcio/cve,2024/CVE-2024-6532.md,6fc41ad1c4ca394a47e9f103e3ce6e7b91efafba,CVE-2024-6532 805332779,0xMarcio/cve,2009/CVE-2009-4270.md,6fc46d328baa4176740297dbdfa7239b38ede0b2,CVE-2009-4270 -805332779,0xMarcio/cve,2014/CVE-2014-7636.md,6fc4770f7fe12487c01f9792bade6fe3d2431a53,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7636.md,6fc4770f7fe12487c01f9792bade6fe3d2431a53,CVE-2014-7636 +805332779,0xMarcio/cve,2014/CVE-2014-7636.md,6fc4770f7fe12487c01f9792bade6fe3d2431a53,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-20410.md,6fc5417d07d3c94950ea293c108ed2b13f1ef4c6,CVE-2018-20410 805332779,0xMarcio/cve,2019/CVE-2019-20706.md,6fc66f5ac42fb787d774c6b60bc6de663db37f27,CVE-2019-20706 805332779,0xMarcio/cve,2020/CVE-2020-14872.md,6fc746afa45ae6dedf830438f92d348a5d8ffd2d,CVE-2020-14872 -805332779,0xMarcio/cve,2024/CVE-2024-25641.md,6fc8fb69e73f13915a06b569abc04be6f2364448,GHSA-7CMJ-G5QC-PJ88 805332779,0xMarcio/cve,2024/CVE-2024-25641.md,6fc8fb69e73f13915a06b569abc04be6f2364448,CVE-2024-25641 +805332779,0xMarcio/cve,2024/CVE-2024-25641.md,6fc8fb69e73f13915a06b569abc04be6f2364448,GHSA-7CMJ-G5QC-PJ88 805332779,0xMarcio/cve,2024/CVE-2024-20050.md,6fc972971a955a205956058ae6bf2f0adcf8518a,CVE-2024-20050 805332779,0xMarcio/cve,2023/CVE-2023-7052.md,6fca0722c54e1a7cf07a417d0c0a05733a3d67f8,CVE-2023-7052 805332779,0xMarcio/cve,2023/CVE-2023-35788.md,6fca58e41f70b1733151ec575ae80d4527d06e69,CVE-2023-35788 @@ -135993,8 +135993,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-1038.md,6fcef86a0a0acb7b4628819962082413c2dbc1e8,CVE-2009-1038 805332779,0xMarcio/cve,2009/CVE-2009-3223.md,6fcf14d6f7f6b2c647cc8064bb464bcb9bccbaae,CVE-2009-3223 805332779,0xMarcio/cve,2021/CVE-2021-25511.md,6fcf471238ce597dc7b4068fc73a98b92d340b42,CVE-2021-25511 -805332779,0xMarcio/cve,2018/CVE-2018-1172.md,6fcf8fdc9938dc0fe8093bb3e52bd7955052167a,CVE-2018-1172 805332779,0xMarcio/cve,2018/CVE-2018-1172.md,6fcf8fdc9938dc0fe8093bb3e52bd7955052167a,ZDI-CAN-6088 +805332779,0xMarcio/cve,2018/CVE-2018-1172.md,6fcf8fdc9938dc0fe8093bb3e52bd7955052167a,CVE-2018-1172 805332779,0xMarcio/cve,2017/CVE-2017-10284.md,6fd06478c1d7e3c7b5ed44050dbdd20ab925735d,CVE-2017-10284 805332779,0xMarcio/cve,2018/CVE-2018-9459.md,6fd30fb3ebdbbb066ea53b7f2f72c612a2f210dd,CVE-2018-9459 805332779,0xMarcio/cve,2011/CVE-2011-2697.md,6fd3caae2cb4da391b2e57231a0a84a824030a38,CVE-2011-2697 @@ -136009,8 +136009,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2003/CVE-2003-0449.md,6fd96289172a6f219307b2c6471a73e89e0bd869,CVE-2003-0449 805332779,0xMarcio/cve,2020/CVE-2020-0183.md,6fd98b5a308c78cadf59385aeb5e84c244760a3e,CVE-2020-0183 805332779,0xMarcio/cve,2017/CVE-2017-0073.md,6fd9d1752c2a181a906553e429f49b5367ae570d,CVE-2017-0062 -805332779,0xMarcio/cve,2017/CVE-2017-0073.md,6fd9d1752c2a181a906553e429f49b5367ae570d,CVE-2017-0073 805332779,0xMarcio/cve,2017/CVE-2017-0073.md,6fd9d1752c2a181a906553e429f49b5367ae570d,CVE-2017-0060 +805332779,0xMarcio/cve,2017/CVE-2017-0073.md,6fd9d1752c2a181a906553e429f49b5367ae570d,CVE-2017-0073 805332779,0xMarcio/cve,2017/CVE-2017-17903.md,6fdb5ffb55b6548f27f849f7ee9efff32ed6b57b,CVE-2017-17903 805332779,0xMarcio/cve,2024/CVE-2024-39929.md,6fdbd59e38153311532197d330537dec63b381b3,CVE-2024-39929 805332779,0xMarcio/cve,2007/CVE-2007-4441.md,6fdce3e6785374174a474259fe57e04e3cad45a6,CVE-2007-4441 @@ -136063,28 +136063,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2005/CVE-2005-2665.md,6ff892dd4c56656acac3a709264ff1ffda20a8a6,CVE-2005-2665 805332779,0xMarcio/cve,2020/CVE-2020-27821.md,6ff92393930659118b07d7b5cfa6acec96bd5eeb,CVE-2020-27821 805332779,0xMarcio/cve,2021/CVE-2021-2293.md,6ffa05a648fad6447d43557390e9b5debe3b3575,CVE-2021-2293 -805332779,0xMarcio/cve,2024/CVE-2024-39321.md,6ffb0784d2e2a51e04deb73805262c4f49c78f44,GHSA-GXRV-WF35-62W9 805332779,0xMarcio/cve,2024/CVE-2024-39321.md,6ffb0784d2e2a51e04deb73805262c4f49c78f44,CVE-2024-39321 +805332779,0xMarcio/cve,2024/CVE-2024-39321.md,6ffb0784d2e2a51e04deb73805262c4f49c78f44,GHSA-GXRV-WF35-62W9 805332779,0xMarcio/cve,2020/CVE-2020-12429.md,6ffb3628bb1a298dafaef7378f24f86767a35a91,CVE-2020-12429 805332779,0xMarcio/cve,2021/CVE-2021-39582.md,6ffb82ac6746cf17375cc6011df25408e388ae70,CVE-2021-39582 805332779,0xMarcio/cve,2024/CVE-2024-3817.md,6ffbae5ad24e99f3f22d55c69695331220905f85,CVE-2024-3817 805332779,0xMarcio/cve,2024/CVE-2024-38949.md,6ffbd062a7a7924574bb229603caf72bb9499b36,CVE-2024-38949 805332779,0xMarcio/cve,2015/CVE-2015-8717.md,6ffbe79a861e17118ae4852fd3d4d86e668a8486,CVE-2015-8717 805332779,0xMarcio/cve,2010/CVE-2010-0892.md,6ffe70f245585a43ceee92ca3ff982971b8e2375,CVE-2010-0892 -805332779,0xMarcio/cve,2014/CVE-2014-5732.md,6fffd62f94866638cfecab30c8b944be5a28fe7b,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5732.md,6fffd62f94866638cfecab30c8b944be5a28fe7b,CVE-2014-5732 +805332779,0xMarcio/cve,2014/CVE-2014-5732.md,6fffd62f94866638cfecab30c8b944be5a28fe7b,VU#582497 805332779,0xMarcio/cve,2018/CVE-2018-18458.md,70000f084f3458bcee49ee1b8936da7e712661b6,CVE-2018-18458 805332779,0xMarcio/cve,2021/CVE-2021-37922.md,7001468d0acfb4f5d5d33c1b6e7661d34a1749fa,CVE-2021-37922 805332779,0xMarcio/cve,2022/CVE-2022-32588.md,70015fc81d177d65b67bceac5aad605980c8818a,CVE-2022-32588 805332779,0xMarcio/cve,2012/CVE-2012-4494.md,700178bf0cfa91bbcaa0e7dc05a63ce40557b914,CVE-2012-4494 805332779,0xMarcio/cve,2023/CVE-2023-5988.md,70023971b34ef152915b51cea4bc956ca6121bc0,CVE-2023-5988 805332779,0xMarcio/cve,2017/CVE-2017-7446.md,7003ef55e1ea38d06cffb05e7c806d90100da628,CVE-2017-7446 -805332779,0xMarcio/cve,2020/CVE-2020-15077.md,7004acca0c9e15088ad55629458e67e7b8a64b31,CVE-2020-15077 805332779,0xMarcio/cve,2020/CVE-2020-15077.md,7004acca0c9e15088ad55629458e67e7b8a64b31,CVE-2020-36382 +805332779,0xMarcio/cve,2020/CVE-2020-15077.md,7004acca0c9e15088ad55629458e67e7b8a64b31,CVE-2020-15077 805332779,0xMarcio/cve,2012/CVE-2012-3789.md,7004d4dd52ece578fce9f622d292b25ae2848be0,CVE-2012-3789 805332779,0xMarcio/cve,2022/CVE-2022-21520.md,7005accc757a08545881ccab0591c1ed15a892a9,CVE-2022-21520 -805332779,0xMarcio/cve,2016/CVE-2016-3519.md,7007413cbbdc6f254556b9cac3335d4bc88405e7,CVE-2016-3519 805332779,0xMarcio/cve,2016/CVE-2016-3519.md,7007413cbbdc6f254556b9cac3335d4bc88405e7,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3519.md,7007413cbbdc6f254556b9cac3335d4bc88405e7,CVE-2016-3519 805332779,0xMarcio/cve,2021/CVE-2021-36573.md,7007c8bf03170f0ad286b447d556d1060bb6b280,CVE-2021-36573 805332779,0xMarcio/cve,2020/CVE-2020-27798.md,70081881414ed9ade06a50a5d757cf441108b9ca,CVE-2020-27798 805332779,0xMarcio/cve,2006/CVE-2006-2091.md,700827f15d0596dd51bb480f3b8929ddee1d29ba,CVE-2006-2091 @@ -136119,13 +136119,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-6564.md,7019bbaac840e8455f60ecbf5c5e03e53da4886b,CVE-2014-6564 805332779,0xMarcio/cve,2021/CVE-2021-36770.md,7019f79abd9d571876c840906ddacf46dabc0512,CVE-2021-36770 805332779,0xMarcio/cve,2023/CVE-2023-5235.md,701a1cfbea8b08c3f8f674e9676adc5fd7c57914,CVE-2023-5235 -805332779,0xMarcio/cve,2019/CVE-2019-7486.md,701ae115018ac1867a698bbaeb0aebae3e9b8c3a,CVE-2019-7482 805332779,0xMarcio/cve,2019/CVE-2019-7486.md,701ae115018ac1867a698bbaeb0aebae3e9b8c3a,CVE-2019-7486 +805332779,0xMarcio/cve,2019/CVE-2019-7486.md,701ae115018ac1867a698bbaeb0aebae3e9b8c3a,CVE-2019-7482 805332779,0xMarcio/cve,2024/CVE-2024-5565.md,701cc8af8d76c9da0e76013b6270ccf8874f7366,CVE-2024-5565 805332779,0xMarcio/cve,2023/CVE-2023-49418.md,701e6bf9c6e77206902f470fc70729eef6bef13d,CVE-2023-49418 805332779,0xMarcio/cve,2007/CVE-2007-4549.md,701f50011ee7426f08ddc50189aa385c6b0ed519,CVE-2007-4549 -805332779,0xMarcio/cve,2014/CVE-2014-3182.md,701f9cc997b94926b7cf39d8d26ac314fab65b65,GPZ-89 805332779,0xMarcio/cve,2014/CVE-2014-3182.md,701f9cc997b94926b7cf39d8d26ac314fab65b65,CVE-2014-3182 +805332779,0xMarcio/cve,2014/CVE-2014-3182.md,701f9cc997b94926b7cf39d8d26ac314fab65b65,GPZ-89 805332779,0xMarcio/cve,2020/CVE-2020-12321.md,701fe193244c00ef1a9c4a38775dc467de16822c,CVE-2020-12321 805332779,0xMarcio/cve,2022/CVE-2022-42852.md,70207d40ae8d1d616498fbe6208e0eed21c802ea,CVE-2022-42852 805332779,0xMarcio/cve,2023/CVE-2023-33829.md,702110abbd62552a99b3c9ec402c445394522e93,CVE-2023-33829 @@ -136157,8 +136157,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-9628.md,702c96a347058b9f30012d6822f70b5c20defc45,CVE-2019-9628 805332779,0xMarcio/cve,2009/CVE-2009-3070.md,702d48c965c3258f972bf73512d7456b6063e07d,CVE-2009-3070 805332779,0xMarcio/cve,2019/CVE-2019-16236.md,702e61905e7e67bc29e3f36a2247dd39b65b8958,CVE-2019-16236 -805332779,0xMarcio/cve,2014/CVE-2014-6671.md,702eda769abf01550b89a547b46cfa5e7aebea17,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6671.md,702eda769abf01550b89a547b46cfa5e7aebea17,CVE-2014-6671 +805332779,0xMarcio/cve,2014/CVE-2014-6671.md,702eda769abf01550b89a547b46cfa5e7aebea17,VU#582497 805332779,0xMarcio/cve,2009/CVE-2009-1233.md,702ee5cbebd92f5ac97ed4f6afce82c67e2af879,CVE-2009-1233 805332779,0xMarcio/cve,2020/CVE-2020-3287.md,70302b006c67e29bb709eb9369f931a6e2d1fb24,CVE-2020-3287 805332779,0xMarcio/cve,2012/CVE-2012-0931.md,7031d6d6000523b86c76af0246f081c4a69b2533,CVE-2012-0931 @@ -136196,8 +136196,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-26627.md,704af16f720ba69517cdaeb78f1ea3742a7f7b8f,CVE-2024-26627 805332779,0xMarcio/cve,2023/CVE-2023-1452.md,704afd804cc88284fe77c78355163dc184e05a3e,CVE-2023-1452 805332779,0xMarcio/cve,2023/CVE-2023-41842.md,704be287b2e03a1e305bb28ebed65e763be2bdcc,CVE-2023-41842 -805332779,0xMarcio/cve,2016/CVE-2016-8019.md,704d69b3e814951a0007868deef9678a7a358709,CVE-2016-8016 805332779,0xMarcio/cve,2016/CVE-2016-8019.md,704d69b3e814951a0007868deef9678a7a358709,CVE-2016-8019 +805332779,0xMarcio/cve,2016/CVE-2016-8019.md,704d69b3e814951a0007868deef9678a7a358709,CVE-2016-8016 805332779,0xMarcio/cve,2023/CVE-2023-28248.md,704de80dcfa2df458d504d27690e5933404504e8,CVE-2023-28248 805332779,0xMarcio/cve,2023/CVE-2023-21858.md,704e3068a0cb2c25e813cb05a3e0c1c5bac8a9e7,CVE-2023-21858 805332779,0xMarcio/cve,2022/CVE-2022-2627.md,704e39e1f81949c52f42beaee4ded7d6d9d0c278,CVE-2022-2627 @@ -136220,40 +136220,40 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16542.md,70577635d790b5c9025f1398e7aeab2ef17249f6,CVE-2017-16542 805332779,0xMarcio/cve,2021/CVE-2021-36058.md,7057b96090305a2fb7cf753a4e845dc262851bdd,CVE-2021-36058 805332779,0xMarcio/cve,2020/CVE-2020-8625.md,7058d3c0836a97f32edfba1b73fc9b3174ab2c5b,CVE-2020-8625 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0117 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0116 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0118 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0122 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0128 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0085 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0112 805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0091 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0119 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0111 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0127 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0121 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0113 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0126 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0114 805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0092 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0112 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0121 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0085 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0122 805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0123 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0115 -805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0124 805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0120 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0119 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0118 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0124 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0113 805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0125 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0126 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0127 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0128 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0116 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0115 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0114 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0117 +805332779,0xMarcio/cve,2017/CVE-2017-0128.md,7059b3b4c255bcebd87bb9cfed5c17b6752668f3,CVE-2017-0111 805332779,0xMarcio/cve,2024/CVE-2024-25957.md,7059fa56cd4becd67ab28344cf0545b9ae96e9af,CVE-2024-25957 805332779,0xMarcio/cve,2023/CVE-2023-43776.md,705abee2ada9ee8603f21d90b70ae7fdd6a5b008,CVE-2023-43776 805332779,0xMarcio/cve,2023/CVE-2023-40461.md,705b4122bbd5dc53701038afdf7d1b46a256cbab,CVE-2023-40461 805332779,0xMarcio/cve,2021/CVE-2021-25031.md,705ca29c2ff6551010e012ece856d6b09ba9a74f,CVE-2021-25031 -805332779,0xMarcio/cve,2024/CVE-2024-36052.md,705d80db7bfbefcf9e65dabb094e8a286c344c0e,CVE-2024-36052 805332779,0xMarcio/cve,2024/CVE-2024-36052.md,705d80db7bfbefcf9e65dabb094e8a286c344c0e,CVE-2024-33899 +805332779,0xMarcio/cve,2024/CVE-2024-36052.md,705d80db7bfbefcf9e65dabb094e8a286c344c0e,CVE-2024-36052 805332779,0xMarcio/cve,2012/CVE-2012-6498.md,705d81149050bb624fdb86323c88f7f7365796a2,CVE-2012-6498 805332779,0xMarcio/cve,2009/CVE-2009-3507.md,705ed09956d1386390a4a4fa32a81fc4a2f5c1ca,CVE-2009-3507 805332779,0xMarcio/cve,2021/CVE-2021-33529.md,705f1c06684926a42923152a99a06f3ac4b2d20f,CVE-2021-33529 805332779,0xMarcio/cve,2017/CVE-2017-13797.md,705f2787866f62025c0823eb22f2c05e35c21389,CVE-2017-13797 805332779,0xMarcio/cve,2022/CVE-2022-22740.md,705f9d63a29604ea959c362a7c638c4515a50db8,CVE-2022-22740 -805332779,0xMarcio/cve,2015/CVE-2015-9136.md,706038505221a773e860707ebd2551ba39b85fbe,CVE-2015-9136 805332779,0xMarcio/cve,2015/CVE-2015-9136.md,706038505221a773e860707ebd2551ba39b85fbe,BID-103671 +805332779,0xMarcio/cve,2015/CVE-2015-9136.md,706038505221a773e860707ebd2551ba39b85fbe,CVE-2015-9136 805332779,0xMarcio/cve,2008/CVE-2008-5881.md,70604d4acf3e26ab5ac87e6fc05654d267cd0775,CVE-2008-5881 805332779,0xMarcio/cve,2024/CVE-2024-29893.md,7060fd3c10f93126cc98531610dcd506ac321990,CVE-2024-29893 805332779,0xMarcio/cve,2023/CVE-2023-2426.md,7061be8172834ec6c787a14671a3fdd8d9527892,CVE-2023-2426 @@ -136271,52 +136271,52 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5497.md,7066ee9e9d90b0871ebb058903f1786d39e8fd81,CVE-2006-5497 805332779,0xMarcio/cve,2024/CVE-2024-25144.md,70679e907ece39d1b1bfc5121aa3763491e603e6,CVE-2024-25144 805332779,0xMarcio/cve,2016/CVE-2016-4432.md,70687117f580a544f254587e679ddfb91a1b54e1,CVE-2016-4432 -805332779,0xMarcio/cve,2023/CVE-2023-50429.md,70692bc56a013bc3d1fe75a182d28834a1b70d0e,GHSA-MC3W-RV8P-F9XF 805332779,0xMarcio/cve,2023/CVE-2023-50429.md,70692bc56a013bc3d1fe75a182d28834a1b70d0e,CVE-2023-50429 +805332779,0xMarcio/cve,2023/CVE-2023-50429.md,70692bc56a013bc3d1fe75a182d28834a1b70d0e,GHSA-MC3W-RV8P-F9XF 805332779,0xMarcio/cve,2024/CVE-2024-42977.md,70695b16d700aaf2ab125a4da99f95be70db1734,CVE-2024-42977 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0150 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0134 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0010 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0131 805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0071 805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0137 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0015 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0067 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0133 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0035 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0010 805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0032 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0131 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0151 805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0136 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0141 -805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0132 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0015 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0138 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0151 805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0070 805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0094 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0132 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0141 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0133 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0067 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0134 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0035 +805332779,0xMarcio/cve,2017/CVE-2017-0134.md,70697dd7c67e13f3c5a35ffaeb7f976cc6014e04,CVE-2017-0150 805332779,0xMarcio/cve,2007/CVE-2007-0132.md,7069cb88db468118b0849086f04a17a0b41368b6,CVE-2007-0132 805332779,0xMarcio/cve,2023/CVE-2023-52159.md,706b22fb7450d84fba63fc7c573f6a1005384aff,CVE-2023-52159 805332779,0xMarcio/cve,2016/CVE-2016-7910.md,706b28fee00f252117de764ec1575d3ecd71470b,CVE-2016-7910 805332779,0xMarcio/cve,2008/CVE-2008-6068.md,706bdcefb08d5ae0dddf10ad224abc3e5fcbb045,CVE-2008-6068 805332779,0xMarcio/cve,2018/CVE-2018-11568.md,706bf68486394c15094a8a30ee6beb0d7a4adc45,CVE-2018-11568 -805332779,0xMarcio/cve,2006/CVE-2006-3876.md,706cd6ddf4260c86d76c4d1d8d03af2a01403ff5,CVE-2006-4694 805332779,0xMarcio/cve,2006/CVE-2006-3876.md,706cd6ddf4260c86d76c4d1d8d03af2a01403ff5,CVE-2006-3876 -805332779,0xMarcio/cve,2006/CVE-2006-3876.md,706cd6ddf4260c86d76c4d1d8d03af2a01403ff5,CVE-2006-3435 805332779,0xMarcio/cve,2006/CVE-2006-3876.md,706cd6ddf4260c86d76c4d1d8d03af2a01403ff5,MS06-058 +805332779,0xMarcio/cve,2006/CVE-2006-3876.md,706cd6ddf4260c86d76c4d1d8d03af2a01403ff5,CVE-2006-4694 +805332779,0xMarcio/cve,2006/CVE-2006-3876.md,706cd6ddf4260c86d76c4d1d8d03af2a01403ff5,CVE-2006-3435 805332779,0xMarcio/cve,2024/CVE-2024-27995.md,706cfc54bac339eedfed1d07a0b5c4bde7cce4b8,CVE-2024-27995 -805332779,0xMarcio/cve,2016/CVE-2016-3389.md,706d827d60cc5acd62a4f8c5702b02a210e9749f,CVE-2016-3389 -805332779,0xMarcio/cve,2016/CVE-2016-3389.md,706d827d60cc5acd62a4f8c5702b02a210e9749f,CVE-2016-3386 805332779,0xMarcio/cve,2016/CVE-2016-3389.md,706d827d60cc5acd62a4f8c5702b02a210e9749f,CVE-2016-7194 +805332779,0xMarcio/cve,2016/CVE-2016-3389.md,706d827d60cc5acd62a4f8c5702b02a210e9749f,CVE-2016-3386 +805332779,0xMarcio/cve,2016/CVE-2016-3389.md,706d827d60cc5acd62a4f8c5702b02a210e9749f,CVE-2016-3389 805332779,0xMarcio/cve,2016/CVE-2016-3389.md,706d827d60cc5acd62a4f8c5702b02a210e9749f,CVE-2016-7190 805332779,0xMarcio/cve,2021/CVE-2021-1940.md,706da52cdf6ac34758fe9cd1951c3ca27ced8ead,CVE-2021-1940 -805332779,0xMarcio/cve,2014/CVE-2014-7510.md,706dd25b9569f7f97235df6e46a1f5010627e701,CVE-2014-7510 805332779,0xMarcio/cve,2014/CVE-2014-7510.md,706dd25b9569f7f97235df6e46a1f5010627e701,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7510.md,706dd25b9569f7f97235df6e46a1f5010627e701,CVE-2014-7510 805332779,0xMarcio/cve,2021/CVE-2021-33205.md,706dd41f858ea6706a1009a5ddcd91b5bb131c44,CVE-2021-33205 805332779,0xMarcio/cve,2016/CVE-2016-3713.md,706e8d839d5a9aa30891e519486348abfdb66556,CVE-2016-3713 805332779,0xMarcio/cve,2019/CVE-2019-10164.md,706fcbd113380bb896c3e004232bd52aec05453a,CVE-2019-10164 805332779,0xMarcio/cve,2023/CVE-2023-36367.md,70706e6a465cca56ca9e1af814e740d29c05a07f,CVE-2023-36367 805332779,0xMarcio/cve,2020/CVE-2020-7460.md,7073c0004876bb06dc2d4b8b9f1c76d1736d4034,CVE-2020-7460 805332779,0xMarcio/cve,2018/CVE-2018-8107.md,707467870d80884d1a8d3c145ca3d6f2f98a7883,CVE-2018-8107 -805332779,0xMarcio/cve,2015/CVE-2015-1843.md,7075e127199f36efcd88e8f0e0e5f82282f34e2c,CVE-2015-1843 805332779,0xMarcio/cve,2015/CVE-2015-1843.md,7075e127199f36efcd88e8f0e0e5f82282f34e2c,CVE-2014-5277 +805332779,0xMarcio/cve,2015/CVE-2015-1843.md,7075e127199f36efcd88e8f0e0e5f82282f34e2c,CVE-2015-1843 805332779,0xMarcio/cve,2024/CVE-2024-30858.md,7076283dcf196f5113d7190f513a808ebb07d9c5,CVE-2024-30858 805332779,0xMarcio/cve,2023/CVE-2023-51384.md,70768a4e7b1651de3419045924c73deb28f8cc07,CVE-2023-51384 805332779,0xMarcio/cve,2022/CVE-2022-44645.md,70772b446fc5e00ed592eab2eed2f7308a7c1f3b,CVE-2022-44645 @@ -136336,15 +136336,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-2829.md,707d05012b93dad405ecba5c0d0c155829a1805f,CVE-2020-2829 805332779,0xMarcio/cve,2023/CVE-2023-37997.md,707d1df42fb947a33497987785dd99e753323a0e,CVE-2023-37997 805332779,0xMarcio/cve,2024/CVE-2024-25344.md,707d2c3cca0b35c9ecf4d43b3bbb4efdb7d6ecba,CVE-2024-25344 -805332779,0xMarcio/cve,2024/CVE-2024-25627.md,707d70866e8f40dce18993228574cb9031a33276,GHSA-GPMG-8F92-37CF 805332779,0xMarcio/cve,2024/CVE-2024-25627.md,707d70866e8f40dce18993228574cb9031a33276,CVE-2024-25627 +805332779,0xMarcio/cve,2024/CVE-2024-25627.md,707d70866e8f40dce18993228574cb9031a33276,GHSA-GPMG-8F92-37CF 805332779,0xMarcio/cve,2023/CVE-2023-36631.md,707dc4ce52b2e5df88aa1f9c8aad6b5092f6cfae,CVE-2023-36631 -805332779,0xMarcio/cve,2014/CVE-2014-3177.md,707e44714feb0efc51ead8c9c0b740d997e0960c,CVE-2014-3176 805332779,0xMarcio/cve,2014/CVE-2014-3177.md,707e44714feb0efc51ead8c9c0b740d997e0960c,CVE-2014-3177 +805332779,0xMarcio/cve,2014/CVE-2014-3177.md,707e44714feb0efc51ead8c9c0b740d997e0960c,CVE-2014-3176 805332779,0xMarcio/cve,2022/CVE-2022-31294.md,707e54942297e7175ba27e0fa01a0e6fb9d57d1c,CVE-2022-31294 805332779,0xMarcio/cve,2011/CVE-2011-4850.md,707f0a7aeabff195cafdab5e767b171599b7c3fe,CVE-2011-4850 -805332779,0xMarcio/cve,2023/CVE-2023-38501.md,707fd2de6dfe463be0923ff4b6843273ed113902,CVE-2023-38501 805332779,0xMarcio/cve,2023/CVE-2023-38501.md,707fd2de6dfe463be0923ff4b6843273ed113902,GHSA-F54Q-J679-P9HH +805332779,0xMarcio/cve,2023/CVE-2023-38501.md,707fd2de6dfe463be0923ff4b6843273ed113902,CVE-2023-38501 805332779,0xMarcio/cve,2010/CVE-2010-2685.md,7081940e66be89a660b775f84bd9a0f8b4960abc,CVE-2010-2685 805332779,0xMarcio/cve,2017/CVE-2017-12692.md,7082286e2a3472f4a76c9cf377adc51a8eb27323,CVE-2017-12692 805332779,0xMarcio/cve,2018/CVE-2018-1000051.md,7082beff86126692c5e7850db4152fb6d1e240e1,CVE-2018-1000051 @@ -136356,8 +136356,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-25461.md,7086daf679be4bf90b2206ccdc86e37785a0d68d,CVE-2022-25461 805332779,0xMarcio/cve,2021/CVE-2021-3345.md,7087ef0869fbc5999ccf67cdc555874bde049cc6,CVE-2021-3345 805332779,0xMarcio/cve,2024/CVE-2024-8297.md,7088e19aeb198a0d04dbdfd779a0cfe96e2891a4,CVE-2024-8297 -805332779,0xMarcio/cve,2023/CVE-2023-27326.md,70894fcf28134e1b5df1de4a1803c93709456d07,CVE-2023-27326 805332779,0xMarcio/cve,2023/CVE-2023-27326.md,70894fcf28134e1b5df1de4a1803c93709456d07,ZDI-CAN-18933 +805332779,0xMarcio/cve,2023/CVE-2023-27326.md,70894fcf28134e1b5df1de4a1803c93709456d07,CVE-2023-27326 805332779,0xMarcio/cve,2023/CVE-2023-28770.md,7089b5a68923269047a3d720f1ecce40bc7a7da6,CVE-2023-28770 805332779,0xMarcio/cve,2020/CVE-2020-16126.md,7089d9d6ee50ab237703fd6fd290853e62e66b16,CVE-2020-16126 805332779,0xMarcio/cve,2022/CVE-2022-23202.md,708d42082c84bce6f1fbed75632963a465c3ab19,CVE-2022-23202 @@ -136372,31 +136372,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-35182.md,7091ee5364ea27dab2ec633afc479f1fa8a21026,CVE-2024-35182 805332779,0xMarcio/cve,2010/CVE-2010-4893.md,7092ff3b7cd44f48c32361ae6f82a563e60962d0,CVE-2010-4893 805332779,0xMarcio/cve,2018/CVE-2018-3250.md,709309503258dbe0ac0d4e42ad1cc38aa5a45426,CVE-2018-3250 -805332779,0xMarcio/cve,2009/CVE-2009-1188.md,7093cba798ab8892c0cc64674230ed03c34885d5,CVE-2009-1188 805332779,0xMarcio/cve,2009/CVE-2009-1188.md,7093cba798ab8892c0cc64674230ed03c34885d5,VU#196617 +805332779,0xMarcio/cve,2009/CVE-2009-1188.md,7093cba798ab8892c0cc64674230ed03c34885d5,CVE-2009-1188 805332779,0xMarcio/cve,2019/CVE-2019-9834.md,7094e58b59fe9209cf8f46fccbf24c2fade5cf0f,CVE-2019-9834 -805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0598 -805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0597 -805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0599 -805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0596 805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0595 +805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0599 +805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0598 805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0625 +805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0596 +805332779,0xMarcio/cve,2019/CVE-2019-0598.md,70951e244cd29f22bc076ab1f063a40114a66dd3,CVE-2019-0597 805332779,0xMarcio/cve,2022/CVE-2022-0617.md,70953c39bf3c85267028522ae408dd2e142a8e58,CVE-2022-0617 805332779,0xMarcio/cve,2024/CVE-2024-0290.md,709566fcdbe324f797828c1b6a08311354d54b86,CVE-2024-0290 -805332779,0xMarcio/cve,2016/CVE-2016-10444.md,7095a0134e99cf629dba93ae8904047124b48398,CVE-2016-10444 805332779,0xMarcio/cve,2016/CVE-2016-10444.md,7095a0134e99cf629dba93ae8904047124b48398,BID-103671 +805332779,0xMarcio/cve,2016/CVE-2016-10444.md,7095a0134e99cf629dba93ae8904047124b48398,CVE-2016-10444 805332779,0xMarcio/cve,2008/CVE-2008-5689.md,70966346d237ee22c09b35b02689decdceab1639,CVE-2008-5689 805332779,0xMarcio/cve,2018/CVE-2018-3021.md,709687d9bf3cf9a6e40ba2d3ffc82c4a7aad293a,CVE-2018-3021 -805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1119 -805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1117 -805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1122 805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1120 -805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1128 -805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1124 805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1123 +805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1124 +805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1128 +805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1119 805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1118 -805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1127 805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1121 +805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1117 +805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1127 +805332779,0xMarcio/cve,2019/CVE-2019-1127.md,7096c28aea61063da7c39f651409b1b2f3e46265,CVE-2019-1122 805332779,0xMarcio/cve,2017/CVE-2017-6310.md,7096fb984a7f7a5e230b8e1c47cfe1143e947da3,CVE-2017-6310 805332779,0xMarcio/cve,2008/CVE-2008-0562.md,7097197660a25133e74eee5e6dffddc096b0804d,CVE-2008-0562 805332779,0xMarcio/cve,2017/CVE-2017-16777.md,70976a2cb2787157156e310a0b0f6afc788abb3f,CVE-2017-16777 @@ -136412,8 +136412,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-1755.md,709eef328011466fe17c531fbbff650cafa8aa9c,CVE-2020-1755 805332779,0xMarcio/cve,2006/CVE-2006-2516.md,70a05ac136ee2f73a8965e27383ceba5f557d67e,CVE-2006-2516 805332779,0xMarcio/cve,2019/CVE-2019-12369.md,70a18c5783fb2a99c4997d871cb1e8c9956baaeb,CVE-2019-12369 -805332779,0xMarcio/cve,2023/CVE-2023-32313.md,70a229930b84dc4c179032dfc5728d5a1806dfba,GHSA-P5GC-C584-JJ6V 805332779,0xMarcio/cve,2023/CVE-2023-32313.md,70a229930b84dc4c179032dfc5728d5a1806dfba,CVE-2023-32313 +805332779,0xMarcio/cve,2023/CVE-2023-32313.md,70a229930b84dc4c179032dfc5728d5a1806dfba,GHSA-P5GC-C584-JJ6V 805332779,0xMarcio/cve,2022/CVE-2022-30315.md,70a351c55ba64e6d41014a9c98777e5a1fca5c4b,CVE-2022-30315 805332779,0xMarcio/cve,2015/CVE-2015-9449.md,70a35f7a8ad315ec0a6ae825cf2c31944f6b62f4,CVE-2015-9449 805332779,0xMarcio/cve,2022/CVE-2022-30975.md,70a40dfb1f15cf4a4cd437ada7a2636ca05295e4,CVE-2022-30975 @@ -136462,13 +136462,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-22144.md,70c8d6c4ad402a5b5f797bc8c093b66c3eb38ef8,CVE-2024-22144 805332779,0xMarcio/cve,2021/CVE-2021-1699.md,70c9bac8dc74198231e6ef19374df08adc6833cc,CVE-2021-1699 805332779,0xMarcio/cve,2023/CVE-2023-27615.md,70ca244f1b6ba86fba0591c2dba66bf7be742089,CVE-2023-27615 -805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-0289 -805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-0288 +805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-8531 805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-8533 -805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-8532 805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-0286 +805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-0289 +805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-0288 805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-0287 -805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-8531 +805332779,0xMarcio/cve,2017/CVE-2017-0286.md,70cbc5d7191e24dd755ccfa41e06b5d354eed97f,CVE-2017-8532 805332779,0xMarcio/cve,2024/CVE-2024-21733.md,70cbcee7ca925ce9d1da45b25e7d3ca143c4235d,CVE-2024-21733 805332779,0xMarcio/cve,2019/CVE-2019-5047.md,70cbd6bde6ea4545e642a266647dfd14f7393a9f,CVE-2019-5047 805332779,0xMarcio/cve,2006/CVE-2006-3394.md,70cc40e111832e0e871becf067aad82c3e4dbfbd,CVE-2006-3394 @@ -136476,8 +136476,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6477.md,70ce81a74e679f641ab35b07fccc89e04b472b71,CVE-2008-6477 805332779,0xMarcio/cve,2023/CVE-2023-5304.md,70cea094d0cd965392398eeda8399dc6aaf8f9a2,CVE-2023-5304 805332779,0xMarcio/cve,2020/CVE-2020-10429.md,70cef5bc67af3dabadd7f06f085bd8ad97b9967e,CVE-2020-10391 -805332779,0xMarcio/cve,2020/CVE-2020-10429.md,70cef5bc67af3dabadd7f06f085bd8ad97b9967e,CVE-2020-10429 805332779,0xMarcio/cve,2020/CVE-2020-10429.md,70cef5bc67af3dabadd7f06f085bd8ad97b9967e,CVE-2020-10456 +805332779,0xMarcio/cve,2020/CVE-2020-10429.md,70cef5bc67af3dabadd7f06f085bd8ad97b9967e,CVE-2020-10429 805332779,0xMarcio/cve,2015/CVE-2015-0002.md,70cf29f5e2952f093ee2de3e7423f77168ea8777,CVE-2015-0002 805332779,0xMarcio/cve,2019/CVE-2019-2660.md,70cf6f6e51b5833b638ed383fd936b52e1adc1c0,CVE-2019-2660 805332779,0xMarcio/cve,2023/CVE-2023-25774.md,70cf72aebc34c6bbcefdade81d04c0e35fa46a51,CVE-2023-25774 @@ -136521,8 +136521,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-17675.md,70e644dbbc08e5b1bf5b1b33281334086ffdb8d8,CVE-2019-17675 805332779,0xMarcio/cve,2020/CVE-2020-2942.md,70e668437956a26ca84ccc5d34eb1dd886dfd2f3,CVE-2020-2942 805332779,0xMarcio/cve,2023/CVE-2023-21094.md,70e6a014dd56b032f68bc0b1b122ff73ae2349cd,CVE-2023-21094 -805332779,0xMarcio/cve,2024/CVE-2024-32878.md,70e6b91367c160dd268fb8d7126845e315e631db,CVE-2024-32878 805332779,0xMarcio/cve,2024/CVE-2024-32878.md,70e6b91367c160dd268fb8d7126845e315e631db,GHSA-P5MV-GJC5-MWQV +805332779,0xMarcio/cve,2024/CVE-2024-32878.md,70e6b91367c160dd268fb8d7126845e315e631db,CVE-2024-32878 805332779,0xMarcio/cve,2021/CVE-2021-41150.md,70e78026838a8f2432ecb338c0dffc6ae4746bc3,GHSA-WJW6-2CQR-J4QR 805332779,0xMarcio/cve,2021/CVE-2021-41150.md,70e78026838a8f2432ecb338c0dffc6ae4746bc3,CVE-2021-41150 805332779,0xMarcio/cve,2020/CVE-2020-15168.md,70e78c7ea827921d019ee4232f4add6d1ae3a9a2,CVE-2020-15168 @@ -136532,8 +136532,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-3616.md,70e8d3ca1eb0a6eab35e3fee810a747355cc2bd6,CVE-2016-3616 805332779,0xMarcio/cve,2021/CVE-2021-0326.md,70e8ff2f52dd8026a59b01cad4252a7bae00d5f0,CVE-2021-0326 805332779,0xMarcio/cve,2020/CVE-2020-8224.md,70e9001c0998f9ed117ddbd5077b125d7177a624,CVE-2020-8224 -805332779,0xMarcio/cve,2014/CVE-2014-5543.md,70e954c8ae17066e77c0c85ecf5507236c5aee35,CVE-2014-5543 805332779,0xMarcio/cve,2014/CVE-2014-5543.md,70e954c8ae17066e77c0c85ecf5507236c5aee35,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5543.md,70e954c8ae17066e77c0c85ecf5507236c5aee35,CVE-2014-5543 805332779,0xMarcio/cve,2020/CVE-2020-6854.md,70ea31b84ebca1f2047e9481c374987852bfa520,CVE-2020-6854 805332779,0xMarcio/cve,2021/CVE-2021-23360.md,70ea3fb63a47eec818ed076c786c6c180f4f78f3,CVE-2021-23360 805332779,0xMarcio/cve,2013/CVE-2013-4238.md,70ea4eb65ac6b950a5a33e384ff0c4fd58f40a63,CVE-2009-2408 @@ -136576,9 +136576,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-27456.md,70fd8d4c6a1a557491d6560db8abd3dbdcc11979,CVE-2024-27456 805332779,0xMarcio/cve,2012/CVE-2012-0061.md,70fd973b093fd43db26c24b8820915c744c7d056,CVE-2012-0061 805332779,0xMarcio/cve,2022/CVE-2022-34966.md,7100540721b00029bcd8af004a30ba392012ae6b,CVE-2022-34966 -805332779,0xMarcio/cve,2020/CVE-2020-1344.md,71011c6ebd6f043923575aa9c26e076d5fa9f26b,CVE-2020-1344 -805332779,0xMarcio/cve,2020/CVE-2020-1344.md,71011c6ebd6f043923575aa9c26e076d5fa9f26b,CVE-2020-1362 805332779,0xMarcio/cve,2020/CVE-2020-1344.md,71011c6ebd6f043923575aa9c26e076d5fa9f26b,CVE-2020-1369 +805332779,0xMarcio/cve,2020/CVE-2020-1344.md,71011c6ebd6f043923575aa9c26e076d5fa9f26b,CVE-2020-1362 +805332779,0xMarcio/cve,2020/CVE-2020-1344.md,71011c6ebd6f043923575aa9c26e076d5fa9f26b,CVE-2020-1344 805332779,0xMarcio/cve,2021/CVE-2021-41646.md,71014cc40888db79821fc6aef010d1a433b36d74,CVE-2021-41646 805332779,0xMarcio/cve,2010/CVE-2010-5278.md,7101bea9c05e8b99925ea696510e8b5cfcb85fb2,CVE-2010-5278 805332779,0xMarcio/cve,2020/CVE-2020-15860.md,7102b102fac5af69e7153125c03465bdc139fa3c,CVE-2020-15860 @@ -136627,11 +136627,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-17527.md,7120f8c5d3d6c6e630d58076d24017ee0523ddde,CVE-2020-1752 805332779,0xMarcio/cve,2023/CVE-2023-21912.md,712168ff2b37653bca98ae7af536abf5e5f63054,CVE-2023-21912 805332779,0xMarcio/cve,2017/CVE-2017-12964.md,7121bad7b944eb1ea9df2704c4162e6091620457,CVE-2017-12964 -805332779,0xMarcio/cve,2024/CVE-2024-23656.md,7121ea31a96093f7ec8f38b4cd5beddbdfdf5739,CVE-2024-23656 805332779,0xMarcio/cve,2024/CVE-2024-23656.md,7121ea31a96093f7ec8f38b4cd5beddbdfdf5739,GHSA-GR79-9V6V-GC9R +805332779,0xMarcio/cve,2024/CVE-2024-23656.md,7121ea31a96093f7ec8f38b4cd5beddbdfdf5739,CVE-2024-23656 805332779,0xMarcio/cve,2019/CVE-2019-2981.md,712355224c3776aa3a260c48a80fd63a7f163638,CVE-2019-2981 -805332779,0xMarcio/cve,2015/CVE-2015-5562.md,7124018b16bbf1491caca82e516838954f41ed8b,CVE-2015-5555 805332779,0xMarcio/cve,2015/CVE-2015-5562.md,7124018b16bbf1491caca82e516838954f41ed8b,CVE-2015-5558 +805332779,0xMarcio/cve,2015/CVE-2015-5562.md,7124018b16bbf1491caca82e516838954f41ed8b,CVE-2015-5555 805332779,0xMarcio/cve,2015/CVE-2015-5562.md,7124018b16bbf1491caca82e516838954f41ed8b,CVE-2015-5554 805332779,0xMarcio/cve,2015/CVE-2015-5562.md,7124018b16bbf1491caca82e516838954f41ed8b,CVE-2015-5562 805332779,0xMarcio/cve,2021/CVE-2021-39895.md,7125d3bb2f1c8dac2c462abfead23696c89dcd91,CVE-2021-39895 @@ -136660,12 +136660,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2014/CVE-2014-1506.md,7131865e35c733192d61f17d75a50099c8903885,CVE-2014-1506 805332779,0xMarcio/cve,2020/CVE-2020-4051.md,7131a25c1b18aa5baeebe6f6fe16c02c031c31b0,CVE-2020-4051 805332779,0xMarcio/cve,2021/CVE-2021-24637.md,7131b06bb09845b415bb9697654117481b21aa9e,CVE-2021-24637 -805332779,0xMarcio/cve,2007/CVE-2007-1994.md,7131cb718e093a61034b6ddcb7ddacd068c20aea,CVE-2007-1994 805332779,0xMarcio/cve,2007/CVE-2007-1994.md,7131cb718e093a61034b6ddcb7ddacd068c20aea,CVE-2007-0916 +805332779,0xMarcio/cve,2007/CVE-2007-1994.md,7131cb718e093a61034b6ddcb7ddacd068c20aea,CVE-2007-1994 805332779,0xMarcio/cve,2020/CVE-2020-11019.md,71322ffd9c1d1206b8a15376bb2b2dba45745f40,CVE-2020-11019 805332779,0xMarcio/cve,2018/CVE-2018-19818.md,7132648e1885e9cb8e93bec4e6cd181aac28e7c2,CVE-2018-19818 -805332779,0xMarcio/cve,2014/CVE-2014-7402.md,7134e1731ef849b63f806cf42bd9725417c25696,CVE-2014-7402 805332779,0xMarcio/cve,2014/CVE-2014-7402.md,7134e1731ef849b63f806cf42bd9725417c25696,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7402.md,7134e1731ef849b63f806cf42bd9725417c25696,CVE-2014-7402 805332779,0xMarcio/cve,2021/CVE-2021-2242.md,7135bbc4d69c0b668a5f7509a095c09856c73915,CVE-2021-2242 805332779,0xMarcio/cve,2018/CVE-2018-3259.md,713619b1bc6c6f224060dfb88eb509c987b97d4d,CVE-2018-3259 805332779,0xMarcio/cve,2016/CVE-2016-5055.md,7136812f4a07587a090f44c29e2fabb2e4c8ba68,CVE-2016-5051 @@ -136674,8 +136674,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-1943.md,71376555895901b80a7960b316068b9d73aca6da,CVE-2020-1943 805332779,0xMarcio/cve,2018/CVE-2018-4055.md,7138b59677808d3d3851844446c6bab12b72b378,CVE-2018-4055 805332779,0xMarcio/cve,2021/CVE-2021-24975.md,71393f2192eb5656e3b9953f11d78405df2c458f,CVE-2021-24975 -805332779,0xMarcio/cve,2016/CVE-2016-3714.md,71396e5946993614191036f04113dc86a270cb4d,CVE-2016-3714 805332779,0xMarcio/cve,2016/CVE-2016-3714.md,71396e5946993614191036f04113dc86a270cb4d,VU#250519 +805332779,0xMarcio/cve,2016/CVE-2016-3714.md,71396e5946993614191036f04113dc86a270cb4d,CVE-2016-3714 805332779,0xMarcio/cve,2022/CVE-2022-20470.md,7139ac5cf1dabfdcb27ce9d2195429747b23113b,CVE-2022-20470 805332779,0xMarcio/cve,2020/CVE-2020-14793.md,713ae462a710def7ea28ba70ace6c0df4f0bc883,CVE-2020-14793 805332779,0xMarcio/cve,2021/CVE-2021-37162.md,713b0db242259cf960701eee392241a65bef0836,CVE-2021-37162 @@ -136703,19 +136703,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1320.md,714736d179b35c92324ed76b9579339181af031d,CVE-2006-1320 805332779,0xMarcio/cve,2006/CVE-2006-1320.md,714736d179b35c92324ed76b9579339181af031d,BID-18999 805332779,0xMarcio/cve,2022/CVE-2022-38467.md,714893ec9ac0a046b4aded15346ed500ac5af8ab,CVE-2022-38467 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8640 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8643 805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8639 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8638 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8635 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8646 805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8642 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8648 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8641 -805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8647 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8638 805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8649 805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8650 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8641 805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8634 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8647 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8646 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8648 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8640 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8635 +805332779,0xMarcio/cve,2015/CVE-2015-8649.md,7148cad9f5e550dd97aa1511b4099c4ebf6ad071,CVE-2015-8643 805332779,0xMarcio/cve,2023/CVE-2023-41078.md,7149246fd24c661fe8ab473f96ed2e67a56b8fab,CVE-2023-41078 805332779,0xMarcio/cve,2014/CVE-2014-2422.md,71493ee4ec85bb9514b736a1a3e185fc5f677b78,CVE-2014-2422 805332779,0xMarcio/cve,2023/CVE-2023-2837.md,714abaaee36d0b5c5eacc1d5215a28145c16a888,CVE-2023-2837 @@ -136737,8 +136737,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-12474.md,7157cdb8aeb85539fdefe7042b5f30e942c0a881,CVE-2017-12474 805332779,0xMarcio/cve,2018/CVE-2018-16272.md,7157d0a9389cb09bbea66ff00db3368ce780fc20,CVE-2018-16272 805332779,0xMarcio/cve,2018/CVE-2018-3258.md,71581cc5a4aa6418c9a92b3e0a6e1c3654afbd84,CVE-2018-3258 -805332779,0xMarcio/cve,2023/CVE-2023-41334.md,71591e53722888fb34ba18463422e0af5c4f2087,CVE-2023-41334 805332779,0xMarcio/cve,2023/CVE-2023-41334.md,71591e53722888fb34ba18463422e0af5c4f2087,GHSA-H2X6-5JX5-46HF +805332779,0xMarcio/cve,2023/CVE-2023-41334.md,71591e53722888fb34ba18463422e0af5c4f2087,CVE-2023-41334 805332779,0xMarcio/cve,2018/CVE-2018-19246.md,7159b8496e5c2bb8b2d92a1ed6a53d28729a8cae,CVE-2018-19246 805332779,0xMarcio/cve,2019/CVE-2019-7634.md,715c0ad1812de4deea4f4a7bcee2ac5e92cabbe2,CVE-2019-7634 805332779,0xMarcio/cve,2008/CVE-2008-5512.md,715c2b0133839d072a0e993b1e9005639618b90e,CVE-2008-5512 @@ -136750,8 +136750,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-31604.md,715d73c619614f6c443759698698016459509e16,CVE-2021-31604 805332779,0xMarcio/cve,2024/CVE-2024-21470.md,716092d558edc278a40b5437db6f29ae3af550b3,CVE-2024-21470 805332779,0xMarcio/cve,2023/CVE-2023-52047.md,716137d65a5655470c89edf82aa0501943ff2751,CVE-2023-52047 -805332779,0xMarcio/cve,2014/CVE-2014-7505.md,716162f240d2fb1a9769ff839db3a41f5bc3bcec,CVE-2014-7505 805332779,0xMarcio/cve,2014/CVE-2014-7505.md,716162f240d2fb1a9769ff839db3a41f5bc3bcec,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7505.md,716162f240d2fb1a9769ff839db3a41f5bc3bcec,CVE-2014-7505 805332779,0xMarcio/cve,2021/CVE-2021-24182.md,71620c8736d8dcadb3a57d2964661ebc9dc179e6,CVE-2021-24182 805332779,0xMarcio/cve,2009/CVE-2009-1583.md,71623dc09e5c98eb22a3e4bc19498c470a444e67,CVE-2009-1583 805332779,0xMarcio/cve,2015/CVE-2015-1239.md,71626cd173d2d3c99431e4a2f3fd26ea70d8097a,CVE-2015-1239 @@ -136783,8 +136783,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-3140.md,717347f875591cc5aeff81f96a7103be9b9a68da,CVE-2012-3140 805332779,0xMarcio/cve,2018/CVE-2018-18258.md,7174e75b997bdf95547cc9250bcd9bd37dbc4e83,CVE-2018-18258 805332779,0xMarcio/cve,2024/CVE-2024-21520.md,71765763431197fd3add538f09a9293af8942721,CVE-2024-21520 -805332779,0xMarcio/cve,2002/CVE-2002-2380.md,7176be6658e4be4fe4ee51e5c066b096207b97e4,CVE-2002-2380 805332779,0xMarcio/cve,2002/CVE-2002-2380.md,7176be6658e4be4fe4ee51e5c066b096207b97e4,BID-6064 +805332779,0xMarcio/cve,2002/CVE-2002-2380.md,7176be6658e4be4fe4ee51e5c066b096207b97e4,CVE-2002-2380 805332779,0xMarcio/cve,2015/CVE-2015-3448.md,717726e8e4bf4165253a180d2dd61fe3cb12c1de,CVE-2015-3448 805332779,0xMarcio/cve,2018/CVE-2018-20752.md,7178ae8d2568dee57f5266aa23e09b2a4ce1bacd,CVE-2018-20752 805332779,0xMarcio/cve,2024/CVE-2024-3833.md,717904721f0ffc5e4e5be6c6b89eed8b4f1ef9db,CVE-2024-3833 @@ -136795,8 +136795,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-46590.md,717c93ea1c7eaec2826d65667c1806079ed9e52f,ZDI-CAN-15384 805332779,0xMarcio/cve,2022/CVE-2022-32088.md,717dbbad96ab40ff4b4d2a0c1f7107d94a5f906c,CVE-2022-32088 805332779,0xMarcio/cve,2019/CVE-2019-11946.md,717ee7085c84571d2e4a6e5ef0a0827481572d1b,CVE-2019-11946 -805332779,0xMarcio/cve,2015/CVE-2015-8280.md,717f394b14688325a33bbc1cdf20e072f845d5ff,VU#913000 805332779,0xMarcio/cve,2015/CVE-2015-8280.md,717f394b14688325a33bbc1cdf20e072f845d5ff,CVE-2015-8280 +805332779,0xMarcio/cve,2015/CVE-2015-8280.md,717f394b14688325a33bbc1cdf20e072f845d5ff,VU#913000 805332779,0xMarcio/cve,2019/CVE-2019-7431.md,7180822b0fb9132c5b08125bffb7c1d28251875c,CVE-2019-7431 805332779,0xMarcio/cve,2010/CVE-2010-0901.md,7180a248af252519a1f16537432678479cb4aca9,CVE-2010-0901 805332779,0xMarcio/cve,2023/CVE-2023-3152.md,718294cbd86b75f5cfd08521696e7c17c53510bd,CVE-2023-3152 @@ -136815,35 +136815,35 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-2010.md,718def7d6133cc617aeb9d7b37b75d7bd422361e,CVE-2012-2010 805332779,0xMarcio/cve,2008/CVE-2008-0413.md,718f8be2dc9525ecc7fea74b3f1d3c50b8998d82,CVE-2008-0413 805332779,0xMarcio/cve,2023/CVE-2023-31300.md,71910a90cb00990ffe990402cfc6ff56640ffff6,CVE-2023-31300 -805332779,0xMarcio/cve,2006/CVE-2006-1313.md,719129e630e6b48d78c0d8bd1d3d3e3d885e20e5,CVE-2006-1313 805332779,0xMarcio/cve,2006/CVE-2006-1313.md,719129e630e6b48d78c0d8bd1d3d3e3d885e20e5,MS06-023 +805332779,0xMarcio/cve,2006/CVE-2006-1313.md,719129e630e6b48d78c0d8bd1d3d3e3d885e20e5,CVE-2006-1313 805332779,0xMarcio/cve,2023/CVE-2023-2088.md,7192b49c4a930663d68e5bce4f54de3a0135d2f6,CVE-2023-2088 -805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32509 -805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32510 -805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32507 -805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32506 805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32503 +805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32504 +805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32506 +805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32510 +805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32509 805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32502 805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32508 -805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32504 +805332779,0xMarcio/cve,2022/CVE-2022-32506.md,7192b713f76a34ef5babc07577862967f9f2c677,CVE-2022-32507 805332779,0xMarcio/cve,2019/CVE-2019-19535.md,7192f96a21a9e2666bbb597fc56f49d7badfb66a,CVE-2019-19535 805332779,0xMarcio/cve,2024/CVE-2024-23761.md,7193753976bdf83004895b1c6c89417ac1631cd9,CVE-2024-23761 -805332779,0xMarcio/cve,2009/CVE-2009-0323.md,7193b8d4de17709c46b2b366eaeffac3afa151cb,CVE-2008-6005 805332779,0xMarcio/cve,2009/CVE-2009-0323.md,7193b8d4de17709c46b2b366eaeffac3afa151cb,CVE-2009-0323 +805332779,0xMarcio/cve,2009/CVE-2009-0323.md,7193b8d4de17709c46b2b366eaeffac3afa151cb,CVE-2008-6005 805332779,0xMarcio/cve,2023/CVE-2023-28504.md,7193d6dcabcafc82cc303ec6908dd4ba95b8f9e1,CVE-2023-28504 805332779,0xMarcio/cve,2005/CVE-2005-0369.md,7194e8244c73d17b23b9c78c6336001ae63c3e72,CVE-2005-0369 805332779,0xMarcio/cve,2009/CVE-2009-1879.md,7196c682a584ab4e2828c460b7fd98e575ea4aef,CVE-2009-1879 805332779,0xMarcio/cve,2017/CVE-2017-18012.md,719a2cb28f02f64db02400484d629c3214085acf,CVE-2017-18012 -805332779,0xMarcio/cve,2015/CVE-2015-4644.md,719a856054c8ef0e627cc78303cbd78bfd7e14b2,CVE-2015-1352 805332779,0xMarcio/cve,2015/CVE-2015-4644.md,719a856054c8ef0e627cc78303cbd78bfd7e14b2,CVE-2015-4644 +805332779,0xMarcio/cve,2015/CVE-2015-4644.md,719a856054c8ef0e627cc78303cbd78bfd7e14b2,CVE-2015-1352 805332779,0xMarcio/cve,2021/CVE-2021-43156.md,719ac01bd866cec9f25f64c42eb04abf232a2461,CVE-2021-43156 805332779,0xMarcio/cve,2007/CVE-2007-3057.md,719baa411232ef94fb6444342b04aeb78d181a02,CVE-2007-3057 805332779,0xMarcio/cve,2007/CVE-2007-3057.md,719baa411232ef94fb6444342b04aeb78d181a02,CVE-2006-4656 805332779,0xMarcio/cve,2015/CVE-2015-8994.md,719bea97fb63d9a0c8dd87040f837c6b7530a8d4,CVE-2015-8994 805332779,0xMarcio/cve,2019/CVE-2019-8268.md,719e41682eccc6991b79cf2cc09eb0ee0f252788,CVE-2019-8268 805332779,0xMarcio/cve,2006/CVE-2006-3904.md,719e6b29b756a56767feb018c2e997fa3ed14606,CVE-2006-3904 -805332779,0xMarcio/cve,2019/CVE-2019-9810.md,719f65bd2c335c42586459446c326cfe2b7bdf22,CVE-2019-11707 805332779,0xMarcio/cve,2019/CVE-2019-9810.md,719f65bd2c335c42586459446c326cfe2b7bdf22,CVE-2019-9810 +805332779,0xMarcio/cve,2019/CVE-2019-9810.md,719f65bd2c335c42586459446c326cfe2b7bdf22,CVE-2019-11707 805332779,0xMarcio/cve,2019/CVE-2019-9810.md,719f65bd2c335c42586459446c326cfe2b7bdf22,CVE-2019-11708 805332779,0xMarcio/cve,2018/CVE-2018-7745.md,71a1503376c9ab076a46b71da9c29b5a324094ff,CVE-2018-7745 805332779,0xMarcio/cve,2016/CVE-2016-0535.md,71a158a108ad08db66692012c333d41a04f05b13,CVE-2016-0535 @@ -136854,19 +136854,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-26009.md,71a43159fec5024e4f5c59705a65c7f33cff8bb9,CVE-2023-26009 805332779,0xMarcio/cve,2022/CVE-2022-25885.md,71a4492847ebddfff0db307e4426a273b6ff2488,CVE-2022-25885 805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0329 -805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0318 -805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0321 805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0330 -805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0314 +805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0318 805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0316 +805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0314 +805332779,0xMarcio/cve,2015/CVE-2015-0329.md,71a6800db3d7dac9eeb7317f41c59224962ab46c,CVE-2015-0321 805332779,0xMarcio/cve,2017/CVE-2017-9043.md,71a710570fe988a0bae30437ec5eb22933caa5a7,CVE-2017-9043 805332779,0xMarcio/cve,2021/CVE-2021-39517.md,71a73879c54717efa0a6c5c0cc61a3aee1b395b9,CVE-2021-39517 805332779,0xMarcio/cve,2015/CVE-2015-9393.md,71a788d135b84132fe6b04887c48b20fc2aaac8c,CVE-2015-9393 805332779,0xMarcio/cve,2022/CVE-2022-41024.md,71a87dfae92e900126ee08fc0cdfac127b01a305,CVE-2022-41024 805332779,0xMarcio/cve,2008/CVE-2008-2699.md,71aa3f9f3ba9f21ef0c4a33b3afec49b062ed192,CVE-2008-2699 805332779,0xMarcio/cve,2023/CVE-2023-51984.md,71aa69b38ca184f1e9f77e38fdde73f1fb6f50a3,CVE-2023-51984 -805332779,0xMarcio/cve,2007/CVE-2007-1738.md,71aba9bb35603b7923be4ac08c8e14bed8489e1b,CVE-2007-1738 805332779,0xMarcio/cve,2007/CVE-2007-1738.md,71aba9bb35603b7923be4ac08c8e14bed8489e1b,CVE-2007-1589 +805332779,0xMarcio/cve,2007/CVE-2007-1738.md,71aba9bb35603b7923be4ac08c8e14bed8489e1b,CVE-2007-1738 805332779,0xMarcio/cve,2013/CVE-2013-0238.md,71abcad3087d86b08592528b484eb56c58cd6069,CVE-2013-0238 805332779,0xMarcio/cve,2023/CVE-2023-38609.md,71acc69ebb8ae1b48f96cbd733fcb6ade6fad6e4,CVE-2023-38609 805332779,0xMarcio/cve,2019/CVE-2019-14756.md,71ae5abc705dda28d9063922dbf71deeae5bda3f,CVE-2019-14756 @@ -136904,8 +136904,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17101.md,71c4c936266d2e798b3c345b29acabcd421ed014,CVE-2017-17101 805332779,0xMarcio/cve,2010/CVE-2010-0955.md,71c4f513c91a71ed21066dbe12512d66e85964b5,CVE-2010-0955 805332779,0xMarcio/cve,2020/CVE-2020-16947.md,71c57203d9bed8a11ef606bb99353a8d2d517774,CVE-2020-16947 -805332779,0xMarcio/cve,2014/CVE-2014-5879.md,71c5a9b174c0408a7faddcaeb65fb6e1657b0eb3,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5879.md,71c5a9b174c0408a7faddcaeb65fb6e1657b0eb3,CVE-2014-5879 +805332779,0xMarcio/cve,2014/CVE-2014-5879.md,71c5a9b174c0408a7faddcaeb65fb6e1657b0eb3,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-23825.md,71c5d3539dc2d29bc6d9bd6ac6e1bdc85b376857,CVE-2022-23825 805332779,0xMarcio/cve,2020/CVE-2020-36123.md,71c7582b45cf2b06156cad4cf4bf0c928fde9d0a,CVE-2020-36123 805332779,0xMarcio/cve,2020/CVE-2020-14847.md,71c804cf6d148fc6f1ffb14ca5a882753d7404b4,CVE-2020-14847 @@ -136913,14 +136913,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22063.md,71c9934a8ba8b9f85bdb4d526f569c8e5ced4e89,CVE-2022-22063 805332779,0xMarcio/cve,2023/CVE-2023-45147.md,71cab3c8efccf2a4f0d7a2505d4f65f2b9abef15,CVE-2023-45147 805332779,0xMarcio/cve,2017/CVE-2017-9486.md,71cb26738ee4f3b5d65623ebdbc880f5c57258d8,CVE-2017-9486 -805332779,0xMarcio/cve,2019/CVE-2019-0571.md,71cb2b61d5e1ae8d6068e2a871bbe4d430274a1e,CVE-2019-0571 -805332779,0xMarcio/cve,2019/CVE-2019-0571.md,71cb2b61d5e1ae8d6068e2a871bbe4d430274a1e,CVE-2019-0573 805332779,0xMarcio/cve,2019/CVE-2019-0571.md,71cb2b61d5e1ae8d6068e2a871bbe4d430274a1e,CVE-2019-0574 +805332779,0xMarcio/cve,2019/CVE-2019-0571.md,71cb2b61d5e1ae8d6068e2a871bbe4d430274a1e,CVE-2019-0573 +805332779,0xMarcio/cve,2019/CVE-2019-0571.md,71cb2b61d5e1ae8d6068e2a871bbe4d430274a1e,CVE-2019-0571 805332779,0xMarcio/cve,2019/CVE-2019-0571.md,71cb2b61d5e1ae8d6068e2a871bbe4d430274a1e,CVE-2019-0572 805332779,0xMarcio/cve,2020/CVE-2020-11454.md,71cc2334a33e7620c8f5cee2d15833f13e4191ed,CVE-2020-11454 805332779,0xMarcio/cve,2010/CVE-2010-3668.md,71cc268afb193c6217550cea81cbd8cd149385d2,CVE-2010-3668 -805332779,0xMarcio/cve,2010/CVE-2010-4632.md,71cdd1d53db7ca58952681cdadeae41b09acfc86,CVE-2010-4632 805332779,0xMarcio/cve,2010/CVE-2010-4632.md,71cdd1d53db7ca58952681cdadeae41b09acfc86,CVE-2008-2688 +805332779,0xMarcio/cve,2010/CVE-2010-4632.md,71cdd1d53db7ca58952681cdadeae41b09acfc86,CVE-2010-4632 805332779,0xMarcio/cve,2020/CVE-2020-5515.md,71cfe5cc1d0d129a029f443be9d9980a70714d14,CVE-2020-5515 805332779,0xMarcio/cve,2023/CVE-2023-5942.md,71d10c2b9f96d67e42b6008826d2f062823b398a,CVE-2023-5942 805332779,0xMarcio/cve,2016/CVE-2016-9727.md,71d187ed063d7c990a88bda54353b664a829f399,CVE-2016-9727 @@ -136948,31 +136948,31 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17505.md,71debe7da8fe5342f503cd59a8f72d470745a3db,CVE-2017-17505 805332779,0xMarcio/cve,2016/CVE-2016-8514.md,71dec720062be6b5fab24a6463a22f0cd4a06542,CVE-2016-8514 805332779,0xMarcio/cve,2016/CVE-2016-10717.md,71df070db6bfb6f6f8060618859364e58d42f331,CVE-2016-10717 -805332779,0xMarcio/cve,2007/CVE-2007-2218.md,71dfaee0758a4f5972fbe247d603588034c372bf,CVE-2007-2218 805332779,0xMarcio/cve,2007/CVE-2007-2218.md,71dfaee0758a4f5972fbe247d603588034c372bf,MS07-031 +805332779,0xMarcio/cve,2007/CVE-2007-2218.md,71dfaee0758a4f5972fbe247d603588034c372bf,CVE-2007-2218 805332779,0xMarcio/cve,2023/CVE-2023-1264.md,71dfc6990ee621b05ef5d366c90b7ef30b221f79,CVE-2023-1264 805332779,0xMarcio/cve,2006/CVE-2006-4798.md,71dfdf6e8973554123f18ecb7ee7005036815567,CVE-2006-4798 805332779,0xMarcio/cve,2018/CVE-2018-15693.md,71e18b8ea99e76c60b52e5f458b0016674308f0c,CVE-2018-15693 805332779,0xMarcio/cve,2023/CVE-2023-31893.md,71e1c0ba6b5fd9ca062babce2d11a15203ea21d2,CVE-2023-31893 805332779,0xMarcio/cve,2020/CVE-2020-28590.md,71e1e2b3403fce40fc85364b238a438904919545,CVE-2020-28590 805332779,0xMarcio/cve,2023/CVE-2023-1211.md,71e234d9b151cdfd86edfa5d6593bfbf4ea876fe,CVE-2023-1211 -805332779,0xMarcio/cve,2014/CVE-2014-7065.md,71e35187e58507ce467ea76aef078464d37a63f6,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-7065.md,71e35187e58507ce467ea76aef078464d37a63f6,CVE-2014-7065 +805332779,0xMarcio/cve,2014/CVE-2014-7065.md,71e35187e58507ce467ea76aef078464d37a63f6,VU#582497 805332779,0xMarcio/cve,2011/CVE-2011-4457.md,71e383b2e61cb2539c20e0bfca0b64e86c1d0d6e,CVE-2011-4457 805332779,0xMarcio/cve,2023/CVE-2023-2259.md,71e3a17661285cc69ae6c11861a1392e62a6dd61,CVE-2023-2259 805332779,0xMarcio/cve,2018/CVE-2018-16637.md,71e4154791b4043998788008ada2c01cf2107086,CVE-2018-16637 805332779,0xMarcio/cve,2020/CVE-2020-20975.md,71e432cea176105ebce6db099167166edb875fc6,CVE-2020-20975 -805332779,0xMarcio/cve,2019/CVE-2019-0539.md,71e47422c728159b4bce54387129c4c7699ef62d,CVE-2019-0539 -805332779,0xMarcio/cve,2019/CVE-2019-0539.md,71e47422c728159b4bce54387129c4c7699ef62d,CVE-2019-0567 805332779,0xMarcio/cve,2019/CVE-2019-0539.md,71e47422c728159b4bce54387129c4c7699ef62d,CVE-2019-0568 +805332779,0xMarcio/cve,2019/CVE-2019-0539.md,71e47422c728159b4bce54387129c4c7699ef62d,CVE-2019-0567 +805332779,0xMarcio/cve,2019/CVE-2019-0539.md,71e47422c728159b4bce54387129c4c7699ef62d,CVE-2019-0539 805332779,0xMarcio/cve,2017/CVE-2017-17614.md,71e50d13c4a248dfee320b3e5fcfd2f374e1abc2,CVE-2017-17614 805332779,0xMarcio/cve,2024/CVE-2024-29368.md,71e6813d6d2311e29a7d06b76d926362268fa2fe,CVE-2024-29368 805332779,0xMarcio/cve,2013/CVE-2013-6945.md,71e775ef3b87bcd2dabf5d94d34ee148f07895de,CVE-2013-6945 805332779,0xMarcio/cve,2010/CVE-2010-4221.md,71e84845ffbc2ae7a8daf3d025a897246ebcea82,CVE-2010-4221 805332779,0xMarcio/cve,2018/CVE-2018-4240.md,71e8a4514715c478fb450639deff3358961322d8,CVE-2018-4240 805332779,0xMarcio/cve,2005/CVE-2005-3130.md,71e8b0020d97b24bf8e496bf68b95722012d95a1,CVE-2005-3130 -805332779,0xMarcio/cve,2012/CVE-2012-4951.md,71e9009ef3e3194a12c5a6465ef137fe7b5e7190,CVE-2012-4951 805332779,0xMarcio/cve,2012/CVE-2012-4951.md,71e9009ef3e3194a12c5a6465ef137fe7b5e7190,VU#180091 +805332779,0xMarcio/cve,2012/CVE-2012-4951.md,71e9009ef3e3194a12c5a6465ef137fe7b5e7190,CVE-2012-4951 805332779,0xMarcio/cve,2018/CVE-2018-10664.md,71e9a0eab3f96b4b43b8c22097e75d3e26756cc0,CVE-2018-10664 805332779,0xMarcio/cve,2013/CVE-2013-7285.md,71ea08996a6b4a95ab0a7fc93c6caffc90b95919,CVE-2013-7285 805332779,0xMarcio/cve,2013/CVE-2013-7285.md,71ea08996a6b4a95ab0a7fc93c6caffc90b95919,CVE-2019-10173 @@ -136989,12 +136989,12 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2009/CVE-2009-3216.md,71f2545647a6f3b6ae176d67d6ed02a982172776,CVE-2009-3216 805332779,0xMarcio/cve,2021/CVE-2021-24607.md,71f3089dfe3c0b3a6ae524629cd3e3df0416295f,CVE-2021-24607 805332779,0xMarcio/cve,2017/CVE-2017-20093.md,71f385f1c51c6e2899283426adbe57c9153274d4,CVE-2017-20093 -805332779,0xMarcio/cve,2016/CVE-2016-3490.md,71f4ad7a6e2da656cafd1333d00ec884a5bc659a,CVE-2016-3490 805332779,0xMarcio/cve,2016/CVE-2016-3490.md,71f4ad7a6e2da656cafd1333d00ec884a5bc659a,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3490.md,71f4ad7a6e2da656cafd1333d00ec884a5bc659a,CVE-2016-3490 805332779,0xMarcio/cve,2020/CVE-2020-2757.md,71f5462508eae816898bb3388bdb1d4ffd2c85f5,CVE-2020-2757 805332779,0xMarcio/cve,2019/CVE-2019-7147.md,71f5fae8f36a453719206c95a5a10581dbf0b981,CVE-2019-7147 -805332779,0xMarcio/cve,2014/CVE-2014-4881.md,71f620c765e92473682ec42a5ca9c33728ebbbac,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-4881.md,71f620c765e92473682ec42a5ca9c33728ebbbac,CVE-2014-4881 +805332779,0xMarcio/cve,2014/CVE-2014-4881.md,71f620c765e92473682ec42a5ca9c33728ebbbac,VU#582497 805332779,0xMarcio/cve,2020/CVE-2020-28861.md,71f66338220ed84e4ad985124348ae07f8c2eb85,CVE-2020-28861 805332779,0xMarcio/cve,2017/CVE-2017-6553.md,71f6b4c971945486f64cc701c20fcaacb3f3c8dc,CVE-2017-6554 805332779,0xMarcio/cve,2017/CVE-2017-6553.md,71f6b4c971945486f64cc701c20fcaacb3f3c8dc,CVE-2017-6553 @@ -137016,8 +137016,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2003/CVE-2003-0681.md,71fe0d45db900997ee000ef56d1455c86228feed,CVE-2003-0681 805332779,0xMarcio/cve,2020/CVE-2020-1686.md,71fe13f37624c1a057fbc0311283e7013c7f1871,CVE-2020-1686 805332779,0xMarcio/cve,2018/CVE-2018-14449.md,71fe46a70d01abbfdb5905fa9b9acae1ab488d97,CVE-2018-14449 -805332779,0xMarcio/cve,2018/CVE-2018-9136.md,71fe57d2f8bee1a7b07e6115d4964cef47f3da59,CVE-2018-8821 805332779,0xMarcio/cve,2018/CVE-2018-9136.md,71fe57d2f8bee1a7b07e6115d4964cef47f3da59,CVE-2018-9136 +805332779,0xMarcio/cve,2018/CVE-2018-9136.md,71fe57d2f8bee1a7b07e6115d4964cef47f3da59,CVE-2018-8821 805332779,0xMarcio/cve,2021/CVE-2021-31962.md,71fe5dbfd9d2bfa1dc7d9880a6c3e5562122eee4,CVE-2021-31962 805332779,0xMarcio/cve,2017/CVE-2017-17497.md,71feca1d74c285be2558f33939e06041a1aa227c,CVE-2017-17497 805332779,0xMarcio/cve,2020/CVE-2020-8616.md,71ffcc9ad108f2bab7cfb6acc24729dfaa5c91c5,CVE-2020-8616 @@ -137033,16 +137033,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-22037.md,7207e23e8bb091075405c65dc0a03e76bfbbc7f3,CVE-2020-22037 805332779,0xMarcio/cve,2018/CVE-2018-3063.md,7208719bffb0aa774eba87745acc6a7ac87d9805,CVE-2018-3063 805332779,0xMarcio/cve,2022/CVE-2022-31566.md,7208c8768a76f718e0aa93a5a34dbd866cdf5bc3,CVE-2022-31566 +805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1117 +805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1123 +805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1120 805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1121 +805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1128 805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1118 -805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1124 -805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1127 -805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1123 805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1122 805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1119 -805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1128 -805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1117 -805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1120 +805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1127 +805332779,0xMarcio/cve,2019/CVE-2019-1117.md,7208cee8b1634a0655c496fb9910af89b5b4dba5,CVE-2019-1124 805332779,0xMarcio/cve,2020/CVE-2020-22840.md,7208e293c351c16fc3626f62dd4ab7ff38f3c6ce,CVE-2020-22840 805332779,0xMarcio/cve,2014/CVE-2014-8381.md,7209d468cdd4f6adc96dc3b55c4d516ac7f34b3d,CVE-2014-8381 805332779,0xMarcio/cve,2024/CVE-2024-2866.md,720a0ac01631cf0f1ec209bd198e726b07d9126a,CVE-2024-2866 @@ -137071,10 +137071,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-47130.md,7216ec40435d7587fe422b8fdecce17a2d4fbdb9,CVE-2023-47130 805332779,0xMarcio/cve,2014/CVE-2014-1403.md,721710f1bee7aaaa2bfbb77deb5a8168258950f2,CVE-2014-1403 805332779,0xMarcio/cve,2018/CVE-2018-13380.md,7218f385ed8ef970124383be45d52f3d19cac831,CVE-2018-13380 -805332779,0xMarcio/cve,2016/CVE-2016-1101.md,72195846eec0902b97d1b4eed6ecc71a33be986e,MS16-064 805332779,0xMarcio/cve,2016/CVE-2016-1101.md,72195846eec0902b97d1b4eed6ecc71a33be986e,CVE-2016-1101 -805332779,0xMarcio/cve,2013/CVE-2013-3607.md,7219c4615a254939f36c7d6157b024c3ba865e4a,VU#648646 +805332779,0xMarcio/cve,2016/CVE-2016-1101.md,72195846eec0902b97d1b4eed6ecc71a33be986e,MS16-064 805332779,0xMarcio/cve,2013/CVE-2013-3607.md,7219c4615a254939f36c7d6157b024c3ba865e4a,CVE-2013-3607 +805332779,0xMarcio/cve,2013/CVE-2013-3607.md,7219c4615a254939f36c7d6157b024c3ba865e4a,VU#648646 805332779,0xMarcio/cve,2018/CVE-2018-11824.md,7219fccc3d19fa268fb4f9d22f5dd4b2ad2cc949,CVE-2018-11824 805332779,0xMarcio/cve,2014/CVE-2014-4172.md,721a490ebadeb2ffa170057eb6f3f101fc5130ea,CVE-2014-4172 805332779,0xMarcio/cve,2023/CVE-2023-1306.md,721a953ea0166f1292d0be9a87eeeda50ee4fb5b,CVE-2023-1306 @@ -137089,8 +137089,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-6736.md,721ed0cf1d865cfa61313f4ca2c8d6ff1cd1b8f4,CVE-2007-6736 805332779,0xMarcio/cve,2022/CVE-2022-20709.md,721ee351b8fc02ced324d0ea8bea6715030093e1,CVE-2022-20709 805332779,0xMarcio/cve,2008/CVE-2008-5167.md,721efe3212cdd550d7eeb0f4ea1842e5da072742,CVE-2008-5167 -805332779,0xMarcio/cve,2017/CVE-2017-2414.md,721eff0d9d84775a89302985c21e4dbf8cab2982,BID-97138 805332779,0xMarcio/cve,2017/CVE-2017-2414.md,721eff0d9d84775a89302985c21e4dbf8cab2982,CVE-2017-2414 +805332779,0xMarcio/cve,2017/CVE-2017-2414.md,721eff0d9d84775a89302985c21e4dbf8cab2982,BID-97138 805332779,0xMarcio/cve,2016/CVE-2016-5709.md,721fa11dbee2131492d779df4831a9ba9f913a66,CVE-2016-5709 805332779,0xMarcio/cve,2019/CVE-2019-1003049.md,721fde7650dca33f7d2e9c2a561cdcb96022ab26,CVE-2019-1003049 805332779,0xMarcio/cve,2019/CVE-2019-1003049.md,721fde7650dca33f7d2e9c2a561cdcb96022ab26,CVE-2019-1003004 @@ -137165,8 +137165,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-6388.md,724d8398e395d9a15335bbaae5bf18824a555955,CVE-2020-6388 805332779,0xMarcio/cve,2020/CVE-2020-27211.md,724db14476de2f49cb5dbca27671f9439b0928c7,CVE-2020-27211 805332779,0xMarcio/cve,2008/CVE-2008-3845.md,7250d8ea773533db32442b7042f5fbd31a3107c5,CVE-2008-3845 -805332779,0xMarcio/cve,2014/CVE-2014-6854.md,7250dc631cd479588e42020bc81811b8a5199327,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6854.md,7250dc631cd479588e42020bc81811b8a5199327,CVE-2014-6854 +805332779,0xMarcio/cve,2014/CVE-2014-6854.md,7250dc631cd479588e42020bc81811b8a5199327,VU#582497 805332779,0xMarcio/cve,2017/CVE-2017-11734.md,7251c71ccbe7ec99b48d1784019e6e5cc6643ab0,CVE-2017-11734 805332779,0xMarcio/cve,2024/CVE-2024-29117.md,7251f9017b64e3d78cdf10e5a8d268e57494c766,CVE-2024-29117 805332779,0xMarcio/cve,2008/CVE-2008-6958.md,725252408ca1fb9520d47d207f06498a0c610937,CVE-2008-6958 @@ -137219,9 +137219,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-6815.md,726db52a522ab5dd836f4b91120670395c9c614b,CVE-2008-6815 805332779,0xMarcio/cve,2018/CVE-2018-6211.md,726e29ad5fe66c540ab33ed896a608b41f078289,CVE-2018-6211 805332779,0xMarcio/cve,2012/CVE-2012-5670.md,726ecf39f0cbae1d8eb053ab86f285499e822931,CVE-2012-5670 -805332779,0xMarcio/cve,2010/CVE-2010-2409.md,726fe06de21e51a25d29866b0b52a7b29c73ab7c,CVE-2010-2410 805332779,0xMarcio/cve,2010/CVE-2010-2409.md,726fe06de21e51a25d29866b0b52a7b29c73ab7c,CVE-2010-2395 805332779,0xMarcio/cve,2010/CVE-2010-2409.md,726fe06de21e51a25d29866b0b52a7b29c73ab7c,CVE-2010-2409 +805332779,0xMarcio/cve,2010/CVE-2010-2409.md,726fe06de21e51a25d29866b0b52a7b29c73ab7c,CVE-2010-2410 805332779,0xMarcio/cve,2021/CVE-2021-45502.md,72709af79beaf7da30c3bde9f8d2690fbf6fb0a5,CVE-2021-45502 805332779,0xMarcio/cve,2020/CVE-2020-20124.md,72719f0f152faca3ab495d2035e43d02a68c1385,CVE-2020-20124 805332779,0xMarcio/cve,2022/CVE-2022-39250.md,7271c5cf1cae2f4604e138f37175f333a2399497,CVE-2022-39250 @@ -137257,32 +137257,32 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-9199.md,7281859603162a2c540f3084d8bc519954cf8522,CVE-2020-9199 805332779,0xMarcio/cve,2022/CVE-2022-34621.md,7281dae36b6aeb7d42a0cd50227dd7a032b6006b,CVE-2022-34621 805332779,0xMarcio/cve,2015/CVE-2015-5065.md,728205d5bd342274a28898f093a5639164361ed7,CVE-2015-5065 -805332779,0xMarcio/cve,2008/CVE-2008-2759.md,728273f8e1046c5cea1d9bbe15b322acc6756277,BID-29672 805332779,0xMarcio/cve,2008/CVE-2008-2759.md,728273f8e1046c5cea1d9bbe15b322acc6756277,CVE-2008-2759 +805332779,0xMarcio/cve,2008/CVE-2008-2759.md,728273f8e1046c5cea1d9bbe15b322acc6756277,BID-29672 805332779,0xMarcio/cve,2022/CVE-2022-2699.md,72849538afd8f0ff9bc47985e0ecfcea98bfab0f,CVE-2022-2699 -805332779,0xMarcio/cve,2009/CVE-2009-4034.md,7286c5ffb46e7800a39f6b91c7dfbcaf5b0cdbc1,CVE-2009-2408 805332779,0xMarcio/cve,2009/CVE-2009-4034.md,7286c5ffb46e7800a39f6b91c7dfbcaf5b0cdbc1,CVE-2009-4034 +805332779,0xMarcio/cve,2009/CVE-2009-4034.md,7286c5ffb46e7800a39f6b91c7dfbcaf5b0cdbc1,CVE-2009-2408 805332779,0xMarcio/cve,2014/CVE-2014-7927.md,7286ee902fd53ab9f36a3977b9b8d1b5da12fccc,CVE-2014-7927 805332779,0xMarcio/cve,2019/CVE-2019-10086.md,728829c969af12cd0ab016f2db7261fde07ec41c,CVE-2019-10086 805332779,0xMarcio/cve,2019/CVE-2019-19366.md,7288444a8fad5b53c5b47307dedf088ca939f49e,CVE-2019-19366 -805332779,0xMarcio/cve,2020/CVE-2020-10452.md,7288936871aa5d8047af6a6548e4aef09629a2c1,CVE-2020-10452 805332779,0xMarcio/cve,2020/CVE-2020-10452.md,7288936871aa5d8047af6a6548e4aef09629a2c1,CVE-2020-10456 805332779,0xMarcio/cve,2020/CVE-2020-10452.md,7288936871aa5d8047af6a6548e4aef09629a2c1,CVE-2020-10391 -805332779,0xMarcio/cve,2022/CVE-2022-20007.md,72890d9bd287435ca05cfb41c09a235be6f7e2b2,CVE-2022-2000 +805332779,0xMarcio/cve,2020/CVE-2020-10452.md,7288936871aa5d8047af6a6548e4aef09629a2c1,CVE-2020-10452 805332779,0xMarcio/cve,2022/CVE-2022-20007.md,72890d9bd287435ca05cfb41c09a235be6f7e2b2,CVE-2022-20007 +805332779,0xMarcio/cve,2022/CVE-2022-20007.md,72890d9bd287435ca05cfb41c09a235be6f7e2b2,CVE-2022-2000 805332779,0xMarcio/cve,2010/CVE-2010-1918.md,728e91133bd9aef79e65eab16c8d1b1f39bc8f55,CVE-2010-1918 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3118 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3129 805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3131 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-4430 805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3137 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3132 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3124 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-5117 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3118 805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-4428 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3127 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-4430 805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3128 805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3136 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3129 -805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-5117 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3132 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3127 +805332779,0xMarcio/cve,2015/CVE-2015-3136.md,728f303fb32fc58c250d70b32d29487925122932,CVE-2015-3124 805332779,0xMarcio/cve,2022/CVE-2022-4744.md,728f357fbdac6f56f048bdf714b3695ccab0acf6,CVE-2022-4744 805332779,0xMarcio/cve,2011/CVE-2011-3299.md,728f80a318757cf1e3072ed5e246a6d2f5552ce4,CVE-2011-3299 805332779,0xMarcio/cve,2017/CVE-2017-13083.md,728fba8245afba42981c9c75d37ef5485cbf7999,CVE-2017-13083 @@ -137291,10 +137291,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-3569.md,72918437c343cd9060c5058df1e3006098903863,CVE-2023-3569 805332779,0xMarcio/cve,2006/CVE-2006-4856.md,72942f8368c6dcaa33c6a0cfc9c7774d87725f97,CVE-2006-4856 805332779,0xMarcio/cve,2006/CVE-2006-4823.md,729454d2112e0da9728c2049b0f7142734c1d14a,CVE-2006-4823 -805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7963 -805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7967 -805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7596 805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7598 +805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7596 +805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7967 +805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7963 805332779,0xMarcio/cve,2015/CVE-2015-7963.md,7294abc9ef0307cc00ac06a07c61b89132111e2e,CVE-2015-7961 805332779,0xMarcio/cve,2018/CVE-2018-3213.md,72961880ebb1dbe51b96f6db7f0f966058fad5e4,CVE-2018-3213 805332779,0xMarcio/cve,2020/CVE-2020-11221.md,72968314be723e3bcba2b14e4dd31b8ffda06c29,CVE-2020-11221 @@ -137306,8 +137306,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-50307.md,72990b8c500b0beb3f7897e5c5e954b53b593ac4,CVE-2023-50307 805332779,0xMarcio/cve,2007/CVE-2007-1703.md,729a49ffdfb6ad2bd59a3090f45c7568de7d0e94,CVE-2007-1703 805332779,0xMarcio/cve,2021/CVE-2021-24811.md,729ab31cda94d8174dc896066685e11a0962bd57,CVE-2021-24811 -805332779,0xMarcio/cve,2023/CVE-2023-51620.md,729aec1eadbcf43cb4848697016777754fd9c3d0,ZDI-CAN-21669 805332779,0xMarcio/cve,2023/CVE-2023-51620.md,729aec1eadbcf43cb4848697016777754fd9c3d0,CVE-2023-51620 +805332779,0xMarcio/cve,2023/CVE-2023-51620.md,729aec1eadbcf43cb4848697016777754fd9c3d0,ZDI-CAN-21669 805332779,0xMarcio/cve,2017/CVE-2017-5464.md,729b0d8ac73f1c89a8daa945645ea0ac3b3c3b49,CVE-2017-5464 805332779,0xMarcio/cve,2021/CVE-2021-20365.md,729be4194840063244d3a558526458fcfcee3ce3,CVE-2021-20365 805332779,0xMarcio/cve,2021/CVE-2021-24299.md,729c83674547112de7f23389837a15ecc93b7d3e,CVE-2021-24299 @@ -137319,14 +137319,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-32490.md,729f214023825df977e1f8cbcd4f40c3103f5317,CVE-2023-32490 805332779,0xMarcio/cve,2007/CVE-2007-4325.md,729f33732e536d56c3044770b5001eca35705458,CVE-2007-4325 805332779,0xMarcio/cve,2020/CVE-2020-27942.md,729f83e9e27e49308e5b9ef03fb587abea109df2,CVE-2020-27942 -805332779,0xMarcio/cve,2006/CVE-2006-3647.md,729f978613ff64435a9115ebfa1f5e0e602164db,CVE-2006-4693 805332779,0xMarcio/cve,2006/CVE-2006-3647.md,729f978613ff64435a9115ebfa1f5e0e602164db,CVE-2006-3651 805332779,0xMarcio/cve,2006/CVE-2006-3647.md,729f978613ff64435a9115ebfa1f5e0e602164db,MS06-060 805332779,0xMarcio/cve,2006/CVE-2006-3647.md,729f978613ff64435a9115ebfa1f5e0e602164db,CVE-2006-3647 +805332779,0xMarcio/cve,2006/CVE-2006-3647.md,729f978613ff64435a9115ebfa1f5e0e602164db,CVE-2006-4693 805332779,0xMarcio/cve,2021/CVE-2021-24375.md,729fa0b4abe4743b4b367915e1e058e8bd9cb7c0,CVE-2021-24375 805332779,0xMarcio/cve,2017/CVE-2017-20112.md,72a043735d7e8dc02c0900c37e52c2f0751d3b76,CVE-2017-20112 -805332779,0xMarcio/cve,2023/CVE-2023-39949.md,72a0c05154834ec1c9f6e57595ea8f7e0c15a232,CVE-2023-39949 805332779,0xMarcio/cve,2023/CVE-2023-39949.md,72a0c05154834ec1c9f6e57595ea8f7e0c15a232,GHSA-3JV9-J9X3-95CG +805332779,0xMarcio/cve,2023/CVE-2023-39949.md,72a0c05154834ec1c9f6e57595ea8f7e0c15a232,CVE-2023-39949 805332779,0xMarcio/cve,2016/CVE-2016-9123.md,72a0f64b51d62046c8edf01205ef03f989337faa,CVE-2016-9123 805332779,0xMarcio/cve,2007/CVE-2007-1201.md,72a17b693e252d12009edbc34d9112e029c8fdae,CVE-2007-1201 805332779,0xMarcio/cve,2007/CVE-2007-1201.md,72a17b693e252d12009edbc34d9112e029c8fdae,MS08-017 @@ -137334,14 +137334,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-1765.md,72a2a261669f49223dafe254f3a2c7cacf7d5a85,CVE-2012-1765 805332779,0xMarcio/cve,2011/CVE-2011-0504.md,72a3a0a490903aab31eb242542395640116d7921,CVE-2011-0504 805332779,0xMarcio/cve,2010/CVE-2010-1081.md,72a3cf7a90d1ed6a1ccead9ed4c1727b108ce1d3,CVE-2010-1081 -805332779,0xMarcio/cve,2016/CVE-2016-5571.md,72a4bea6cec627b5dd1652b51349ad84293fd14a,CVE-2016-5571 805332779,0xMarcio/cve,2016/CVE-2016-5571.md,72a4bea6cec627b5dd1652b51349ad84293fd14a,CVE-2016-5567 +805332779,0xMarcio/cve,2016/CVE-2016-5571.md,72a4bea6cec627b5dd1652b51349ad84293fd14a,CVE-2016-5571 805332779,0xMarcio/cve,2016/CVE-2016-8734.md,72a4ee6380adaa8b3cc65e60a8ef3ead71e7875a,CVE-2016-8734 805332779,0xMarcio/cve,2019/CVE-2019-2853.md,72a592cbccf3f725385a34297a50b435c2d17f71,CVE-2019-2853 805332779,0xMarcio/cve,2018/CVE-2018-10906.md,72a5b7c5c381291d9ccd566a135ebe7c300f8b55,CVE-2018-10906 805332779,0xMarcio/cve,2020/CVE-2020-26139.md,72a643391a21a65df6243fe20dcca99258504ff2,CVE-2020-26139 -805332779,0xMarcio/cve,2021/CVE-2021-39141.md,72a66075c516c63e9e3fd06df865f33de9d62c00,CVE-2021-28482 805332779,0xMarcio/cve,2021/CVE-2021-39141.md,72a66075c516c63e9e3fd06df865f33de9d62c00,CVE-2021-39141 +805332779,0xMarcio/cve,2021/CVE-2021-39141.md,72a66075c516c63e9e3fd06df865f33de9d62c00,CVE-2021-28482 805332779,0xMarcio/cve,2010/CVE-2010-0802.md,72a6c3693e36b5f0f70badc3f536482a31c56447,CVE-2010-0802 805332779,0xMarcio/cve,2024/CVE-2024-1069.md,72aa488494a58694d983f50e063cbaeb717b529f,CVE-2024-1069 805332779,0xMarcio/cve,2023/CVE-2023-42278.md,72ab38c2b6418c2191a8d6c54e62427c82179639,CVE-2023-42278 @@ -137379,18 +137379,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-5888.md,72bbe5d2b7e80760d7edc2acdea95a19fa34ea85,CVE-2006-5888 805332779,0xMarcio/cve,2017/CVE-2017-14473.md,72bd2e5a00c43e44953c1fc05425bc04dcac88ff,CVE-2017-14473 805332779,0xMarcio/cve,2018/CVE-2018-12219.md,72bd64761248f047f87eb7dea568e1e54ef01b6f,CVE-2018-12219 +805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8520 +805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8521 805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8548 805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8549 -805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8521 -805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8520 805332779,0xMarcio/cve,2017/CVE-2017-8520.md,72bd7b558e09784e29b4d8466467a87061ff11db,CVE-2017-8499 805332779,0xMarcio/cve,2019/CVE-2019-14757.md,72bd8b8efb2674cd7f9a06d1b26385d4ef28ea82,CVE-2019-14757 805332779,0xMarcio/cve,2014/CVE-2014-2053.md,72be350e2d384d8788e8ee7da622d20e0b394f0e,CVE-2014-2053 805332779,0xMarcio/cve,2020/CVE-2020-28073.md,72be9de97479e27326f8c417c7fc255521d5c98f,CVE-2020-28073 805332779,0xMarcio/cve,2023/CVE-2023-2300.md,72c190580e29bc7da012b3f4681d0407512b1845,CVE-2023-2300 805332779,0xMarcio/cve,2002/CVE-2002-2185.md,72c23defcd078ab3f6c70e0fc36418a0b7a80ba2,CVE-2002-2185 -805332779,0xMarcio/cve,2012/CVE-2012-1826.md,72c2bb6a7ebdb3c602aff0719b6600178d4b1ca7,CVE-2012-1826 805332779,0xMarcio/cve,2012/CVE-2012-1826.md,72c2bb6a7ebdb3c602aff0719b6600178d4b1ca7,VU#898083 +805332779,0xMarcio/cve,2012/CVE-2012-1826.md,72c2bb6a7ebdb3c602aff0719b6600178d4b1ca7,CVE-2012-1826 805332779,0xMarcio/cve,2019/CVE-2019-15627.md,72c39163654d7fad9669ef40f0ebf1652e319e17,CVE-2019-15627 805332779,0xMarcio/cve,2023/CVE-2023-0178.md,72c3bd64f608d3c21b769620d8f4de512d89a6ea,CVE-2023-0178 805332779,0xMarcio/cve,2010/CVE-2010-2936.md,72c3c29e6220b4aa152a56019ac260ce06a2c21f,CVE-2010-2936 @@ -137406,8 +137406,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2016/CVE-2016-2061.md,72ca03fded6ea2dcfbb600b6cf636aa5384b12bd,CVE-2016-2061 805332779,0xMarcio/cve,2023/CVE-2023-1213.md,72ca33f3e42ed13057f873259eb45a8a7374f096,CVE-2023-1213 805332779,0xMarcio/cve,2020/CVE-2020-36529.md,72ca3d761d4b758494186b8f997065423466cf39,CVE-2020-36529 -805332779,0xMarcio/cve,2008/CVE-2008-3015.md,72ca70a69a481fbfea60f7bcce30bf5dbaad2ea4,CVE-2008-3015 805332779,0xMarcio/cve,2008/CVE-2008-3015.md,72ca70a69a481fbfea60f7bcce30bf5dbaad2ea4,MS08-052 +805332779,0xMarcio/cve,2008/CVE-2008-3015.md,72ca70a69a481fbfea60f7bcce30bf5dbaad2ea4,CVE-2008-3015 805332779,0xMarcio/cve,2023/CVE-2023-0455.md,72ca7b6fcfd29a8713b4debcb6832a7a08333eb0,CVE-2023-0455 805332779,0xMarcio/cve,2023/CVE-2023-30775.md,72cb8b335384b12d0c9ea4254786aca5eb7271b0,CVE-2023-30775 805332779,0xMarcio/cve,2020/CVE-2020-8252.md,72cc57fc8e1865576ea45a3874c5989c7846b017,CVE-2020-8252 @@ -137426,29 +137426,29 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2012/CVE-2012-6346.md,72d6694076800414893defa012e08db7375b2653,CVE-2012-6346 805332779,0xMarcio/cve,2021/CVE-2021-2362.md,72d676203de9e9283864a02243001abde57be901,CVE-2021-2362 805332779,0xMarcio/cve,2017/CVE-2017-0330.md,72d6c1ca232ba4cdc080e9dfc3b72ef6d9b5044b,CVE-2017-0330 -805332779,0xMarcio/cve,2014/CVE-2014-5925.md,72d78e94a34f17caf4c982e217db233158e9e005,CVE-2014-5925 805332779,0xMarcio/cve,2014/CVE-2014-5925.md,72d78e94a34f17caf4c982e217db233158e9e005,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5925.md,72d78e94a34f17caf4c982e217db233158e9e005,CVE-2014-5925 805332779,0xMarcio/cve,2009/CVE-2009-3302.md,72d7d6ce19965b8852da2c7581c28df60fd8aa29,CVE-2009-3302 -805332779,0xMarcio/cve,2016/CVE-2016-3535.md,72d80f42d4acbb390b89fb4295b2008e2c7dda13,CVE-2016-3535 805332779,0xMarcio/cve,2016/CVE-2016-3535.md,72d80f42d4acbb390b89fb4295b2008e2c7dda13,BID-91787 -805332779,0xMarcio/cve,2014/CVE-2014-5679.md,72daa1a9274328feeb7ebced40db884d34bf2f3d,CVE-2014-5679 +805332779,0xMarcio/cve,2016/CVE-2016-3535.md,72d80f42d4acbb390b89fb4295b2008e2c7dda13,CVE-2016-3535 805332779,0xMarcio/cve,2014/CVE-2014-5679.md,72daa1a9274328feeb7ebced40db884d34bf2f3d,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5679.md,72daa1a9274328feeb7ebced40db884d34bf2f3d,CVE-2014-5679 805332779,0xMarcio/cve,2021/CVE-2021-40180.md,72db145566885318a11a1876b3e8a98ef42942b7,CVE-2021-40180 805332779,0xMarcio/cve,2021/CVE-2021-27047.md,72dd41dff0b0d4c24840ac0527d5a9adc8d835eb,CVE-2021-27047 805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0981 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0980 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0979 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0969 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0968 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0978 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0967 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0970 805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0977 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0964 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0966 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0967 805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0976 -805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0972 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0966 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0969 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0979 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0964 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0970 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0968 805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0965 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0972 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0978 +805332779,0xMarcio/cve,2016/CVE-2016-0964.md,72de4e3f7c09f9b5a282174c67b2ac790d3a9e36,CVE-2016-0980 805332779,0xMarcio/cve,2020/CVE-2020-36642.md,72de62eee9e50ebc9984e90fa25dcb76466ab127,CVE-2020-36642 805332779,0xMarcio/cve,2016/CVE-2016-4953.md,72de70bc63338d478e91211db523adc24294327e,CVE-2016-4953 805332779,0xMarcio/cve,2019/CVE-2019-2790.md,72df8c8eee13c0d7848b40c7b35605df7bd29cd1,CVE-2019-2790 @@ -137461,26 +137461,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-22733.md,72e4f15b0ad4ab60550b970f21e0f6578f36e2f8,CVE-2022-22733 805332779,0xMarcio/cve,2020/CVE-2020-10854.md,72e597f1dc6042b2418a6a929b99cf6f5e49d09a,CVE-2020-10854 805332779,0xMarcio/cve,2019/CVE-2019-14870.md,72e5c4a6391ae174aaf8eba607e01d066c5e0ff7,CVE-2019-14870 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11913 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11916 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11912 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11890 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11930 805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11889 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11918 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11893 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11916 805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11909 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11895 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11886 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11911 805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11908 805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11901 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11930 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11907 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11905 -805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11911 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11918 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11893 805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11894 805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11903 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11913 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11895 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11905 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11890 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11914 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11910 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11912 +805332779,0xMarcio/cve,2017/CVE-2017-11893.md,72e6110f06c850c275211641226da47cf893efdd,CVE-2017-11907 805332779,0xMarcio/cve,2012/CVE-2012-5077.md,72e6b3ec466e728061e08b89d012c0876fbe4083,CVE-2012-5077 805332779,0xMarcio/cve,2021/CVE-2021-20096.md,72e7b69ea637b664078f20de20c0a24c1a0fbecf,CVE-2021-20096 805332779,0xMarcio/cve,2020/CVE-2020-9452.md,72e7d1701808faf7984f142008c7ad400afa7ba9,CVE-2020-9452 @@ -137490,8 +137490,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-24363.md,72e9284624823faa86a51dfc0919dac9404b9b9d,ZDI-CAN-15861 805332779,0xMarcio/cve,2006/CVE-2006-0450.md,72e9e7bacddee505cd384748dcc449505d1b214c,CVE-2006-0450 805332779,0xMarcio/cve,2018/CVE-2018-2479.md,72e9ee0e96db33e305b9da6092b391e17aa62686,CVE-2018-2479 -805332779,0xMarcio/cve,2024/CVE-2024-5947.md,72ea31bf8ade56bf0ab780cb10c8c21936176906,CVE-2024-5947 805332779,0xMarcio/cve,2024/CVE-2024-5947.md,72ea31bf8ade56bf0ab780cb10c8c21936176906,ZDI-CAN-22679 +805332779,0xMarcio/cve,2024/CVE-2024-5947.md,72ea31bf8ade56bf0ab780cb10c8c21936176906,CVE-2024-5947 805332779,0xMarcio/cve,2016/CVE-2016-3316.md,72ea6a867f8733177fb24c40641546a48caad91a,CVE-2016-3316 805332779,0xMarcio/cve,2022/CVE-2022-25445.md,72eae8cb252d0b579436a5431d51cc74ed30570d,CVE-2022-25445 805332779,0xMarcio/cve,2015/CVE-2015-9490.md,72eb84aa3333761986a2c534d58232b7875890e6,CVE-2015-9490 @@ -137510,15 +137510,15 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-17640.md,72f40ee379838fc00231a86ffc53922a79bdd2e1,CVE-2017-17640 805332779,0xMarcio/cve,2022/CVE-2022-28147.md,72f44723f418dc1862a92bb200b93a008c107642,CVE-2022-28147 805332779,0xMarcio/cve,2014/CVE-2014-9614.md,72f5fb66e0547f1b64004f376b8a673dd0ccd523,CVE-2014-9614 -805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5578 -805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-6677 +805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5588 805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5577 -805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5575 805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5582 +805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5578 +805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5575 +805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-6677 805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5580 -805332779,0xMarcio/cve,2015/CVE-2015-5575.md,72f72737f114961a297c4d19dcd26830e0a74a66,CVE-2015-5588 -805332779,0xMarcio/cve,2008/CVE-2008-1453.md,72f759e69588a0f2edcb74c71a533cdfd64809f1,CVE-2008-1453 805332779,0xMarcio/cve,2008/CVE-2008-1453.md,72f759e69588a0f2edcb74c71a533cdfd64809f1,MS08-030 +805332779,0xMarcio/cve,2008/CVE-2008-1453.md,72f759e69588a0f2edcb74c71a533cdfd64809f1,CVE-2008-1453 805332779,0xMarcio/cve,2013/CVE-2013-5100.md,72f84c99dd99688463d6d4b9ce1f14f1b6bbe6b5,CVE-2013-5100 805332779,0xMarcio/cve,2022/CVE-2022-36234.md,72f9c2d9c1d68beea0fcad037ac69821c1303dcb,CVE-2022-36234 805332779,0xMarcio/cve,2016/CVE-2016-10457.md,72fa1c5f4fcf71d853b5e5ccc851f6bd289ffce0,CVE-2016-10457 @@ -137528,20 +137528,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-27956.md,72fb96949dccd82950f510474cafad0925b09908,CVE-2024-27956 805332779,0xMarcio/cve,2011/CVE-2011-0412.md,72fb9a6cf0ba7656931bb2b9f03bbb05bcf5dd44,CVE-2011-0412 805332779,0xMarcio/cve,2024/CVE-2024-7682.md,72fbb3557b501d698a1dee3678ced906459d0e89,CVE-2024-7682 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5130 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5551 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5127 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5550 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5557 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5564 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5134 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5130 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5539 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5561 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5540 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5559 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5551 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5556 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5565 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5539 +805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5561 805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5563 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5540 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5556 -805332779,0xMarcio/cve,2015/CVE-2015-5551.md,72fc8834f43ebe33225d1632ceb5da46de18a39a,CVE-2015-5550 805332779,0xMarcio/cve,2007/CVE-2007-6105.md,72fe6a902128c0f6008ac8478c070506e1ec695a,CVE-2007-6105 805332779,0xMarcio/cve,2007/CVE-2007-1622.md,72ff9267e2fc6e1a78091c07ec5a8591b091cc29,CVE-2007-1622 805332779,0xMarcio/cve,2011/CVE-2011-2089.md,72ff969588163606f93ec45076c6a23eae4b8410,CVE-2011-2089 @@ -137549,8 +137549,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2007/CVE-2007-0030.md,72ffe0e2a70c5c2973f22dd4b59d7c816323f092,MS07-002 805332779,0xMarcio/cve,2007/CVE-2007-0030.md,72ffe0e2a70c5c2973f22dd4b59d7c816323f092,CVE-2007-0030 805332779,0xMarcio/cve,2017/CVE-2017-16113.md,72fffdfe922f4acfcb99004f5717d851a4a34fc3,CVE-2017-16113 -805332779,0xMarcio/cve,2021/CVE-2021-21978.md,730059cf2361d83e418ab46dcc97bb2579fbf6e6,CVE-2021-21978 805332779,0xMarcio/cve,2021/CVE-2021-21978.md,730059cf2361d83e418ab46dcc97bb2579fbf6e6,CVE-2021-26855 +805332779,0xMarcio/cve,2021/CVE-2021-21978.md,730059cf2361d83e418ab46dcc97bb2579fbf6e6,CVE-2021-21978 805332779,0xMarcio/cve,2021/CVE-2021-46109.md,7300b50c86ed98f82ee8a2b2647fe310345e55d2,CVE-2021-46109 805332779,0xMarcio/cve,2024/CVE-2024-26719.md,73017f91777536dcd4208ae53ac9cacafa04e7d8,CVE-2024-26719 805332779,0xMarcio/cve,2008/CVE-2008-6942.md,7302468d67be4c805c70b6e857107af8398080a3,CVE-2008-6942 @@ -137558,8 +137558,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-21322.md,7304d0183b48e01775c6b76395ca8cb1abf86419,CVE-2022-21322 805332779,0xMarcio/cve,2021/CVE-2021-45549.md,7305b15fe9ca103e4f839d8d1bf3dbda8c04f093,CVE-2021-45549 805332779,0xMarcio/cve,2017/CVE-2017-6292.md,7306a8685a99b0635e15284a8b839319135a4d96,CVE-2017-6292 -805332779,0xMarcio/cve,2013/CVE-2013-7104.md,7306a9b870a8144f10bcd70d68405cefc25582f4,CVE-2013-7104 805332779,0xMarcio/cve,2013/CVE-2013-7104.md,7306a9b870a8144f10bcd70d68405cefc25582f4,CVE-2013-7092 +805332779,0xMarcio/cve,2013/CVE-2013-7104.md,7306a9b870a8144f10bcd70d68405cefc25582f4,CVE-2013-7104 805332779,0xMarcio/cve,2018/CVE-2018-11227.md,7306aa3dee87cd4b9d812729e6dc653a3eaef4f9,CVE-2018-11227 805332779,0xMarcio/cve,2021/CVE-2021-4162.md,7306adf328c90d6a989be116d6eca1c8ca840d02,CVE-2021-4162 805332779,0xMarcio/cve,2018/CVE-2018-8472.md,73086a79ef3ddc6291e500858e826be9670a9c47,CVE-2018-8472 @@ -137573,8 +137573,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-35154.md,730dddadf76cb4e5a2a3f374474afcacc3ea32ef,CVE-2022-35154 805332779,0xMarcio/cve,2020/CVE-2020-10560.md,730e31eafa164fa57414bd4d6e3dbbf06bb2c7e4,CVE-2020-10560 805332779,0xMarcio/cve,2019/CVE-2019-18819.md,730f9340a7dc6dd272f9e3caa47084646f4dded1,CVE-2019-18819 -805332779,0xMarcio/cve,2016/CVE-2016-4131.md,730fb1a539fda028b735dcee0bfead208708ecaf,MS16-083 805332779,0xMarcio/cve,2016/CVE-2016-4131.md,730fb1a539fda028b735dcee0bfead208708ecaf,CVE-2016-4131 +805332779,0xMarcio/cve,2016/CVE-2016-4131.md,730fb1a539fda028b735dcee0bfead208708ecaf,MS16-083 805332779,0xMarcio/cve,2022/CVE-2022-23340.md,7310744f8abace4347a6366abcf45a007f8f8e4e,CVE-2022-23340 805332779,0xMarcio/cve,2020/CVE-2020-21809.md,73115cd17e855d3f204de9316b1964fa3a17815c,CVE-2020-21809 805332779,0xMarcio/cve,2024/CVE-2024-4034.md,73121d674f5901a99242be77334b7c843c86785a,CVE-2024-4034 @@ -137603,8 +137603,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-11438.md,731d251b22c4b422bb08bf027ea7c04a15383de2,CVE-2020-11438 805332779,0xMarcio/cve,2007/CVE-2007-4748.md,731db2ce7bddf62ecd8bf838c23a1ecc69f02221,CVE-2007-4748 805332779,0xMarcio/cve,2023/CVE-2023-51025.md,731e9cbe04eb8f77e1a7e73cc6f1aff3de7d8f01,CVE-2023-51025 -805332779,0xMarcio/cve,2013/CVE-2013-3599.md,731fe1920a435deb7b438789bfa5c35a99d9305d,CVE-2013-3599 805332779,0xMarcio/cve,2013/CVE-2013-3599.md,731fe1920a435deb7b438789bfa5c35a99d9305d,VU#960908 +805332779,0xMarcio/cve,2013/CVE-2013-3599.md,731fe1920a435deb7b438789bfa5c35a99d9305d,CVE-2013-3599 805332779,0xMarcio/cve,2023/CVE-2023-24583.md,732053a07eb166f7fa021cb50c779c06369f54bb,CVE-2023-24583 805332779,0xMarcio/cve,2023/CVE-2023-45812.md,7324d4cd0b7d5781f0a9267050635204f6fad7be,CVE-2023-45812 805332779,0xMarcio/cve,2018/CVE-2018-13382.md,7325baebb931c6af83df88945e7822dda505c08f,CVE-2018-13382 @@ -137647,21 +137647,21 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-27229.md,733c50364692099a56523ab80d931f3d49312e96,CVE-2020-27229 805332779,0xMarcio/cve,2016/CVE-2016-2115.md,733c6d35bab51862609c66cd21c6cc4827f335d1,CVE-2016-2115 805332779,0xMarcio/cve,2022/CVE-2022-1540.md,733cd5affb921aa0e1fde06a2623df7544713965,CVE-2022-1540 -805332779,0xMarcio/cve,2006/CVE-2006-4609.md,733d047f5c0453a93a42b34755bd99fd780de4da,CVE-2006-4609 805332779,0xMarcio/cve,2006/CVE-2006-4609.md,733d047f5c0453a93a42b34755bd99fd780de4da,CVE-2006-4204 -805332779,0xMarcio/cve,2009/CVE-2009-0228.md,733d808f9b71b9cd9c35ae7208a1e38b9bff8cee,CVE-2009-0228 +805332779,0xMarcio/cve,2006/CVE-2006-4609.md,733d047f5c0453a93a42b34755bd99fd780de4da,CVE-2006-4609 805332779,0xMarcio/cve,2009/CVE-2009-0228.md,733d808f9b71b9cd9c35ae7208a1e38b9bff8cee,MS09-022 +805332779,0xMarcio/cve,2009/CVE-2009-0228.md,733d808f9b71b9cd9c35ae7208a1e38b9bff8cee,CVE-2009-0228 805332779,0xMarcio/cve,2024/CVE-2024-7610.md,733e9664c135f0ab73d6c632e68d123f369a3f27,CVE-2024-7610 -805332779,0xMarcio/cve,2022/CVE-2022-29729.md,733e98dabdeb9678bb00beeb6aa946b7fb00eedf,CVE-2022-29729 805332779,0xMarcio/cve,2022/CVE-2022-29729.md,733e98dabdeb9678bb00beeb6aa946b7fb00eedf,ZSL-2022-5701 +805332779,0xMarcio/cve,2022/CVE-2022-29729.md,733e98dabdeb9678bb00beeb6aa946b7fb00eedf,CVE-2022-29729 805332779,0xMarcio/cve,2021/CVE-2021-24459.md,73407bc6fa39f6c98d24e5a36fd58ed2d09af95b,CVE-2021-24459 805332779,0xMarcio/cve,2021/CVE-2021-35549.md,73407d08dff5bba63fca509aa1b0f0148eb371f2,CVE-2021-35549 805332779,0xMarcio/cve,2024/CVE-2024-40817.md,734118add99f0b6ce664f6370c440642c5a0411e,CVE-2024-40817 805332779,0xMarcio/cve,2022/CVE-2022-36537.md,73418b3efea493a42ef69ba25c8455187a5e456c,CVE-2022-36537 805332779,0xMarcio/cve,2008/CVE-2008-2774.md,7344126503b3c327e5cbb0d3185500bc1a57b282,CVE-2008-2774 805332779,0xMarcio/cve,2008/CVE-2008-2774.md,7344126503b3c327e5cbb0d3185500bc1a57b282,CVE-2007-4736 -805332779,0xMarcio/cve,2013/CVE-2013-4179.md,73444d32a10367ede430746b552d25f7b89df1df,CVE-2013-1664 805332779,0xMarcio/cve,2013/CVE-2013-4179.md,73444d32a10367ede430746b552d25f7b89df1df,CVE-2013-4179 +805332779,0xMarcio/cve,2013/CVE-2013-4179.md,73444d32a10367ede430746b552d25f7b89df1df,CVE-2013-1664 805332779,0xMarcio/cve,2009/CVE-2009-2127.md,7344902db94f3df0dbd090725ff20b975a2aec80,CVE-2009-2127 805332779,0xMarcio/cve,2017/CVE-2017-5953.md,7345319a798bd8fe89824ee5005fbdf82c770414,CVE-2017-5953 805332779,0xMarcio/cve,2002/CVE-2002-0292.md,73468fc431b576a12d6daaa2c2f54d527e5a6aa7,CVE-2002-0292 @@ -137704,14 +137704,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2011/CVE-2011-2688.md,736222723d4ae51f60129597e01f5014c3c7372b,CVE-2011-2688 805332779,0xMarcio/cve,2018/CVE-2018-19858.md,736245d22ec4689b05f2a92f21c633160726674b,CVE-2018-19858 805332779,0xMarcio/cve,2020/CVE-2020-4050.md,7363a714a0582bcd16d18afd8c3742fbe71e657b,CVE-2020-4050 -805332779,0xMarcio/cve,2015/CVE-2015-2894.md,7364763434f29507bbc066fde6036c03b38a6a52,CVE-2015-2894 805332779,0xMarcio/cve,2015/CVE-2015-2894.md,7364763434f29507bbc066fde6036c03b38a6a52,VU#377260 +805332779,0xMarcio/cve,2015/CVE-2015-2894.md,7364763434f29507bbc066fde6036c03b38a6a52,CVE-2015-2894 805332779,0xMarcio/cve,2019/CVE-2019-14929.md,73656d0b5e0830058bcdf972a126696c7d3d6003,CVE-2019-14929 805332779,0xMarcio/cve,2010/CVE-2010-5006.md,73658157150e16faf5f8d176ad6be8c9c20fe38a,CVE-2010-5006 805332779,0xMarcio/cve,2012/CVE-2012-1713.md,7365b4471374cd353a256baecfeedb9afa081ef9,CVE-2012-1713 805332779,0xMarcio/cve,2012/CVE-2012-6545.md,736725ba3ed54d2c9266eeaf106c3a95273cabb1,CVE-2012-6545 -805332779,0xMarcio/cve,2014/CVE-2014-6592.md,73678df64d2a03747e26ce5234550fd3e8a37652,CVE-2015-0389 805332779,0xMarcio/cve,2014/CVE-2014-6592.md,73678df64d2a03747e26ce5234550fd3e8a37652,CVE-2014-6592 +805332779,0xMarcio/cve,2014/CVE-2014-6592.md,73678df64d2a03747e26ce5234550fd3e8a37652,CVE-2015-0389 805332779,0xMarcio/cve,2020/CVE-2020-10463.md,736797b6613a76d9e52dae4ef685e06a7fc0f077,CVE-2020-10463 805332779,0xMarcio/cve,2021/CVE-2021-2445.md,73686285a8a8feb6e75637c1ca8cc8127ae3dd35,CVE-2021-2445 805332779,0xMarcio/cve,2020/CVE-2020-7336.md,736a1eedb10a519448b580a37f85aff0d12e778f,CVE-2020-7336 @@ -137730,8 +137730,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-2883.md,7377b04373ed75873601516b2e42285dfdb0b012,CVE-2018-2883 805332779,0xMarcio/cve,2008/CVE-2008-0094.md,7377b0b03366faabd0aed0eba105f652231a18a3,CVE-2008-0094 805332779,0xMarcio/cve,2018/CVE-2018-7448.md,7378956c8afa544dd514c1be8444f8290fb25d68,CVE-2018-7448 -805332779,0xMarcio/cve,2012/CVE-2012-0937.md,73790c1bd3e2993bdb37d344b462d561e8a47ab3,CVE-2012-0937 805332779,0xMarcio/cve,2012/CVE-2012-0937.md,73790c1bd3e2993bdb37d344b462d561e8a47ab3,CVE-2011-4898 +805332779,0xMarcio/cve,2012/CVE-2012-0937.md,73790c1bd3e2993bdb37d344b462d561e8a47ab3,CVE-2012-0937 805332779,0xMarcio/cve,2006/CVE-2006-1193.md,7379dc01a05d6cbc59293fb0fd803a189dd391c6,MS06-029 805332779,0xMarcio/cve,2006/CVE-2006-1193.md,7379dc01a05d6cbc59293fb0fd803a189dd391c6,CVE-2006-1193 805332779,0xMarcio/cve,2009/CVE-2009-3118.md,737a0f4d39926cd8505df13f3a747c3b104e2dba,CVE-2009-3118 @@ -137745,8 +137745,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4648.md,737ef81d76206c743c13b6aa4de3d8ab71a8c605,CVE-2008-4648 805332779,0xMarcio/cve,2022/CVE-2022-1073.md,738035d4bd94d23556d1a6cda5c7d7c5fa56ce7d,CVE-2022-1073 805332779,0xMarcio/cve,2021/CVE-2021-3111.md,7380847875b14b2b50e33c42421b06d990157a31,CVE-2021-3111 -805332779,0xMarcio/cve,2023/CVE-2023-33956.md,73840c4d4390a8d83e7b1f48157f1c61df8beb77,GHSA-R36M-44GG-WXG2 805332779,0xMarcio/cve,2023/CVE-2023-33956.md,73840c4d4390a8d83e7b1f48157f1c61df8beb77,CVE-2023-33956 +805332779,0xMarcio/cve,2023/CVE-2023-33956.md,73840c4d4390a8d83e7b1f48157f1c61df8beb77,GHSA-R36M-44GG-WXG2 805332779,0xMarcio/cve,2015/CVE-2015-1796.md,738457092d22ec7f9f3191dd3f446242aac10ed6,CVE-2015-1796 805332779,0xMarcio/cve,2022/CVE-2022-4176.md,738477b938d17d62ae2cf836eb14479ff306b818,CVE-2022-4176 805332779,0xMarcio/cve,2007/CVE-2007-4465.md,738624000b58d0d02c3780e2c77c65197e608b91,CVE-2007-4465 @@ -137757,8 +137757,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-31142.md,738822c6bbca10978dacaa6858ca441feef3380c,CVE-2024-31142 805332779,0xMarcio/cve,2023/CVE-2023-42461.md,7389acca9349cb2bb9f3d321ea6a54f5bebe7718,CVE-2023-42461 805332779,0xMarcio/cve,2023/CVE-2023-20133.md,738a882ed140f6c65e959d22522afdf646020742,CVE-2023-20133 -805332779,0xMarcio/cve,2015/CVE-2015-0317.md,738b3bce18de4cef66ee109b8bedecc1f55f61ea,CVE-2015-0319 805332779,0xMarcio/cve,2015/CVE-2015-0317.md,738b3bce18de4cef66ee109b8bedecc1f55f61ea,CVE-2015-0317 +805332779,0xMarcio/cve,2015/CVE-2015-0317.md,738b3bce18de4cef66ee109b8bedecc1f55f61ea,CVE-2015-0319 805332779,0xMarcio/cve,2018/CVE-2018-7248.md,738baf94653f81655b22d67f99080030f1871484,CVE-2018-7248 805332779,0xMarcio/cve,2015/CVE-2015-0468.md,738be3b144352ee20b0f005f796b2aa57770c06d,CVE-2015-0468 805332779,0xMarcio/cve,2007/CVE-2007-2532.md,738cbc264706b7cbaf6d72b759b2a72545788aa8,CVE-2006-6734 @@ -137774,8 +137774,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-12018.md,7391036decc867cb1e4014fd1f0226a8d0d1ab46,CVE-2018-12018 805332779,0xMarcio/cve,2008/CVE-2008-1530.md,73911320f3015d1f8949ccdc1673da601c227248,CVE-2008-1530 805332779,0xMarcio/cve,2021/CVE-2021-25338.md,73919c16a6a4b299b560d18e26dea3fbaa8a88e9,CVE-2021-25338 -805332779,0xMarcio/cve,2009/CVE-2009-0557.md,7391eb408f5c4765f55922bda7bbcc8bac83e098,MS09-021 805332779,0xMarcio/cve,2009/CVE-2009-0557.md,7391eb408f5c4765f55922bda7bbcc8bac83e098,CVE-2009-0557 +805332779,0xMarcio/cve,2009/CVE-2009-0557.md,7391eb408f5c4765f55922bda7bbcc8bac83e098,MS09-021 805332779,0xMarcio/cve,2014/CVE-2014-10037.md,7393fa97d75ecfd8948ae8692abfebb32f24b152,CVE-2014-10037 805332779,0xMarcio/cve,2017/CVE-2017-10205.md,7394195ff24681b82cb56142c36f282534d06bf1,CVE-2017-10205 805332779,0xMarcio/cve,2021/CVE-2021-26900.md,73957fe001935b505ad523e0d236161cab797063,CVE-2021-26900 @@ -137796,26 +137796,26 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-25902.md,739c02c8f76ad0968d29dc5f5acd7875d6dc5805,CVE-2021-25902 805332779,0xMarcio/cve,2024/CVE-2024-6734.md,739c8a62c8a3f6b6fe30be3602e3d03519240a42,CVE-2024-6734 805332779,0xMarcio/cve,2019/CVE-2019-18868.md,739ccd2bc4f16056591c7b096ed4d6d25fb7d344,CVE-2019-18868 -805332779,0xMarcio/cve,2016/CVE-2016-0301.md,739e3ae688d056301491ee1ec76a86b1c0440082,CVE-2016-0277 805332779,0xMarcio/cve,2016/CVE-2016-0301.md,739e3ae688d056301491ee1ec76a86b1c0440082,CVE-2016-0279 -805332779,0xMarcio/cve,2016/CVE-2016-0301.md,739e3ae688d056301491ee1ec76a86b1c0440082,CVE-2016-0301 805332779,0xMarcio/cve,2016/CVE-2016-0301.md,739e3ae688d056301491ee1ec76a86b1c0440082,CVE-2016-0278 +805332779,0xMarcio/cve,2016/CVE-2016-0301.md,739e3ae688d056301491ee1ec76a86b1c0440082,CVE-2016-0277 +805332779,0xMarcio/cve,2016/CVE-2016-0301.md,739e3ae688d056301491ee1ec76a86b1c0440082,CVE-2016-0301 805332779,0xMarcio/cve,2007/CVE-2007-0700.md,739f531e1e14150dc7666b754f88487b3a2b8d5f,CVE-2007-0700 805332779,0xMarcio/cve,2019/CVE-2019-6171.md,73a15a1b872eb54cdd4885149794796e0005367c,CVE-2019-6171 805332779,0xMarcio/cve,2018/CVE-2018-1015.md,73a15e88b88dcb6b4f4e9a5c09f9b89ef8ca377a,CVE-2018-1013 +805332779,0xMarcio/cve,2018/CVE-2018-1015.md,73a15e88b88dcb6b4f4e9a5c09f9b89ef8ca377a,CVE-2018-1012 805332779,0xMarcio/cve,2018/CVE-2018-1015.md,73a15e88b88dcb6b4f4e9a5c09f9b89ef8ca377a,CVE-2018-1010 805332779,0xMarcio/cve,2018/CVE-2018-1015.md,73a15e88b88dcb6b4f4e9a5c09f9b89ef8ca377a,CVE-2018-1016 -805332779,0xMarcio/cve,2018/CVE-2018-1015.md,73a15e88b88dcb6b4f4e9a5c09f9b89ef8ca377a,CVE-2018-1012 805332779,0xMarcio/cve,2018/CVE-2018-1015.md,73a15e88b88dcb6b4f4e9a5c09f9b89ef8ca377a,CVE-2018-1015 805332779,0xMarcio/cve,2018/CVE-2018-17785.md,73a15fce9fb0910d787d5b2ca3c4caf0b45d2173,CVE-2018-17785 -805332779,0xMarcio/cve,2008/CVE-2008-0105.md,73a22cb3c179488a3a2d27ce13065a0881158b90,CVE-2008-0105 805332779,0xMarcio/cve,2008/CVE-2008-0105.md,73a22cb3c179488a3a2d27ce13065a0881158b90,MS08-011 +805332779,0xMarcio/cve,2008/CVE-2008-0105.md,73a22cb3c179488a3a2d27ce13065a0881158b90,CVE-2008-0105 805332779,0xMarcio/cve,2022/CVE-2022-45483.md,73a25aecebc99c1e833d22022ee99c1b6ee2712c,CVE-2022-45483 805332779,0xMarcio/cve,2024/CVE-2024-2309.md,73a2a4bb6f2a2d08155e6c374be549f95cb6f8dc,CVE-2024-2309 -805332779,0xMarcio/cve,2014/CVE-2014-5682.md,73a31325d39e14f26214ed8ebab3ea4327a7e862,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5682.md,73a31325d39e14f26214ed8ebab3ea4327a7e862,CVE-2014-5682 -805332779,0xMarcio/cve,2023/CVE-2023-33190.md,73a3349aeaee37fa260eb4da65e2e02ea5e46a0f,CVE-2023-33190 +805332779,0xMarcio/cve,2014/CVE-2014-5682.md,73a31325d39e14f26214ed8ebab3ea4327a7e862,VU#582497 805332779,0xMarcio/cve,2023/CVE-2023-33190.md,73a3349aeaee37fa260eb4da65e2e02ea5e46a0f,GHSA-74J8-W7F9-PP62 +805332779,0xMarcio/cve,2023/CVE-2023-33190.md,73a3349aeaee37fa260eb4da65e2e02ea5e46a0f,CVE-2023-33190 805332779,0xMarcio/cve,2023/CVE-2023-32381.md,73a3392a4c7b9780032df5632886172d7e189e82,CVE-2023-32381 805332779,0xMarcio/cve,2024/CVE-2024-39130.md,73a37f1eb97d52429dc42cdc1bf2404fc0604524,CVE-2024-39130 805332779,0xMarcio/cve,2021/CVE-2021-21876.md,73a44ae8f53d1e77cfff922aef0a49ba235f2985,CVE-2021-21876 @@ -137827,8 +137827,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-2010.md,73a8aebdea7d430661ed2ddd7e574cea85acb217,CVE-2022-2010 805332779,0xMarcio/cve,2019/CVE-2019-8314.md,73a9571916703ed7d1efb663b3399c9853e83166,CVE-2019-8314 805332779,0xMarcio/cve,2006/CVE-2006-1728.md,73a9a7991c2e0b38b14d82ca8a242eec84d98a2e,CVE-2006-1728 -805332779,0xMarcio/cve,2014/CVE-2014-9034.md,73a9cabbbda284c04b79c62c164efa936bc71eb6,CVE-2014-9016 805332779,0xMarcio/cve,2014/CVE-2014-9034.md,73a9cabbbda284c04b79c62c164efa936bc71eb6,CVE-2014-9034 +805332779,0xMarcio/cve,2014/CVE-2014-9034.md,73a9cabbbda284c04b79c62c164efa936bc71eb6,CVE-2014-9016 805332779,0xMarcio/cve,2021/CVE-2021-36055.md,73a9cf7a65300b5629c26d9fe5e719405da1dcfa,CVE-2021-36055 805332779,0xMarcio/cve,2020/CVE-2020-24996.md,73aa88440dae916f646d0c05dff1c8a1662a98f1,CVE-2020-24996 805332779,0xMarcio/cve,2013/CVE-2013-0223.md,73aaa01149f20736841c59723f889fbb05f64956,CVE-2013-0223 @@ -137845,13 +137845,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-33034.md,73af541c8372e82172204abac9ea023c5da800e4,CVE-2023-33034 805332779,0xMarcio/cve,2017/CVE-2017-9769.md,73b0446c0178fb0aa870e1bcf08e18eff8e81480,CVE-2017-9769 805332779,0xMarcio/cve,2024/CVE-2024-4145.md,73b062bbc3cf16cc967a38885b4472900c8b6951,CVE-2024-4145 -805332779,0xMarcio/cve,2023/CVE-2023-40575.md,73b1288412b883844bc0b148d5ffc5afed2c5829,CVE-2023-40575 805332779,0xMarcio/cve,2023/CVE-2023-40575.md,73b1288412b883844bc0b148d5ffc5afed2c5829,GHSA-C6VW-92H9-5W9V +805332779,0xMarcio/cve,2023/CVE-2023-40575.md,73b1288412b883844bc0b148d5ffc5afed2c5829,CVE-2023-40575 805332779,0xMarcio/cve,2019/CVE-2019-17662.md,73b154dbe6496642e454de3e87d4a54b8251d5fc,CVE-2019-17662 805332779,0xMarcio/cve,2020/CVE-2020-0039.md,73b18edeca72d3a7955e3fc2d4898a66a9d0a165,CVE-2020-0039 805332779,0xMarcio/cve,2011/CVE-2011-2003.md,73b1970edaaf69f5dd2ed2c4cbd8ef1a26a9320f,CVE-2011-2003 -805332779,0xMarcio/cve,2019/CVE-2019-19926.md,73b2da3b2452e54565099ce7f7e1e9552f721b44,CVE-2019-19880 805332779,0xMarcio/cve,2019/CVE-2019-19926.md,73b2da3b2452e54565099ce7f7e1e9552f721b44,CVE-2019-19926 +805332779,0xMarcio/cve,2019/CVE-2019-19926.md,73b2da3b2452e54565099ce7f7e1e9552f721b44,CVE-2019-19880 805332779,0xMarcio/cve,2017/CVE-2017-7668.md,73b363fdefbd844d48ad1d959cf205551a30a76b,CVE-2017-7668 805332779,0xMarcio/cve,2019/CVE-2019-2954.md,73b4a0ee6a152e014abb743a27d2e03ccf767c36,CVE-2019-2954 805332779,0xMarcio/cve,2017/CVE-2017-18594.md,73b5a2b0b4bf5f9b8554503aac1b5cb6ef2667ab,CVE-2017-18594 @@ -137885,8 +137885,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2599.md,73c34388f5ba0850326d30b070f45e650238c45f,CVE-2024-2599 805332779,0xMarcio/cve,2022/CVE-2022-1709.md,73c44c314557ee0988f319756418c41a7b79b1d5,CVE-2022-1709 805332779,0xMarcio/cve,2018/CVE-2018-13405.md,73c4aa2fe4b7953dafbf27cc7c41f906451a5235,CVE-2018-13405 -805332779,0xMarcio/cve,2023/CVE-2023-51618.md,73c4d91bb1e671c953a9105c40ce2c16aede300a,ZDI-CAN-21595 805332779,0xMarcio/cve,2023/CVE-2023-51618.md,73c4d91bb1e671c953a9105c40ce2c16aede300a,CVE-2023-51618 +805332779,0xMarcio/cve,2023/CVE-2023-51618.md,73c4d91bb1e671c953a9105c40ce2c16aede300a,ZDI-CAN-21595 805332779,0xMarcio/cve,2010/CVE-2010-2349.md,73c4f03d6b01fd3284c88b93cca432008644a396,CVE-2010-2349 805332779,0xMarcio/cve,2014/CVE-2014-4604.md,73c5459c40a2f4a66fd1e59649e4b35e8a496281,CVE-2014-4604 805332779,0xMarcio/cve,2021/CVE-2021-3509.md,73c6acee44e868fa560377184f1524987f66f4af,CVE-2020-27839 @@ -137915,8 +137915,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-3474.md,73d3dd93ec2bcfc9fe69f66a8c7d934dfb51725e,CVE-2024-3474 805332779,0xMarcio/cve,2009/CVE-2009-4429.md,73d55f761eb5f979f8323e55851bf7373f84cfc1,CVE-2009-4429 805332779,0xMarcio/cve,2023/CVE-2023-39908.md,73d65690d66729ffa5b2317b695b0bca9a478386,CVE-2023-39908 -805332779,0xMarcio/cve,2020/CVE-2020-11900.md,73d674471ddf8fc227309b95c61833b35bbbb3c3,CVE-2020-11900 805332779,0xMarcio/cve,2020/CVE-2020-11900.md,73d674471ddf8fc227309b95c61833b35bbbb3c3,VU#257161 +805332779,0xMarcio/cve,2020/CVE-2020-11900.md,73d674471ddf8fc227309b95c61833b35bbbb3c3,CVE-2020-11900 805332779,0xMarcio/cve,2018/CVE-2018-10141.md,73d896aecd023467ce99740e3bfa69c2c9831bb9,CVE-2018-10141 805332779,0xMarcio/cve,2008/CVE-2008-3580.md,73d94c8529105a084b863a6e575146e8f6aef788,CVE-2008-3580 805332779,0xMarcio/cve,2014/CVE-2014-6757.md,73d9926c626a1bf589869c31cce26c562ec9c54d,CVE-2014-6757 @@ -137929,14 +137929,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-9735.md,73dd26f820eb53d2c0811af566ed3f35e43a413c,CVE-2020-9735 805332779,0xMarcio/cve,2018/CVE-2018-20970.md,73df90103cba3a3bbaff4c88eb4b503a72c1d510,CVE-2018-20970 805332779,0xMarcio/cve,2023/CVE-2023-0324.md,73df90a102b71479fa16db0b871138eb181395ca,CVE-2023-0324 -805332779,0xMarcio/cve,2019/CVE-2019-7771.md,73dfeabaf19c33a9775237cee133d2fa88e94d8c,BID-108326 805332779,0xMarcio/cve,2019/CVE-2019-7771.md,73dfeabaf19c33a9775237cee133d2fa88e94d8c,CVE-2019-7771 +805332779,0xMarcio/cve,2019/CVE-2019-7771.md,73dfeabaf19c33a9775237cee133d2fa88e94d8c,BID-108326 805332779,0xMarcio/cve,2017/CVE-2017-18596.md,73e0c8a488f043d56cfa4418fdfd504d397ae8e5,CVE-2017-18596 805332779,0xMarcio/cve,2019/CVE-2019-19990.md,73e0dd5057d90e338313677a76a8640d2d720400,CVE-2019-19990 805332779,0xMarcio/cve,2019/CVE-2019-13245.md,73e19d5e70d3a6351ddc39aadcec3f1c1a2556ef,CVE-2019-13245 805332779,0xMarcio/cve,2019/CVE-2019-2947.md,73e1a28b52f231b18df46ff139994045526467a9,CVE-2019-2947 -805332779,0xMarcio/cve,2014/CVE-2014-6911.md,73e1aadbf573429b76325927e2233547bed7eaa9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-6911.md,73e1aadbf573429b76325927e2233547bed7eaa9,CVE-2014-6911 +805332779,0xMarcio/cve,2014/CVE-2014-6911.md,73e1aadbf573429b76325927e2233547bed7eaa9,VU#582497 805332779,0xMarcio/cve,2022/CVE-2022-32168.md,73e21c64b340e3096fa0855398fe8c42d29a039a,CVE-2022-32168 805332779,0xMarcio/cve,2021/CVE-2021-25947.md,73e2f341d9b177cd0b6e02be9c950eefb7cf1290,CVE-2021-25947 805332779,0xMarcio/cve,2018/CVE-2018-20901.md,73e2fb1c6daf9c88424daeacacf69dca360b162c,CVE-2018-20901 @@ -137953,28 +137953,28 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-7785.md,73e8feda6e90d2eeb4253d6b6c332b33a023e2d5,CVE-2020-7785 805332779,0xMarcio/cve,2022/CVE-2022-35569.md,73e91208b6cdad5e74dfbad16abc91b252d9c079,CVE-2022-35569 805332779,0xMarcio/cve,2024/CVE-2024-39153.md,73e9de038adbc924aa44a18f52f2470b25d18a83,CVE-2024-39153 -805332779,0xMarcio/cve,2011/CVE-2011-1071.md,73ebbf1a98a72f768df4d9944e4dbbcef1dbc967,CVE-2011-1071 805332779,0xMarcio/cve,2011/CVE-2011-1071.md,73ebbf1a98a72f768df4d9944e4dbbcef1dbc967,CVE-2010-2898 -805332779,0xMarcio/cve,2011/CVE-2011-1071.md,73ebbf1a98a72f768df4d9944e4dbbcef1dbc967,CVE-2010-1917 805332779,0xMarcio/cve,2011/CVE-2011-1071.md,73ebbf1a98a72f768df4d9944e4dbbcef1dbc967,CVE-2007-4782 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3579 +805332779,0xMarcio/cve,2011/CVE-2011-1071.md,73ebbf1a98a72f768df4d9944e4dbbcef1dbc967,CVE-2010-1917 +805332779,0xMarcio/cve,2011/CVE-2011-1071.md,73ebbf1a98a72f768df4d9944e4dbbcef1dbc967,CVE-2011-1071 805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3594 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3591 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3595 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3582 805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3574 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3593 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3583 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3575 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3582 805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3578 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3577 805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3576 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3596 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3580 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3590 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,BID-91787 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3591 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3595 805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3581 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3583 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3579 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3590 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3577 805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3592 -805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3575 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3596 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3580 +805332779,0xMarcio/cve,2016/CVE-2016-3591.md,73ebd4ed200d005f5bda2d9c2b85eb5347e3f476,CVE-2016-3593 805332779,0xMarcio/cve,2003/CVE-2003-0585.md,73ec26ebaf73037db0f1a69bd92b1e4655d9ac34,CVE-2003-0585 805332779,0xMarcio/cve,2023/CVE-2023-0479.md,73ec60a16b5d71919442378561bfbb8a1a6f84ec,CVE-2023-0479 805332779,0xMarcio/cve,2018/CVE-2018-4007.md,73ed0490d2169ff907caf4807cbeef69833614fb,CVE-2018-4007 @@ -137982,8 +137982,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-4352.md,73ed236c9c3a029b2f0c1720715e94068ffc7690,CVE-2008-4352 805332779,0xMarcio/cve,2005/CVE-2005-0116.md,73edce31777e1d1887822bc9c7ccc3eb1927108f,CVE-2005-0116 805332779,0xMarcio/cve,2023/CVE-2023-21492.md,73ee148c7b6027e43de6968e71f1d471091bb605,CVE-2023-21492 -805332779,0xMarcio/cve,2017/CVE-2017-15218.md,73eedbb3703a457081c677771184cf318a987e8c,CVE-2017-15218 805332779,0xMarcio/cve,2017/CVE-2017-15218.md,73eedbb3703a457081c677771184cf318a987e8c,BID-101233 +805332779,0xMarcio/cve,2017/CVE-2017-15218.md,73eedbb3703a457081c677771184cf318a987e8c,CVE-2017-15218 805332779,0xMarcio/cve,2007/CVE-2007-5044.md,73ef6b0c85458ccc8cdac398e4631e4b1eab8ae0,CVE-2007-5044 805332779,0xMarcio/cve,2007/CVE-2007-5044.md,73ef6b0c85458ccc8cdac398e4631e4b1eab8ae0,CVE-2007-2083 805332779,0xMarcio/cve,2024/CVE-2024-8167.md,73efbc4703c5c86d67e88d80d6090ff5fa4882b3,CVE-2024-8167 @@ -137993,8 +137993,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-31525.md,73f2a3c74f54d1a8235d2e22fa97f77771818542,CVE-2022-31525 805332779,0xMarcio/cve,2014/CVE-2014-5608.md,73f3299b63fd32c49c85fa4946de4720f6441feb,CVE-2014-5608 805332779,0xMarcio/cve,2014/CVE-2014-5608.md,73f3299b63fd32c49c85fa4946de4720f6441feb,VU#582497 -805332779,0xMarcio/cve,2022/CVE-2022-36408.md,73f338cdbbd245c785e2762714e2ab5db5f065b4,CVE-2022-31181 805332779,0xMarcio/cve,2022/CVE-2022-36408.md,73f338cdbbd245c785e2762714e2ab5db5f065b4,CVE-2022-36408 +805332779,0xMarcio/cve,2022/CVE-2022-36408.md,73f338cdbbd245c785e2762714e2ab5db5f065b4,CVE-2022-31181 805332779,0xMarcio/cve,2017/CVE-2017-16895.md,73f3fd9a8f7237a564e8b53096061476ca502d5d,CVE-2017-16895 805332779,0xMarcio/cve,2023/CVE-2023-5002.md,73f4f18e29c443c72e0301bac5bc4c442205f736,CVE-2023-5002 805332779,0xMarcio/cve,2023/CVE-2023-32212.md,73f4f4a5c9a866dec56c420c64a9bd24935c2090,CVE-2023-32212 @@ -138047,23 +138047,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-37389.md,74110013ad04e61862beb51772c8b0563a3742e5,CVE-2021-37389 805332779,0xMarcio/cve,2023/CVE-2023-50332.md,7411ebeab0ed34a01730029cfd2bb5063e9c1a5f,CVE-2023-50332 805332779,0xMarcio/cve,2017/CVE-2017-17830.md,7412983b00c2734950ddf13a7ee0387b92483a62,CVE-2017-17830 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8636 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8672 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8670 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8636 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8641 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8671 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8646 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8635 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8655 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8639 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8638 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8656 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8645 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8634 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8647 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8656 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8635 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8640 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8671 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8639 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8657 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8641 805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8674 -805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8634 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8670 +805332779,0xMarcio/cve,2017/CVE-2017-8634.md,7413a0bed3549c81a58b2360e7107159f19ef9a1,CVE-2017-8655 805332779,0xMarcio/cve,2022/CVE-2022-0407.md,7413f3f5f627af49a647e1fbbac9a7b1cd135c85,CVE-2022-0407 805332779,0xMarcio/cve,2018/CVE-2018-5814.md,7414816940704ff9a43b1fd4c3b36db65f3db7b1,CVE-2018-5814 805332779,0xMarcio/cve,2006/CVE-2006-2802.md,7414bed0e0a0918e2f99de650bd667ac374c332e,CVE-2006-2802 @@ -138071,8 +138071,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-11473.md,7415f6a21df96c193404e9845447a5f1114022c8,CVE-2018-11473 805332779,0xMarcio/cve,2023/CVE-2023-43993.md,7416784d367de03cd49829fc8497e2a27e92cc47,CVE-2023-43993 805332779,0xMarcio/cve,2016/CVE-2016-0684.md,7416c3fa29b4f9b3d9230487507fcd785ded8f8d,CVE-2016-0684 -805332779,0xMarcio/cve,2007/CVE-2007-2064.md,7416c776cd2b234451f0df3472c098afea129921,CVE-2007-2064 805332779,0xMarcio/cve,2007/CVE-2007-2064.md,7416c776cd2b234451f0df3472c098afea129921,CVE-2001-1297 +805332779,0xMarcio/cve,2007/CVE-2007-2064.md,7416c776cd2b234451f0df3472c098afea129921,CVE-2007-2064 805332779,0xMarcio/cve,2019/CVE-2019-2807.md,741880fde9ec3ffb9a3a0be431e1b9fdd0a72929,CVE-2019-2807 805332779,0xMarcio/cve,2018/CVE-2018-20004.md,7418d771733614158525b1ff62ea5aff24256a77,CVE-2018-20004 805332779,0xMarcio/cve,2019/CVE-2019-0603.md,7418d843e37cb41042d78d5801005fa8418c79d2,CVE-2019-0603 @@ -138088,17 +138088,17 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-45287.md,741c845cca50332937b67edd9041bb547fc1fde1,CVE-2022-45287 805332779,0xMarcio/cve,2018/CVE-2018-4442.md,741eabe23c6e3add121172809d9be060fd111aff,CVE-2018-4442 805332779,0xMarcio/cve,2021/CVE-2021-27315.md,741eca4181ac6df574e2d284672fae0381d09a98,CVE-2021-27315 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4230 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4248 805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4228 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4222 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4226 805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4227 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4231 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4229 -805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-7020 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4248 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4226 805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4173 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-7020 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4229 805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4174 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4231 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4230 +805332779,0xMarcio/cve,2016/CVE-2016-4229.md,741f6926e17ccc51c7244ff80a52d92f90a41bea,CVE-2016-4222 805332779,0xMarcio/cve,2022/CVE-2022-3207.md,7420f9ab0eb812b1f9d13884fedbf5a683f98fe9,CVE-2022-3207 805332779,0xMarcio/cve,2021/CVE-2021-32009.md,7421087698296fe94406a9bf69272fa040c93e24,CVE-2021-32009 805332779,0xMarcio/cve,2021/CVE-2021-1969.md,74211e34ced4160b1fe4cde241ab8b751246755d,CVE-2021-1969 @@ -138107,8 +138107,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-2538.md,742668a40f0a957a0f29f342998503db3b934e56,CVE-2024-2538 805332779,0xMarcio/cve,2021/CVE-2021-25073.md,74268c84da264a2bfe3c3572b875b15c063aa7f2,CVE-2021-25073 805332779,0xMarcio/cve,2020/CVE-2020-27184.md,74277dc67d451e32b2fbceec643f467ca6b1829f,CVE-2020-27184 -805332779,0xMarcio/cve,2014/CVE-2014-7598.md,7428468a2263d988f569f52538532d8a1c5382c9,CVE-2014-7598 805332779,0xMarcio/cve,2014/CVE-2014-7598.md,7428468a2263d988f569f52538532d8a1c5382c9,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-7598.md,7428468a2263d988f569f52538532d8a1c5382c9,CVE-2014-7598 805332779,0xMarcio/cve,2020/CVE-2020-28871.md,742848c0511f0e0759fd2d7160f9d049fb07816d,CVE-2020-28871 805332779,0xMarcio/cve,2023/CVE-2023-46474.md,742874893ad4a6956e565ff8846dddcf852fba8d,CVE-2023-46474 805332779,0xMarcio/cve,2021/CVE-2021-43566.md,742993caa059a210dd4c93c177c0fc07af234aa0,CVE-2021-43566 @@ -138117,8 +138117,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2021/CVE-2021-28565.md,742a6ab66fe61e936865058e5e081caa0732bec6,CVE-2021-28565 805332779,0xMarcio/cve,2020/CVE-2020-16300.md,742a8ff371e3c0ea7580cd436c57f94ff54b5318,CVE-2020-16300 805332779,0xMarcio/cve,2024/CVE-2024-24246.md,742aecd3f78079cc595ad031cae21a881f50e031,CVE-2024-24246 -805332779,0xMarcio/cve,2016/CVE-2016-6295.md,742cc0b896d68593abb17c9f43e1439d6f2635fd,CVE-2016-5773 805332779,0xMarcio/cve,2016/CVE-2016-6295.md,742cc0b896d68593abb17c9f43e1439d6f2635fd,CVE-2016-6295 +805332779,0xMarcio/cve,2016/CVE-2016-6295.md,742cc0b896d68593abb17c9f43e1439d6f2635fd,CVE-2016-5773 805332779,0xMarcio/cve,2020/CVE-2020-12863.md,742cc4a82f1f5870cb6b18c3b9afb1907e908ad7,CVE-2020-12863 805332779,0xMarcio/cve,2019/CVE-2019-5095.md,742e2a2d2c2bf735c12f6c5e84f4f6881220be39,CVE-2019-5095 805332779,0xMarcio/cve,2008/CVE-2008-6286.md,742e66fd3a6f0510082cb8af04a5699098366e55,CVE-2008-6286 @@ -138129,9 +138129,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-1861.md,74338b9cffe5a537f035d8454a5b32a85ed38aa5,CVE-2006-2493 805332779,0xMarcio/cve,2020/CVE-2020-36207.md,7433f6994d33bebc82af1a8d2c16576851c65442,CVE-2020-36207 805332779,0xMarcio/cve,2024/CVE-2024-31755.md,74341d2fab8ddd8035e11d3bfa7672caf00b2885,CVE-2024-31755 +805332779,0xMarcio/cve,2016/CVE-2016-7434.md,74348c4f303611a73718068fdf29f4530fda6f1b,CVE-2016-7434 805332779,0xMarcio/cve,2016/CVE-2016-7434.md,74348c4f303611a73718068fdf29f4530fda6f1b,CVE-2016-10033 805332779,0xMarcio/cve,2016/CVE-2016-7434.md,74348c4f303611a73718068fdf29f4530fda6f1b,VU#633847 -805332779,0xMarcio/cve,2016/CVE-2016-7434.md,74348c4f303611a73718068fdf29f4530fda6f1b,CVE-2016-7434 805332779,0xMarcio/cve,2021/CVE-2021-31256.md,74349fa45ab7271c6ba1af414befb32c8454e034,CVE-2021-31256 805332779,0xMarcio/cve,2005/CVE-2005-4268.md,7434d15910b3caaad7df7e147b95cc4992aed5bf,CVE-2005-4268 805332779,0xMarcio/cve,2020/CVE-2020-35457.md,7435a6dd40d8a618c1a5cf5688fb288ee424eb17,CVE-2020-35457 @@ -138148,14 +138148,14 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-39651.md,743be3834f2017f3fd0c9183f46dd68c5779b4cc,CVE-2024-39651 805332779,0xMarcio/cve,2023/CVE-2023-0270.md,743c6cb9acd01ad974890e4763c702406afabdb7,CVE-2023-0270 805332779,0xMarcio/cve,2024/CVE-2024-4816.md,743daa44647daaef0d5943eae4b19129702be494,CVE-2024-4816 -805332779,0xMarcio/cve,2014/CVE-2014-5912.md,743e2945dfd76f19b15c5d4657458206e8a4fac9,VU#582497 805332779,0xMarcio/cve,2014/CVE-2014-5912.md,743e2945dfd76f19b15c5d4657458206e8a4fac9,CVE-2014-5912 +805332779,0xMarcio/cve,2014/CVE-2014-5912.md,743e2945dfd76f19b15c5d4657458206e8a4fac9,VU#582497 805332779,0xMarcio/cve,2019/CVE-2019-16197.md,743e4fe28a5b55722c6e6f9423fe9e566f577475,CVE-2019-16197 805332779,0xMarcio/cve,2017/CVE-2017-7502.md,74402dd5f66c953028d29223f3707bd4b012d2b9,CVE-2017-7502 805332779,0xMarcio/cve,2022/CVE-2022-42267.md,74413344c60a419955e73596b090eade20eb4e0c,CVE-2022-42267 805332779,0xMarcio/cve,2023/CVE-2023-27806.md,744151fc6595cda446c557e720c5500797f36772,CVE-2023-27806 -805332779,0xMarcio/cve,2022/CVE-2022-2850.md,74416af68949651610b4afe13425d25e36d6f85d,CVE-2021-3514 805332779,0xMarcio/cve,2022/CVE-2022-2850.md,74416af68949651610b4afe13425d25e36d6f85d,CVE-2022-2850 +805332779,0xMarcio/cve,2022/CVE-2022-2850.md,74416af68949651610b4afe13425d25e36d6f85d,CVE-2021-3514 805332779,0xMarcio/cve,2007/CVE-2007-0584.md,74424d2fd5f5193ff8924944ec0308a6af766c2a,CVE-2007-0584 805332779,0xMarcio/cve,2024/CVE-2024-4967.md,74426b2eb9fdd9a60db8bd2cde4fea5c038db4a9,CVE-2024-4967 805332779,0xMarcio/cve,2012/CVE-2012-6520.md,7442c9c65db99244d056395de36b270d2b4b35f0,CVE-2012-6520 @@ -138196,13 +138196,13 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2020/CVE-2020-26712.md,7459ac68f187637bf865e27888e7b6e75852ec68,CVE-2020-26712 805332779,0xMarcio/cve,2013/CVE-2013-4977.md,7459af9ab49245864c1507b827574de62ec54f48,CVE-2013-4977 805332779,0xMarcio/cve,2006/CVE-2006-6254.md,7459f7a7c3fac22bd096f1e9d6d7c6d04904036b,CVE-2006-6254 -805332779,0xMarcio/cve,2019/CVE-2019-11708.md,745b483487fe103f16f5811bdb3e377f9387f796,CVE-2019-9791 805332779,0xMarcio/cve,2019/CVE-2019-11708.md,745b483487fe103f16f5811bdb3e377f9387f796,CVE-2019-11708 +805332779,0xMarcio/cve,2019/CVE-2019-11708.md,745b483487fe103f16f5811bdb3e377f9387f796,CVE-2019-9791 805332779,0xMarcio/cve,2019/CVE-2019-20537.md,745e5eba11db8d679176da43bacbe8b020bb6f19,CVE-2019-20537 -805332779,0xMarcio/cve,2021/CVE-2021-46581.md,745ee6af42b05d40ae891cede22eb8dff7c19f8d,CVE-2021-46581 805332779,0xMarcio/cve,2021/CVE-2021-46581.md,745ee6af42b05d40ae891cede22eb8dff7c19f8d,ZDI-CAN-15375 -805332779,0xMarcio/cve,2020/CVE-2020-0606.md,745f49fe4714e517bef0b1f7cc8a17f764d6f247,CVE-2020-0606 +805332779,0xMarcio/cve,2021/CVE-2021-46581.md,745ee6af42b05d40ae891cede22eb8dff7c19f8d,CVE-2021-46581 805332779,0xMarcio/cve,2020/CVE-2020-0606.md,745f49fe4714e517bef0b1f7cc8a17f764d6f247,CVE-2020-0605 +805332779,0xMarcio/cve,2020/CVE-2020-0606.md,745f49fe4714e517bef0b1f7cc8a17f764d6f247,CVE-2020-0606 805332779,0xMarcio/cve,2022/CVE-2022-43236.md,746038c5951c70a4e180eb595248c55ff5ee99b0,CVE-2022-43236 805332779,0xMarcio/cve,2020/CVE-2020-35702.md,746070c5eb416b4703697741192e39234ef483e0,CVE-2020-35702 805332779,0xMarcio/cve,2022/CVE-2022-25078.md,74616ef8f38d332b2b1aa948154ab2668411ec80,CVE-2022-25078 @@ -138212,8 +138212,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-4905.md,7467011c1c9dfc7440eb18b356b37653a31b6784,CVE-2017-4905 805332779,0xMarcio/cve,2016/CVE-2016-3174.md,746704f7f3b8477940a46d6b3cdad424a2ce7ede,CVE-2016-3174 805332779,0xMarcio/cve,2019/CVE-2019-11328.md,74678a38fe1842d1e0df7096d22f8512c263ca1d,CVE-2019-11328 -805332779,0xMarcio/cve,2023/CVE-2023-47804.md,746796a485b8d234d9cd63603744255bf0a6e428,CVE-2023-47804 805332779,0xMarcio/cve,2023/CVE-2023-47804.md,746796a485b8d234d9cd63603744255bf0a6e428,CVE-2022-47502 +805332779,0xMarcio/cve,2023/CVE-2023-47804.md,746796a485b8d234d9cd63603744255bf0a6e428,CVE-2023-47804 805332779,0xMarcio/cve,2024/CVE-2024-2255.md,74681c64793545019af028d9933130bb01926b31,CVE-2024-2255 805332779,0xMarcio/cve,2014/CVE-2014-5839.md,7468921c5d55c9a811fcbc5a7aefed63e6f3e034,CVE-2014-5839 805332779,0xMarcio/cve,2014/CVE-2014-5839.md,7468921c5d55c9a811fcbc5a7aefed63e6f3e034,VU#582497 @@ -138261,8 +138261,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-1496.md,74824982c3f9ec64bcb8ac47e16e71322383a0d6,CVE-2008-1496 805332779,0xMarcio/cve,2019/CVE-2019-8319.md,7482b6f49a0f39206feaa0596140e0597f4692d1,CVE-2019-8319 805332779,0xMarcio/cve,2008/CVE-2008-0675.md,7483d7a1144c0124fe4e45e6b3e80333e350efe2,CVE-2008-0675 -805332779,0xMarcio/cve,2020/CVE-2020-15644.md,748411f7c087339a582b68c181e2a463acff962a,CVE-2020-15644 805332779,0xMarcio/cve,2020/CVE-2020-15644.md,748411f7c087339a582b68c181e2a463acff962a,ZDI-CAN-10550 +805332779,0xMarcio/cve,2020/CVE-2020-15644.md,748411f7c087339a582b68c181e2a463acff962a,CVE-2020-15644 805332779,0xMarcio/cve,2018/CVE-2018-6240.md,7484b4f3a2017c66db9d8c141dc498cdc4eea8c5,CVE-2018-6240 805332779,0xMarcio/cve,2022/CVE-2022-3981.md,7485ea3cce7e80cf524f144034a85a1c3cbe2967,CVE-2022-3981 805332779,0xMarcio/cve,2024/CVE-2024-20003.md,748733d761d3f7110afe57ff835ab66837100645,CVE-2024-20003 @@ -138271,8 +138271,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2006/CVE-2006-0345.md,7487f2cfa4f072408354c82693e1d62419d1db23,CVE-2005-4058 805332779,0xMarcio/cve,2024/CVE-2024-7361.md,74887f8e85ac0b1628e9bbd24ef1a2b006876540,CVE-2024-7361 805332779,0xMarcio/cve,2019/CVE-2019-11360.md,7489fa4f7ffd80fdda674ac122831677c302d736,CVE-2019-11360 -805332779,0xMarcio/cve,2014/CVE-2014-3977.md,748b974a7580d685eceadc34cb89c6d8248afc27,CVE-2014-3977 805332779,0xMarcio/cve,2014/CVE-2014-3977.md,748b974a7580d685eceadc34cb89c6d8248afc27,CVE-2012-2179 +805332779,0xMarcio/cve,2014/CVE-2014-3977.md,748b974a7580d685eceadc34cb89c6d8248afc27,CVE-2014-3977 805332779,0xMarcio/cve,2018/CVE-2018-18952.md,748bd4a058fa3d377abab3547f03e986a85df019,CVE-2018-18952 805332779,0xMarcio/cve,2020/CVE-2020-20951.md,748c153faeb804e43040be838eda60f44ad7d5b0,CVE-2020-20951 805332779,0xMarcio/cve,2019/CVE-2019-2328.md,748dac939c70c8b25d61c45069d2eae80782a0b1,CVE-2019-2328 @@ -138284,8 +138284,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-44326.md,7491a747cb7b8d7b95f118b6e2773d1067fbd094,CVE-2023-44326 805332779,0xMarcio/cve,2023/CVE-2023-42795.md,7492f871153595de1e941ead34bb335f8d99a5a2,CVE-2023-42795 805332779,0xMarcio/cve,2023/CVE-2023-7203.md,74943faf1276d375bc5e92ba582682364a7be94d,CVE-2023-7203 -805332779,0xMarcio/cve,2016/CVE-2016-0099.md,749452dde3238f9312d5bba58815d797f1d396e5,MS16-032 805332779,0xMarcio/cve,2016/CVE-2016-0099.md,749452dde3238f9312d5bba58815d797f1d396e5,CVE-2016-0099 +805332779,0xMarcio/cve,2016/CVE-2016-0099.md,749452dde3238f9312d5bba58815d797f1d396e5,MS16-032 805332779,0xMarcio/cve,2017/CVE-2017-9301.md,74949f8e84f889d1e7b92d88c62ebc3653fe0150,CVE-2017-9301 805332779,0xMarcio/cve,2016/CVE-2016-10228.md,7494fb26d0731045aeab8172a27bafe4eb32794c,CVE-2020-27618 805332779,0xMarcio/cve,2016/CVE-2016-10228.md,7494fb26d0731045aeab8172a27bafe4eb32794c,CVE-2016-10228 @@ -138296,8 +138296,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2024/CVE-2024-3979.md,7496d58bae9ead9b61a9a4adda1e2490713f4ad3,CVE-2024-3979 805332779,0xMarcio/cve,2022/CVE-2022-36114.md,74976e7cdcdb9351fc433da2d9de93c8d73289d2,CVE-2022-36114 805332779,0xMarcio/cve,2014/CVE-2014-1237.md,74981642de4d2ed380306a0a2a3acee217245ea1,CVE-2014-1237 -805332779,0xMarcio/cve,2015/CVE-2015-7511.md,74993d665104d1648bc46228bcf6bd8882d28eda,CVE-2015-7511 805332779,0xMarcio/cve,2015/CVE-2015-7511.md,74993d665104d1648bc46228bcf6bd8882d28eda,BID-83253 +805332779,0xMarcio/cve,2015/CVE-2015-7511.md,74993d665104d1648bc46228bcf6bd8882d28eda,CVE-2015-7511 805332779,0xMarcio/cve,2019/CVE-2019-20216.md,7499f389606dcdb1202929573aab679fbc95a260,CVE-2019-20216 805332779,0xMarcio/cve,2019/CVE-2019-20216.md,7499f389606dcdb1202929573aab679fbc95a260,CVE-2019-20217 805332779,0xMarcio/cve,2008/CVE-2008-3446.md,749a6ee50f50475e50fd4906dd1ca273591df5b8,CVE-2008-3446 @@ -138305,23 +138305,23 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-23859.md,749cef44f6d9a3a6d1a64628ff40a62c1edbc722,CVE-2023-23859 805332779,0xMarcio/cve,2007/CVE-2007-3536.md,749e0a0dd431c9ee1f6ac7b7d7d66bf8e2b4fb56,CVE-2007-3536 805332779,0xMarcio/cve,2023/CVE-2023-3887.md,749f5d0fec1b0e3cb8e2f43ef5a054765a38e29d,CVE-2023-3887 -805332779,0xMarcio/cve,2013/CVE-2013-3501.md,749f9506c2b22d55f13bb8379cdde8abce546f25,VU#345260 805332779,0xMarcio/cve,2013/CVE-2013-3501.md,749f9506c2b22d55f13bb8379cdde8abce546f25,CVE-2013-3501 +805332779,0xMarcio/cve,2013/CVE-2013-3501.md,749f9506c2b22d55f13bb8379cdde8abce546f25,VU#345260 805332779,0xMarcio/cve,2022/CVE-2022-24958.md,749fee9da7c14ad99820442b10c1b6d3a351f720,CVE-2022-24958 805332779,0xMarcio/cve,2018/CVE-2018-17924.md,74a00b2a23e2b8489579c6197301e1cd7d63497e,CVE-2018-17924 805332779,0xMarcio/cve,2022/CVE-2022-39013.md,74a08be453d112d56972c22323100de741699b56,CVE-2022-39013 805332779,0xMarcio/cve,2022/CVE-2022-38557.md,74a0cd557722ea72875f1dfb589a04f51d4b35ef,CVE-2022-38557 805332779,0xMarcio/cve,2020/CVE-2020-0313.md,74a123b32e6c81142869566fcf7366a9661bdaa3,CVE-2020-0313 805332779,0xMarcio/cve,2022/CVE-2022-4223.md,74a26b9d6b11fcfabee08992bdd485e408a92d3d,CVE-2022-4223 -805332779,0xMarcio/cve,2023/CVE-2023-28848.md,74a3c7450f45c51dafef22048e2b5a55c00735ad,CVE-2023-28848 805332779,0xMarcio/cve,2023/CVE-2023-28848.md,74a3c7450f45c51dafef22048e2b5a55c00735ad,GHSA-52HV-XW32-WF7F +805332779,0xMarcio/cve,2023/CVE-2023-28848.md,74a3c7450f45c51dafef22048e2b5a55c00735ad,CVE-2023-28848 805332779,0xMarcio/cve,2018/CVE-2018-1323.md,74a4369201d5c519857b5affc145745121d6b009,CVE-2018-1323 805332779,0xMarcio/cve,2018/CVE-2018-1323.md,74a4369201d5c519857b5affc145745121d6b009,CVE-2018-11759 805332779,0xMarcio/cve,2012/CVE-2012-5372.md,74a49897245c1cf05abc53405615d13c91b4e7f0,CVE-2012-5372 805332779,0xMarcio/cve,2014/CVE-2014-5087.md,74a56ddafd255d8bc48b35a90fdd983ffb5c5154,CVE-2014-5087 805332779,0xMarcio/cve,2023/CVE-2023-27823.md,74a5c9909a890418d6a62a99b189d6ed4e92cf0f,CVE-2023-27823 -805332779,0xMarcio/cve,2009/CVE-2009-0419.md,74a63413f8dded3750fae03e96541e24a1b7e047,CVE-2009-0419 805332779,0xMarcio/cve,2009/CVE-2009-0419.md,74a63413f8dded3750fae03e96541e24a1b7e047,CVE-2008-4033 +805332779,0xMarcio/cve,2009/CVE-2009-0419.md,74a63413f8dded3750fae03e96541e24a1b7e047,CVE-2009-0419 805332779,0xMarcio/cve,2017/CVE-2017-9138.md,74a637ac3171636d23ba3aa00a163a8aac6feda8,CVE-2017-9138 805332779,0xMarcio/cve,2015/CVE-2015-6971.md,74a6abcb5e6d63bdcf11cea8fab4958072afc5f5,CVE-2015-6971 805332779,0xMarcio/cve,2022/CVE-2022-26158.md,74a6ac510ba1cd1df32a06edb80c5608e34a2ef5,CVE-2022-26158 @@ -138356,16 +138356,16 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-7472.md,74b6d21a99919c28e7cb207b3e3931334630b613,CVE-2017-7472 805332779,0xMarcio/cve,2017/CVE-2017-18788.md,74b733fc5a71c5f13e38c4c0fda2d9b989a2889b,CVE-2017-18788 805332779,0xMarcio/cve,2015/CVE-2015-6100.md,74b877d40c401fd4452d0e11c0712883e8cb4a0b,CVE-2016-3310 -805332779,0xMarcio/cve,2015/CVE-2015-6100.md,74b877d40c401fd4452d0e11c0712883e8cb4a0b,CVE-2015-6100 805332779,0xMarcio/cve,2015/CVE-2015-6100.md,74b877d40c401fd4452d0e11c0712883e8cb4a0b,CVE-2015-6101 -805332779,0xMarcio/cve,2014/CVE-2014-5773.md,74b8ad23a076471117541e8874f7c4321f806fb1,CVE-2014-5773 +805332779,0xMarcio/cve,2015/CVE-2015-6100.md,74b877d40c401fd4452d0e11c0712883e8cb4a0b,CVE-2015-6100 805332779,0xMarcio/cve,2014/CVE-2014-5773.md,74b8ad23a076471117541e8874f7c4321f806fb1,VU#582497 +805332779,0xMarcio/cve,2014/CVE-2014-5773.md,74b8ad23a076471117541e8874f7c4321f806fb1,CVE-2014-5773 805332779,0xMarcio/cve,2022/CVE-2022-2651.md,74b8b0d93e70e17002b8b7414aef7fb739a855b6,CVE-2022-2651 805332779,0xMarcio/cve,2019/CVE-2019-1785.md,74b90924ddb5dde1d10257f9a82468ac304844f8,CVE-2019-1785 805332779,0xMarcio/cve,2013/CVE-2013-3896.md,74baebd45f20126ccc2e10c196c94f023339c6cd,CVE-2013-3896 805332779,0xMarcio/cve,2019/CVE-2019-0808.md,74bb783bf7dd00b108ede640e5a8a0143f58f4d2,CVE-2019-0797 -805332779,0xMarcio/cve,2019/CVE-2019-0808.md,74bb783bf7dd00b108ede640e5a8a0143f58f4d2,CVE-2019-0808 805332779,0xMarcio/cve,2019/CVE-2019-0808.md,74bb783bf7dd00b108ede640e5a8a0143f58f4d2,CVE-2020-1054 +805332779,0xMarcio/cve,2019/CVE-2019-0808.md,74bb783bf7dd00b108ede640e5a8a0143f58f4d2,CVE-2019-0808 805332779,0xMarcio/cve,2023/CVE-2023-33570.md,74bc08402a94a00cbdcf985e54c23683b7b3ed81,CVE-2023-33570 805332779,0xMarcio/cve,2020/CVE-2020-36164.md,74bcbd517ac25adc72915e2eb604af9f09e2ff3e,CVE-2020-36164 805332779,0xMarcio/cve,2024/CVE-2024-3636.md,74be5dd7fbde3338fc6c67242f987d9e36f0095c,CVE-2024-3636 @@ -138378,8 +138378,8 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2008/CVE-2008-5194.md,74c10722e253a3e506784624dc06b2a0afff8542,CVE-2008-5194 805332779,0xMarcio/cve,2018/CVE-2018-16821.md,74c1127657397656dc2e5d8bb6163f51682f6ca6,CVE-2018-16821 805332779,0xMarcio/cve,2003/CVE-2003-0190.md,74c1f9bb136a1789c6f225262d5ed867d86a0791,CVE-2003-0190 -805332779,0xMarcio/cve,2003/CVE-2003-0190.md,74c1f9bb136a1789c6f225262d5ed867d86a0791,CVE-2003-1562 805332779,0xMarcio/cve,2003/CVE-2003-0190.md,74c1f9bb136a1789c6f225262d5ed867d86a0791,CVE-2024-6387 +805332779,0xMarcio/cve,2003/CVE-2003-0190.md,74c1f9bb136a1789c6f225262d5ed867d86a0791,CVE-2003-1562 805332779,0xMarcio/cve,2022/CVE-2022-28102.md,74c36f271e5380cbd703d2c79111a6b679f5af7e,CVE-2022-28102 805332779,0xMarcio/cve,2015/CVE-2015-7828.md,74c415e0830daf852f60ef5aa83ab0ed075d9808,CVE-2015-7828 805332779,0xMarcio/cve,2002/CVE-2002-0740.md,74c547f2f8902eee4737279cf302755be8d29d29,CVE-2002-0740 @@ -138402,19 +138402,19 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2018/CVE-2018-20061.md,74cea269ed9120ef03bbb60fd05e1247b6c47154,CVE-2018-20061 805332779,0xMarcio/cve,2018/CVE-2018-2948.md,74cee5b1ef54f4f14d8d7956973d0be59e3e62cc,CVE-2018-2948 805332779,0xMarcio/cve,2023/CVE-2023-5882.md,74d0719a5bb7a547a3186decaf6dfdc034416559,CVE-2023-5882 -805332779,0xMarcio/cve,2018/CVE-2018-1000156.md,74d0f88d9fe88c2cfed13e4088258061df00d377,CVE-2018-1000156 805332779,0xMarcio/cve,2018/CVE-2018-1000156.md,74d0f88d9fe88c2cfed13e4088258061df00d377,CVE-2015-1418 +805332779,0xMarcio/cve,2018/CVE-2018-1000156.md,74d0f88d9fe88c2cfed13e4088258061df00d377,CVE-2018-1000156 805332779,0xMarcio/cve,2020/CVE-2020-14395.md,74d227dd7d6b095da37487900ed286ff6e85ddc1,CVE-2020-14395 805332779,0xMarcio/cve,2023/CVE-2023-45128.md,74d323773073b3fde88690242841fd52c0ce104f,CVE-2023-45128 805332779,0xMarcio/cve,2006/CVE-2006-0540.md,74d41b43071680afe002c6ceaad47795ee94850a,CVE-2006-0540 805332779,0xMarcio/cve,2016/CVE-2016-3906.md,74d502e26bde10a15cbd1429a8eaf4702f7e0303,CVE-2016-3906 805332779,0xMarcio/cve,2014/CVE-2014-7333.md,74d514e892af9e88308a49a4632dc81e5d80cf71,CVE-2014-7333 805332779,0xMarcio/cve,2014/CVE-2014-7333.md,74d514e892af9e88308a49a4632dc81e5d80cf71,VU#582497 -805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2016-0432 -805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2015-4808 -805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2015-6015 805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2015-6013 +805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2016-0432 805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2015-6014 +805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2015-6015 +805332779,0xMarcio/cve,2015/CVE-2015-4808.md,74d5439ff97add28f53f32b89c9d6a5a69da901e,CVE-2015-4808 805332779,0xMarcio/cve,2022/CVE-2022-39227.md,74d57bcfb9d142c0867352b40b628d90502fbd8a,CVE-2022-39227 805332779,0xMarcio/cve,2022/CVE-2022-32821.md,74d59dd21c6837917cc89712dba4258d51754a72,CVE-2022-32821 805332779,0xMarcio/cve,2017/CVE-2017-3570.md,74d5d0a1bc4789769cf8a2d7c4d16fc366173152,CVE-2017-3570 @@ -138425,10 +138425,10 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2015/CVE-2015-9065.md,74d9e3fd90645f481823f900e4e3cce54533205b,CVE-2015-9065 805332779,0xMarcio/cve,2015/CVE-2015-9065.md,74d9e3fd90645f481823f900e4e3cce54533205b,BID-103671 805332779,0xMarcio/cve,2023/CVE-2023-37165.md,74dac4523e88498526b3487542eab9db712c49f7,CVE-2023-37165 +805332779,0xMarcio/cve,2024/CVE-2024-29894.md,74dadcd4b9133a5373160bf2ff3c542cb1e9e993,CVE-2024-29894 805332779,0xMarcio/cve,2024/CVE-2024-29894.md,74dadcd4b9133a5373160bf2ff3c542cb1e9e993,GHSA-XWQC-7JC4-XM73 805332779,0xMarcio/cve,2024/CVE-2024-29894.md,74dadcd4b9133a5373160bf2ff3c542cb1e9e993,GHSA-GRJ5-8FCJ-34GH 805332779,0xMarcio/cve,2024/CVE-2024-29894.md,74dadcd4b9133a5373160bf2ff3c542cb1e9e993,CVE-2023-50250 -805332779,0xMarcio/cve,2024/CVE-2024-29894.md,74dadcd4b9133a5373160bf2ff3c542cb1e9e993,CVE-2024-29894 805332779,0xMarcio/cve,2023/CVE-2023-48881.md,74db4e81358d1647e451a94d5316e8cad4f81e01,CVE-2023-48881 805332779,0xMarcio/cve,2018/CVE-2018-15846.md,74dc42f9a9968bdfebea915432d64a77e3f80099,CVE-2018-15846 805332779,0xMarcio/cve,2014/CVE-2014-0459.md,74dc4337e9877a6f9a18c63877aea42369b4af02,CVE-2014-0459 @@ -138440,18 +138440,18 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2019/CVE-2019-1468.md,74dedc932bd6e356df216e4c11f203fbfdb2b9e7,CVE-2019-1468 805332779,0xMarcio/cve,2021/CVE-2021-41182.md,74dfa38ac5a8d5ac5205c21c8008cd5ae2be6c04,CVE-2021-41182 805332779,0xMarcio/cve,2023/CVE-2023-51098.md,74e0e6352cdd5115620fd53c8299e92a3087cb8e,CVE-2023-51098 -805332779,0xMarcio/cve,2021/CVE-2021-27250.md,74e11172759a77c7800b96d1c243495e16af72c6,ZDI-CAN-11856 805332779,0xMarcio/cve,2021/CVE-2021-27250.md,74e11172759a77c7800b96d1c243495e16af72c6,CVE-2021-27250 +805332779,0xMarcio/cve,2021/CVE-2021-27250.md,74e11172759a77c7800b96d1c243495e16af72c6,ZDI-CAN-11856 805332779,0xMarcio/cve,2017/CVE-2017-3247.md,74e15a250dcb559b4ba5e0d34b7332c269211250,CVE-2017-3247 805332779,0xMarcio/cve,2018/CVE-2018-17384.md,74e1abd42751b71e161798de1482c59d4d078ccc,CVE-2018-17384 805332779,0xMarcio/cve,2021/CVE-2021-44043.md,74e23f09d78545335f193277be04100404e320a9,CVE-2021-44043 -805332779,0xMarcio/cve,2020/CVE-2020-13260.md,74e2d5c75bcdb9159818344d62c93d1567445b24,CVE-2020-13259 805332779,0xMarcio/cve,2020/CVE-2020-13260.md,74e2d5c75bcdb9159818344d62c93d1567445b24,CVE-2020-13260 +805332779,0xMarcio/cve,2020/CVE-2020-13260.md,74e2d5c75bcdb9159818344d62c93d1567445b24,CVE-2020-13259 805332779,0xMarcio/cve,2021/CVE-2021-45092.md,74e3dcb8e0fd7faf50590cfda0493902d9e28494,CVE-2021-45092 805332779,0xMarcio/cve,2016/CVE-2016-0542.md,74e41133b49892bbb4d4f4e7a1fb4a3288824548,CVE-2016-0542 805332779,0xMarcio/cve,2021/CVE-2021-46544.md,74e4a6fdf0f2cb3ae006cec944d2e2d9e1fb4b59,CVE-2021-46544 -805332779,0xMarcio/cve,2018/CVE-2018-19965.md,74e4adb3a3e7ce1ec95d0986b54cf14c726bee1b,CVE-2017-5754 805332779,0xMarcio/cve,2018/CVE-2018-19965.md,74e4adb3a3e7ce1ec95d0986b54cf14c726bee1b,CVE-2018-19965 +805332779,0xMarcio/cve,2018/CVE-2018-19965.md,74e4adb3a3e7ce1ec95d0986b54cf14c726bee1b,CVE-2017-5754 805332779,0xMarcio/cve,2010/CVE-2010-2604.md,74e5d5bb0ebc9aeb2a79db1de1954db0bf4a5d6f,CVE-2010-2604 805332779,0xMarcio/cve,2021/CVE-2021-24803.md,74e5f0fa97f94d6f888f32157fdc1ea8523db43d,CVE-2021-24803 805332779,0xMarcio/cve,2017/CVE-2017-12718.md,74e63c53c3774440bf0a35ad003dfb865d180fcf,CVE-2017-12718 @@ -138473,11 +138473,11 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2023/CVE-2023-35871.md,74eeaa6c222502dd053f3bc166804a7fba83141a,CVE-2023-35871 805332779,0xMarcio/cve,2022/CVE-2022-35507.md,74f0f9aae15d69fb212c0fdf7b323c5e1895d0f2,CVE-2022-35507 805332779,0xMarcio/cve,2020/CVE-2020-3408.md,74f11f30c1a31b999e53f9bf91896358e26bab89,CVE-2020-3408 -805332779,0xMarcio/cve,2013/CVE-2013-3583.md,74f21c4f499d8ad550d4926e24caaf004c40e261,CVE-2013-3583 805332779,0xMarcio/cve,2013/CVE-2013-3583.md,74f21c4f499d8ad550d4926e24caaf004c40e261,VU#595142 +805332779,0xMarcio/cve,2013/CVE-2013-3583.md,74f21c4f499d8ad550d4926e24caaf004c40e261,CVE-2013-3583 805332779,0xMarcio/cve,2021/CVE-2021-35642.md,74f2423ecbc12235847fe6592122255198a0c154,CVE-2021-35642 -805332779,0xMarcio/cve,2007/CVE-2007-3220.md,74f2af2b8694cdc4694b8771416a043d22f3f874,CVE-2007-3220 805332779,0xMarcio/cve,2007/CVE-2007-3220.md,74f2af2b8694cdc4694b8771416a043d22f3f874,CVE-2006-4656 +805332779,0xMarcio/cve,2007/CVE-2007-3220.md,74f2af2b8694cdc4694b8771416a043d22f3f874,CVE-2007-3220 805332779,0xMarcio/cve,2023/CVE-2023-5520.md,74f2d314530282aa55d5a1254ad7364a2cbba79a,CVE-2023-5520 805332779,0xMarcio/cve,2021/CVE-2021-24848.md,74f2d500f7b69ba14520769066e37b976f4b7d46,CVE-2021-24848 805332779,0xMarcio/cve,2009/CVE-2009-1840.md,74f3a23e924185d964ce1918e2bf79816f279c6c,CVE-2009-1840 @@ -138532,9 +138532,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-16298.md,7512ef5d5f6e620501efffb4464561ca6ea03d64,CVE-2017-16298 805332779,0xMarcio/cve,2020/CVE-2020-3656.md,7513435b8f3411bf83c480b7df8c5400a4d7d98e,CVE-2020-3656 805332779,0xMarcio/cve,2017/CVE-2017-17741.md,7513f949bb416ecd93d11e10faea5a0a3f87276b,CVE-2017-17741 -805332779,0xMarcio/cve,2023/CVE-2023-4208.md,751577de64c231efa59cf61d5bf4923818d8f47a,CVE-2023-4207 -805332779,0xMarcio/cve,2023/CVE-2023-4208.md,751577de64c231efa59cf61d5bf4923818d8f47a,CVE-2023-4206 805332779,0xMarcio/cve,2023/CVE-2023-4208.md,751577de64c231efa59cf61d5bf4923818d8f47a,CVE-2023-4208 +805332779,0xMarcio/cve,2023/CVE-2023-4208.md,751577de64c231efa59cf61d5bf4923818d8f47a,CVE-2023-4206 +805332779,0xMarcio/cve,2023/CVE-2023-4208.md,751577de64c231efa59cf61d5bf4923818d8f47a,CVE-2023-4207 805332779,0xMarcio/cve,2024/CVE-2024-27561.md,7516508e34be817b2151e5ee9ce535b1cc782cba,CVE-2024-27561 805332779,0xMarcio/cve,2014/CVE-2014-9438.md,7516820985c15c6d56b99c5ff9268f5ccf288933,CVE-2014-9438 805332779,0xMarcio/cve,2013/CVE-2013-3630.md,7516e7d2533eb3b0e4bff694300ebbbc517cc9db,CVE-2013-3630 @@ -138558,9 +138558,9 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2022/CVE-2022-4229.md,7524d44e7c1bb90a76e2d683feb17560bd1ca159,CVE-2022-4229 805332779,0xMarcio/cve,2023/CVE-2023-47166.md,7525beb66c1b89ad4acb15d901087a067b5c5368,CVE-2023-47166 805332779,0xMarcio/cve,2009/CVE-2009-4489.md,752723bfdb61f2927a0669fca015e4bb9a24002c,CVE-2009-4489 -805332779,0xMarcio/cve,2015/CVE-2015-6008.md,75273cdec75afad6424a639ef6aee89c6cfc597c,CVE-2015-6008 805332779,0xMarcio/cve,2015/CVE-2015-6008.md,75273cdec75afad6424a639ef6aee89c6cfc597c,CVE-2015-7381 805332779,0xMarcio/cve,2015/CVE-2015-6008.md,75273cdec75afad6424a639ef6aee89c6cfc597c,VU#374092 +805332779,0xMarcio/cve,2015/CVE-2015-6008.md,75273cdec75afad6424a639ef6aee89c6cfc597c,CVE-2015-6008 805332779,0xMarcio/cve,2009/CVE-2009-3501.md,7527a98ff36f096f489f3065eb9742219b9eccf8,CVE-2009-3501 805332779,0xMarcio/cve,2024/CVE-2024-3895.md,752806c4da4823d34984b9a838e8af7515f0acb8,CVE-2024-3895 805332779,0xMarcio/cve,2017/CVE-2017-3445.md,7529d8ab52fd26526e9b0de535dfc27c36b2faee,CVE-2017-3445 @@ -138579,20 +138579,20 @@ repo_id,repo_full_name,file,file_sha1,match 805332779,0xMarcio/cve,2017/CVE-2017-11675.md,7530d941808e363fb9d7fc71696cd1e8f3f2d287,CVE-2017-11675 805332779,0xMarcio/cve,2018/CVE-2018-3049.md,75313cbbd07c4e84bd24e34c2bbc403dd7b331d3,CVE-2018-3049 805332779,0xMarcio/cve,2024/CVE-2024-31510.md,7531d890f91f267e6cf1b2c92d8fbafe94835f2a,CVE-2024-31510 +805332779,0xMarcio/cve,2009/CVE-2009-0193.md,75336221554bc4baf42ecfedccd17ba4d3d001ba,CVE-2009-0193 805332779,0xMarcio/cve,2009/CVE-2009-0193.md,75336221554bc4baf42ecfedccd17ba4d3d001ba,CVE-2009-1061 805332779,0xMarcio/cve,2009/CVE-2009-0193.md,75336221554bc4baf42ecfedccd17ba4d3d001ba,CVE-2009-1062 -805332779,0xMarcio/cve,2009/CVE-2009-0193.md,75336221554bc4baf42ecfedccd17ba4d3d001ba,CVE-2009-0193 805332779,0xMarcio/cve,2024/CVE-2024-6938.md,75340eca96930e3002a023d8aedb0f4ea2bf3237,CVE-2024-6938 -805332779,0xMarcio/cve,2023/CVE-2023-26492.md,753436e7a331a648a98acbdfdf144260d32bf464,GHSA-J3RG-3RGM-537H 805332779,0xMarcio/cve,2023/CVE-2023-26492.md,753436e7a331a648a98acbdfdf144260d32bf464,CVE-2023-26492 -805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0489 -805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0495 -805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0488 +805332779,0xMarcio/cve,2023/CVE-2023-26492.md,753436e7a331a648a98acbdfdf144260d32bf464,GHSA-J3RG-3RGM-537H +805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0487 805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0491 -805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0117 +805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0488 +805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0489 805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0493 -805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0487 +805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0495 805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0486 +805332779,0xMarcio/cve,2012/CVE-2012-0489.md,75344915aada4c02bb8d9214dac6133c6825c626,CVE-2012-0117 805332779,0xMarcio/cve,2024/CVE-2024-26628.md,75351967b36c81de605152d39f8fe5db5294244b,CVE-2024-26628 805332779,0xMarcio/cve,2012/CVE-2012-3148.md,7535aad15095a4b8bf877fcd96cecbcae2bb053d,CVE-2012-3148 805332779,0xMarcio/cve,2022/CVE-2022-24687.md,7535b8bcdc43b15db8dba626b9ad5fa584a9c054,CVE-2022-24687 diff --git a/data/repo_id/(9/01/89/(901894929,)/(901894929,).csv b/data/repo_id/(9/01/89/(901894929,)/(901894929,).csv new file mode 100644 index 000000000000000..a2201c89c7d5d21 --- /dev/null +++ b/data/repo_id/(9/01/89/(901894929,)/(901894929,).csv @@ -0,0 +1,2 @@ +repo_id,repo_full_name,file,file_sha1,match +901894929,QuentinDast/Shellcode_project,Shellcode - Rapport.pdf,0cddf8be35cbdace40742908bb9cb7bd816b47f5,VU#64 diff --git a/data/repo_id/58/54/71/585471029/585471029.ts b/data/repo_id/58/54/71/585471029/585471029.ts index 9336c2663632a90..06f6dc58199e3fe 100644 --- a/data/repo_id/58/54/71/585471029/585471029.ts +++ b/data/repo_id/58/54/71/585471029/585471029.ts @@ -1 +1 @@ -2024-12-17T20:38:00 +2024-12-18T07:41:22 diff --git a/data/repo_id/61/65/86/616586689/616586689.ts b/data/repo_id/61/65/86/616586689/616586689.ts index d0310553c8b2453..0565846b2f57665 100644 --- a/data/repo_id/61/65/86/616586689/616586689.ts +++ b/data/repo_id/61/65/86/616586689/616586689.ts @@ -1 +1 @@ -2024-12-17T20:38:25 +2024-12-18T07:27:45 diff --git a/data/repo_id/62/43/49/624349349/624349349.ts b/data/repo_id/62/43/49/624349349/624349349.ts index d3bfea8c397f133..87855cdd8f5ff60 100644 --- a/data/repo_id/62/43/49/624349349/624349349.ts +++ b/data/repo_id/62/43/49/624349349/624349349.ts @@ -1 +1 @@ -2024-08-22T07:18:51 +2024-12-18T07:41:37 diff --git a/data/repo_id/78/44/25/784425919/784425919.ts b/data/repo_id/78/44/25/784425919/784425919.ts index 04aa51c2c3c7135..3909966040e7766 100644 --- a/data/repo_id/78/44/25/784425919/784425919.ts +++ b/data/repo_id/78/44/25/784425919/784425919.ts @@ -1 +1 @@ -2024-04-11T17:42:01 +2024-12-18T07:41:31 diff --git a/data/repo_id/80/53/32/805332779/805332779.ts b/data/repo_id/80/53/32/805332779/805332779.ts index a8a2c757e3f0657..974930263cfebac 100644 --- a/data/repo_id/80/53/32/805332779/805332779.ts +++ b/data/repo_id/80/53/32/805332779/805332779.ts @@ -1 +1 @@ -2024-12-17T20:37:48 +2024-12-18T07:41:10 diff --git a/data/repo_id/83/54/84/835484349/835484349.csv b/data/repo_id/83/54/84/835484349/835484349.csv new file mode 100644 index 000000000000000..8b137891791fe96 --- /dev/null +++ b/data/repo_id/83/54/84/835484349/835484349.csv @@ -0,0 +1 @@ + diff --git a/data/repo_id/87/07/88/870788099/870788099.ts b/data/repo_id/87/07/88/870788099/870788099.ts index c266cc1b2ea6d89..59c6e4ec7d59097 100644 --- a/data/repo_id/87/07/88/870788099/870788099.ts +++ b/data/repo_id/87/07/88/870788099/870788099.ts @@ -1 +1 @@ -2024-12-17T20:38:16 +2024-12-18T07:41:40 diff --git a/data/repo_id/87/20/01/872001479/872001479.ts b/data/repo_id/87/20/01/872001479/872001479.ts index 0d79cc14420b3d6..ff6dbe03b0dbd5a 100644 --- a/data/repo_id/87/20/01/872001479/872001479.ts +++ b/data/repo_id/87/20/01/872001479/872001479.ts @@ -1 +1 @@ -2024-12-17T20:38:17 +2024-12-18T07:41:42 diff --git a/data/repo_id/87/35/96/873596529/873596529.ts b/data/repo_id/87/35/96/873596529/873596529.ts index 419cd497040b0f6..e67669bb05b48a3 100644 --- a/data/repo_id/87/35/96/873596529/873596529.ts +++ b/data/repo_id/87/35/96/873596529/873596529.ts @@ -1 +1 @@ -2024-12-17T20:38:12 +2024-12-18T07:41:35 diff --git a/data/repo_id/87/46/79/874679749/874679749.ts b/data/repo_id/87/46/79/874679749/874679749.ts index 38299e9593ba0f1..4271a6959004705 100644 --- a/data/repo_id/87/46/79/874679749/874679749.ts +++ b/data/repo_id/87/46/79/874679749/874679749.ts @@ -1 +1 @@ -2024-12-17T20:38:18 +2024-12-18T07:41:43 diff --git a/data/repo_id/87/47/11/874711579/874711579.ts b/data/repo_id/87/47/11/874711579/874711579.ts index 590ea6af39a56aa..09f952e2a5c8c3a 100644 --- a/data/repo_id/87/47/11/874711579/874711579.ts +++ b/data/repo_id/87/47/11/874711579/874711579.ts @@ -1 +1 @@ -2024-12-17T20:38:08 +2024-12-18T07:41:29 diff --git a/data/repo_id/88/10/34/881034469/881034469.ts b/data/repo_id/88/10/34/881034469/881034469.ts index 9afb64264fcd14d..f5524218be80b6c 100644 --- a/data/repo_id/88/10/34/881034469/881034469.ts +++ b/data/repo_id/88/10/34/881034469/881034469.ts @@ -1 +1 @@ -2024-12-17T20:38:06 +2024-12-18T07:41:28 diff --git a/data/repo_id/90/18/94/901894929/901894929.ts b/data/repo_id/90/18/94/901894929/901894929.ts new file mode 100644 index 000000000000000..5b59ff5f9ca69e5 --- /dev/null +++ b/data/repo_id/90/18/94/901894929/901894929.ts @@ -0,0 +1 @@ +2024-12-18T07:27:23 diff --git a/data/repo_id/90/49/17/904917489/904917489.csv b/data/repo_id/90/49/17/904917489/904917489.csv new file mode 100644 index 000000000000000..8b137891791fe96 --- /dev/null +++ b/data/repo_id/90/49/17/904917489/904917489.csv @@ -0,0 +1 @@ + diff --git a/data/repo_id/90/49/57/904957929/904957929.csv b/data/repo_id/90/49/57/904957929/904957929.csv new file mode 100644 index 000000000000000..8b137891791fe96 --- /dev/null +++ b/data/repo_id/90/49/57/904957929/904957929.csv @@ -0,0 +1 @@ + diff --git a/data/repo_id/90/49/73/904973939/904973939.csv b/data/repo_id/90/49/73/904973939/904973939.csv new file mode 100644 index 000000000000000..8b137891791fe96 --- /dev/null +++ b/data/repo_id/90/49/73/904973939/904973939.csv @@ -0,0 +1 @@ + diff --git a/data/repo_id/90/50/02/905002539/905002539.csv b/data/repo_id/90/50/02/905002539/905002539.csv new file mode 100644 index 000000000000000..8b137891791fe96 --- /dev/null +++ b/data/repo_id/90/50/02/905002539/905002539.csv @@ -0,0 +1 @@ +